summaryrefslogtreecommitdiff
path: root/docs/_locale/pt/LC_MESSAGES/configuration.mo
blob: 4ddc5742cbb2b49e17ff6c675bba9a47e4f3ca98 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 22 14 00 00 1c 00 00 00 2c a1 00 00 e3 1a 00 00 3c 42 01 00 00 00 00 00 ........".......,.......<B......
0020 c8 ad 01 00 43 00 00 00 c9 ad 01 00 52 00 00 00 0d ae 01 00 42 00 00 00 60 ae 01 00 3b 00 00 00 ....C.......R.......B...`...;...
0040 a3 ae 01 00 42 00 00 00 df ae 01 00 3a 00 00 00 22 af 01 00 24 00 00 00 5d af 01 00 1a 00 00 00 ....B.......:..."...$...].......
0060 82 af 01 00 66 00 00 00 9d af 01 00 6f 00 00 00 04 b0 01 00 5d 01 00 00 74 b0 01 00 48 00 00 00 ....f.......o.......]...t...H...
0080 d2 b1 01 00 46 00 00 00 1b b2 01 00 31 00 00 00 62 b2 01 00 31 00 00 00 94 b2 01 00 3e 00 00 00 ....F.......1...b...1.......>...
00a0 c6 b2 01 00 23 00 00 00 05 b3 01 00 18 00 00 00 29 b3 01 00 7d 00 00 00 42 b3 01 00 92 00 00 00 ....#...........)...}...B.......
00c0 c0 b3 01 00 23 00 00 00 53 b4 01 00 20 00 00 00 77 b4 01 00 21 00 00 00 98 b4 01 00 21 00 00 00 ....#...S.......w...!.......!...
00e0 ba b4 01 00 3f 00 00 00 dc b4 01 00 78 00 00 00 1c b5 01 00 7f 00 00 00 95 b5 01 00 15 00 00 00 ....?.......x...................
0100 15 b6 01 00 2d 00 00 00 2b b6 01 00 27 00 00 00 59 b6 01 00 1d 00 00 00 81 b6 01 00 5c 00 00 00 ....-...+...'...Y...........\...
0120 9f b6 01 00 1c 00 00 00 fc b6 01 00 0c 00 00 00 19 b7 01 00 21 00 00 00 26 b7 01 00 4e 00 00 00 ....................!...&...N...
0140 48 b7 01 00 e0 00 00 00 97 b7 01 00 e0 00 00 00 78 b8 01 00 23 00 00 00 59 b9 01 00 3e 00 00 00 H...............x...#...Y...>...
0160 7d b9 01 00 0c 00 00 00 bc b9 01 00 12 00 00 00 c9 b9 01 00 11 00 00 00 dc b9 01 00 4d 00 00 00 }...........................M...
0180 ee b9 01 00 b4 00 00 00 3c ba 01 00 6c 00 00 00 f1 ba 01 00 6b 00 00 00 5e bb 01 00 81 00 00 00 ........<...l.......k...^.......
01a0 ca bb 01 00 3b 00 00 00 4c bc 01 00 12 00 00 00 88 bc 01 00 8b 00 00 00 9b bc 01 00 8c 00 00 00 ....;...L.......................
01c0 27 bd 01 00 30 01 00 00 b4 bd 01 00 fb 00 00 00 e5 be 01 00 fc 00 00 00 e1 bf 01 00 d5 00 00 00 '...0...........................
01e0 de c0 01 00 94 00 00 00 b4 c1 01 00 2c 01 00 00 49 c2 01 00 f6 01 00 00 76 c3 01 00 67 00 00 00 ............,...I.......v...g...
0200 6d c5 01 00 67 00 00 00 d5 c5 01 00 da 00 00 00 3d c6 01 00 d9 00 00 00 18 c7 01 00 12 00 00 00 m...g...........=...............
0220 f2 c7 01 00 08 00 00 00 05 c8 01 00 b8 00 00 00 0e c8 01 00 14 01 00 00 c7 c8 01 00 18 00 00 00 ................................
0240 dc c9 01 00 18 00 00 00 f5 c9 01 00 1b 00 00 00 0e ca 01 00 1a 00 00 00 2a ca 01 00 15 00 00 00 ........................*.......
0260 45 ca 01 00 0d 00 00 00 5b ca 01 00 14 00 00 00 69 ca 01 00 0a 00 00 00 7e ca 01 00 0b 00 00 00 E.......[.......i.......~.......
0280 89 ca 01 00 0a 00 00 00 95 ca 01 00 0b 00 00 00 a0 ca 01 00 0a 00 00 00 ac ca 01 00 0a 00 00 00 ................................
02a0 b7 ca 01 00 4d 00 00 00 c2 ca 01 00 7e 03 00 00 10 cb 01 00 10 00 00 00 8f ce 01 00 10 00 00 00 ....M.......~...................
02c0 a0 ce 01 00 a0 01 00 00 b1 ce 01 00 98 01 00 00 52 d0 01 00 99 01 00 00 eb d1 01 00 10 00 00 00 ................R...............
02e0 85 d3 01 00 4a 00 00 00 96 d3 01 00 16 00 00 00 e1 d3 01 00 93 00 00 00 f8 d3 01 00 2f 01 00 00 ....J......................./...
0300 8c d4 01 00 2e 01 00 00 bc d5 01 00 0b 00 00 00 eb d6 01 00 2e 00 00 00 f7 d6 01 00 2d 00 00 00 ............................-...
0320 26 d7 01 00 37 00 00 00 54 d7 01 00 33 00 00 00 8c d7 01 00 29 00 00 00 c0 d7 01 00 3b 00 00 00 &...7...T...3.......).......;...
0340 ea d7 01 00 1e 00 00 00 26 d8 01 00 3b 00 00 00 45 d8 01 00 2e 00 00 00 81 d8 01 00 4e 00 00 00 ........&...;...E...........N...
0360 b0 d8 01 00 11 00 00 00 ff d8 01 00 06 00 00 00 11 d9 01 00 11 00 00 00 18 d9 01 00 06 00 00 00 ................................
0380 2a d9 01 00 2d 00 00 00 31 d9 01 00 25 00 00 00 5f d9 01 00 09 00 00 00 85 d9 01 00 b9 00 00 00 *...-...1...%..._...............
03a0 8f d9 01 00 0c 00 00 00 49 da 01 00 0c 00 00 00 56 da 01 00 0c 00 00 00 63 da 01 00 13 00 00 00 ........I.......V.......c.......
03c0 70 da 01 00 30 00 00 00 84 da 01 00 31 00 00 00 b5 da 01 00 07 00 00 00 e7 da 01 00 07 00 00 00 p...0.......1...................
03e0 ef da 01 00 0d 00 00 00 f7 da 01 00 14 00 00 00 05 db 01 00 1d 00 00 00 1a db 01 00 49 00 00 00 ............................I...
0400 38 db 01 00 19 00 00 00 82 db 01 00 0a 00 00 00 9c db 01 00 24 00 00 00 a7 db 01 00 27 00 00 00 8...................$.......'...
0420 cc db 01 00 0b 00 00 00 f4 db 01 00 10 00 00 00 00 dc 01 00 10 00 00 00 11 dc 01 00 70 00 00 00 ............................p...
0440 22 dc 01 00 57 00 00 00 93 dc 01 00 42 00 00 00 eb dc 01 00 32 00 00 00 2e dd 01 00 37 00 00 00 "...W.......B.......2.......7...
0460 61 dd 01 00 5a 00 00 00 99 dd 01 00 a3 00 00 00 f4 dd 01 00 74 00 00 00 98 de 01 00 35 01 00 00 a...Z...............t.......5...
0480 0d df 01 00 73 00 00 00 43 e0 01 00 16 01 00 00 b7 e0 01 00 7e 00 00 00 ce e1 01 00 49 00 00 00 ....s...C...........~.......I...
04a0 4d e2 01 00 2f 02 00 00 97 e2 01 00 6f 00 00 00 c7 e4 01 00 39 01 00 00 37 e5 01 00 dd 00 00 00 M.../.......o.......9...7.......
04c0 71 e6 01 00 20 00 00 00 4f e7 01 00 30 00 00 00 70 e7 01 00 14 00 00 00 a1 e7 01 00 2c 00 00 00 q.......O...0...p...........,...
04e0 b6 e7 01 00 90 00 00 00 e3 e7 01 00 52 00 00 00 74 e8 01 00 58 00 00 00 c7 e8 01 00 26 00 00 00 ............R...t...X.......&...
0500 20 e9 01 00 58 00 00 00 47 e9 01 00 e4 00 00 00 a0 e9 01 00 68 00 00 00 85 ea 01 00 5d 00 00 00 ....X...G...........h.......]...
0520 ee ea 01 00 6c 00 00 00 4c eb 01 00 5a 00 00 00 b9 eb 01 00 a4 00 00 00 14 ec 01 00 eb 00 00 00 ....l...L...Z...................
0540 b9 ec 01 00 41 00 00 00 a5 ed 01 00 52 00 00 00 e7 ed 01 00 6d 00 00 00 3a ee 01 00 c7 00 00 00 ....A.......R.......m...:.......
0560 a8 ee 01 00 f1 00 00 00 70 ef 01 00 08 00 00 00 62 f0 01 00 35 00 00 00 6b f0 01 00 32 00 00 00 ........p.......b...5...k...2...
0580 a1 f0 01 00 4c 00 00 00 d4 f0 01 00 30 00 00 00 21 f1 01 00 38 00 00 00 52 f1 01 00 36 00 00 00 ....L.......0...!...8...R...6...
05a0 8b f1 01 00 19 00 00 00 c2 f1 01 00 3a 00 00 00 dc f1 01 00 37 00 00 00 17 f2 01 00 7b 01 00 00 ............:.......7.......{...
05c0 4f f2 01 00 14 00 00 00 cb f3 01 00 16 00 00 00 e0 f3 01 00 36 00 00 00 f7 f3 01 00 47 00 00 00 O...................6.......G...
05e0 2e f4 01 00 55 00 00 00 76 f4 01 00 35 00 00 00 cc f4 01 00 29 00 00 00 02 f5 01 00 23 00 00 00 ....U...v...5.......).......#...
0600 2c f5 01 00 24 00 00 00 50 f5 01 00 af 00 00 00 75 f5 01 00 6c 00 00 00 25 f6 01 00 29 00 00 00 ,...$...P.......u...l...%...)...
0620 92 f6 01 00 a7 00 00 00 bc f6 01 00 ee 00 00 00 64 f7 01 00 47 00 00 00 53 f8 01 00 47 00 00 00 ................d...G...S...G...
0640 9b f8 01 00 3a 00 00 00 e3 f8 01 00 4b 00 00 00 1e f9 01 00 4d 00 00 00 6a f9 01 00 5a 01 00 00 ....:.......K.......M...j...Z...
0660 b8 f9 01 00 9f 01 00 00 13 fb 01 00 b5 00 00 00 b3 fc 01 00 1d 00 00 00 69 fd 01 00 51 00 00 00 ........................i...Q...
0680 87 fd 01 00 31 00 00 00 d9 fd 01 00 32 00 00 00 0b fe 01 00 1a 00 00 00 3e fe 01 00 4c 00 00 00 ....1.......2...........>...L...
06a0 59 fe 01 00 80 00 00 00 a6 fe 01 00 25 00 00 00 27 ff 01 00 26 00 00 00 4d ff 01 00 26 00 00 00 Y...........%...'...&...M...&...
06c0 74 ff 01 00 40 00 00 00 9b ff 01 00 17 00 00 00 dc ff 01 00 09 00 00 00 f4 ff 01 00 2d 00 00 00 t...@.......................-...
06e0 fe ff 01 00 3c 00 00 00 2c 00 02 00 42 00 00 00 69 00 02 00 b1 00 00 00 ac 00 02 00 54 00 00 00 ....<...,...B...i...........T...
0700 5e 01 02 00 2c 00 00 00 b3 01 02 00 47 00 00 00 e0 01 02 00 bc 00 00 00 28 02 02 00 bf 00 00 00 ^...,.......G...........(.......
0720 e5 02 02 00 1e 00 00 00 a5 03 02 00 37 00 00 00 c4 03 02 00 33 00 00 00 fc 03 02 00 9a 00 00 00 ............7.......3...........
0740 30 04 02 00 01 00 00 00 cb 04 02 00 2c 00 00 00 cd 04 02 00 11 00 00 00 fa 04 02 00 06 00 00 00 0...........,...................
0760 0c 05 02 00 06 00 00 00 13 05 02 00 06 00 00 00 1a 05 02 00 06 00 00 00 21 05 02 00 06 00 00 00 ........................!.......
0780 28 05 02 00 06 00 00 00 2f 05 02 00 06 00 00 00 36 05 02 00 06 00 00 00 3d 05 02 00 06 00 00 00 (......./.......6.......=.......
07a0 44 05 02 00 06 00 00 00 4b 05 02 00 0e 00 00 00 52 05 02 00 01 00 00 00 61 05 02 00 11 00 00 00 D.......K.......R.......a.......
07c0 63 05 02 00 0a 00 00 00 75 05 02 00 1a 00 00 00 80 05 02 00 b7 00 00 00 9b 05 02 00 02 00 00 00 c.......u.......................
07e0 53 06 02 00 0e 00 00 00 56 06 02 00 2d 00 00 00 65 06 02 00 10 00 00 00 93 06 02 00 0f 00 00 00 S.......V...-...e...............
0800 a4 06 02 00 11 00 00 00 b4 06 02 00 13 00 00 00 c6 06 02 00 06 00 00 00 da 06 02 00 06 00 00 00 ................................
0820 e1 06 02 00 06 00 00 00 e8 06 02 00 06 00 00 00 ef 06 02 00 02 00 00 00 f6 06 02 00 03 00 00 00 ................................
0840 f9 06 02 00 02 00 00 00 fd 06 02 00 08 00 00 00 00 07 02 00 02 00 00 00 09 07 02 00 02 00 00 00 ................................
0860 0c 07 02 00 02 00 00 00 0f 07 02 00 02 00 00 00 12 07 02 00 02 00 00 00 15 07 02 00 32 00 00 00 ............................2...
0880 18 07 02 00 02 00 00 00 4b 07 02 00 02 00 00 00 4e 07 02 00 35 00 00 00 51 07 02 00 17 00 00 00 ........K.......N...5...Q.......
08a0 87 07 02 00 01 00 00 00 9f 07 02 00 1a 00 00 00 a1 07 02 00 80 00 00 00 bc 07 02 00 02 00 00 00 ................................
08c0 3d 08 02 00 02 00 00 00 40 08 02 00 02 00 00 00 43 08 02 00 02 00 00 00 46 08 02 00 11 00 00 00 =.......@.......C.......F.......
08e0 49 08 02 00 11 00 00 00 5b 08 02 00 03 00 00 00 6d 08 02 00 02 00 00 00 71 08 02 00 02 00 00 00 I.......[.......m.......q.......
0900 74 08 02 00 63 00 00 00 77 08 02 00 0f 00 00 00 db 08 02 00 01 00 00 00 eb 08 02 00 20 00 00 00 t...c...w.......................
0920 ed 08 02 00 02 00 00 00 0e 09 02 00 02 00 00 00 11 09 02 00 02 00 00 00 14 09 02 00 02 00 00 00 ................................
0940 17 09 02 00 01 00 00 00 1a 09 02 00 1a 00 00 00 1c 09 02 00 a2 00 00 00 37 09 02 00 e6 00 00 00 ........................7.......
0960 da 09 02 00 11 00 00 00 c1 0a 02 00 02 00 00 00 d3 0a 02 00 02 00 00 00 d6 0a 02 00 02 00 00 00 ................................
0980 d9 0a 02 00 01 00 00 00 dc 0a 02 00 11 00 00 00 de 0a 02 00 c3 00 00 00 f0 0a 02 00 0f 00 00 00 ................................
09a0 b4 0b 02 00 11 00 00 00 c4 0b 02 00 02 00 00 00 d6 0b 02 00 01 00 00 00 d9 0b 02 00 6b 00 00 00 ............................k...
09c0 db 0b 02 00 02 00 00 00 47 0c 02 00 3b 00 00 00 4a 0c 02 00 02 00 00 00 86 0c 02 00 02 00 00 00 ........G...;...J...............
09e0 89 0c 02 00 0a 00 00 00 8c 0c 02 00 6b 02 00 00 97 0c 02 00 01 00 00 00 03 0f 02 00 02 00 00 00 ............k...................
0a00 05 0f 02 00 01 00 00 00 08 0f 02 00 6c 00 00 00 0a 0f 02 00 01 00 00 00 77 0f 02 00 76 00 00 00 ............l...........w...v...
0a20 79 0f 02 00 61 01 00 00 f0 0f 02 00 8b 00 00 00 52 11 02 00 10 01 00 00 de 11 02 00 36 00 00 00 y...a...........R...........6...
0a40 ef 12 02 00 22 01 00 00 26 13 02 00 26 02 00 00 49 14 02 00 ec 00 00 00 70 16 02 00 8b 00 00 00 ...."...&...&...I.......p.......
0a60 5d 17 02 00 8c 01 00 00 e9 17 02 00 bd 00 00 00 76 19 02 00 08 02 00 00 34 1a 02 00 53 01 00 00 ]...............v.......4...S...
0a80 3d 1c 02 00 dc 00 00 00 91 1d 02 00 4f 00 00 00 6e 1e 02 00 aa 03 00 00 be 1e 02 00 8b 01 00 00 =...........O...n...............
0aa0 69 22 02 00 80 01 00 00 f5 23 02 00 b5 01 00 00 76 25 02 00 61 00 00 00 2c 27 02 00 8f 05 00 00 i".......#......v%..a...,'......
0ac0 8e 27 02 00 32 02 00 00 1e 2d 02 00 0b 01 00 00 51 2f 02 00 3d 02 00 00 5d 30 02 00 7e 00 00 00 .'..2....-......Q/..=...]0..~...
0ae0 9b 32 02 00 37 00 00 00 1a 33 02 00 8f 01 00 00 52 33 02 00 01 01 00 00 e2 34 02 00 da 01 00 00 .2..7....3......R3.......4......
0b00 e4 35 02 00 3e 01 00 00 bf 37 02 00 8e 02 00 00 fe 38 02 00 a6 00 00 00 8d 3b 02 00 e3 01 00 00 .5..>....7.......8.......;......
0b20 34 3c 02 00 af 01 00 00 18 3e 02 00 87 01 00 00 c8 3f 02 00 f6 01 00 00 50 41 02 00 17 02 00 00 4<.......>.......?......PA......
0b40 47 43 02 00 d9 01 00 00 5f 45 02 00 8e 00 00 00 39 47 02 00 57 01 00 00 c8 47 02 00 82 00 00 00 GC......_E......9G..W....G......
0b60 20 49 02 00 fb 00 00 00 a3 49 02 00 b4 01 00 00 9f 4a 02 00 d6 01 00 00 54 4c 02 00 59 01 00 00 .I.......I.......J......TL..Y...
0b80 2b 4e 02 00 50 01 00 00 85 4f 02 00 be 01 00 00 d6 50 02 00 68 01 00 00 95 52 02 00 04 02 00 00 +N..P....O.......P..h....R......
0ba0 fe 53 02 00 84 00 00 00 03 56 02 00 f9 00 00 00 88 56 02 00 a4 00 00 00 82 57 02 00 43 00 00 00 .S.......V.......V.......W..C...
0bc0 27 58 02 00 5c 00 00 00 6b 58 02 00 52 00 00 00 c8 58 02 00 46 00 00 00 1b 59 02 00 50 00 00 00 'X..\...kX..R....X..F....Y..P...
0be0 62 59 02 00 48 00 00 00 b3 59 02 00 4c 00 00 00 fc 59 02 00 47 00 00 00 49 5a 02 00 48 00 00 00 bY..H....Y..L....Y..G...IZ..H...
0c00 91 5a 02 00 41 00 00 00 da 5a 02 00 44 00 00 00 1c 5b 02 00 19 00 00 00 61 5b 02 00 29 00 00 00 .Z..A....Z..D....[......a[..)...
0c20 7b 5b 02 00 12 00 00 00 a5 5b 02 00 3d 00 00 00 b8 5b 02 00 13 00 00 00 f6 5b 02 00 3f 00 00 00 {[.......[..=....[.......[..?...
0c40 0a 5c 02 00 13 00 00 00 4a 5c 02 00 3f 00 00 00 5e 5c 02 00 15 00 00 00 9e 5c 02 00 43 00 00 00 .\......J\..?...^\.......\..C...
0c60 b4 5c 02 00 15 00 00 00 f8 5c 02 00 43 00 00 00 0e 5d 02 00 31 01 00 00 52 5d 02 00 11 00 00 00 .\.......\..C....]..1...R]......
0c80 84 5e 02 00 80 01 00 00 96 5e 02 00 41 01 00 00 17 60 02 00 19 00 00 00 59 61 02 00 37 00 00 00 .^.......^..A....`......Ya..7...
0ca0 73 61 02 00 2a 00 00 00 ab 61 02 00 39 00 00 00 d6 61 02 00 29 00 00 00 10 62 02 00 07 00 00 00 sa..*....a..9....a..)....b......
0cc0 3a 62 02 00 4d 00 00 00 42 62 02 00 b6 00 00 00 90 62 02 00 40 00 00 00 47 63 02 00 2f 00 00 00 :b..M...Bb.......b..@...Gc../...
0ce0 88 63 02 00 32 00 00 00 b8 63 02 00 35 00 00 00 eb 63 02 00 1d 00 00 00 21 64 02 00 27 00 00 00 .c..2....c..5....c......!d..'...
0d00 3f 64 02 00 1f 00 00 00 67 64 02 00 36 00 00 00 87 64 02 00 39 00 00 00 be 64 02 00 18 01 00 00 ?d......gd..6....d..9....d......
0d20 f8 64 02 00 1e 00 00 00 11 66 02 00 5c 00 00 00 30 66 02 00 37 01 00 00 8d 66 02 00 cb 01 00 00 .d.......f..\...0f..7....f......
0d40 c5 67 02 00 ab 01 00 00 91 69 02 00 59 01 00 00 3d 6b 02 00 3a 01 00 00 97 6c 02 00 2d 00 00 00 .g.......i..Y...=k..:....l..-...
0d60 d2 6d 02 00 3a 00 00 00 00 6e 02 00 6d 00 00 00 3b 6e 02 00 77 00 00 00 a9 6e 02 00 8b 00 00 00 .m..:....n..m...;n..w....n......
0d80 21 6f 02 00 cc 01 00 00 ad 6f 02 00 ba 00 00 00 7a 71 02 00 16 00 00 00 35 72 02 00 33 00 00 00 !o.......o......zq......5r..3...
0da0 4c 72 02 00 28 00 00 00 80 72 02 00 77 01 00 00 a9 72 02 00 51 00 00 00 21 74 02 00 74 00 00 00 Lr..(....r..w....r..Q...!t..t...
0dc0 73 74 02 00 26 00 00 00 e8 74 02 00 85 00 00 00 0f 75 02 00 8b 00 00 00 95 75 02 00 cf 00 00 00 st..&....t.......u.......u......
0de0 21 76 02 00 34 01 00 00 f1 76 02 00 2f 00 00 00 26 78 02 00 72 00 00 00 56 78 02 00 65 00 00 00 !v..4....v../...&x..r...Vx..e...
0e00 c9 78 02 00 31 00 00 00 2f 79 02 00 01 01 00 00 61 79 02 00 33 00 00 00 63 7a 02 00 3c 00 00 00 .x..1.../y......ay..3...cz..<...
0e20 97 7a 02 00 93 01 00 00 d4 7a 02 00 93 01 00 00 68 7c 02 00 e4 01 00 00 fc 7d 02 00 63 00 00 00 .z.......z......h|.......}..c...
0e40 e1 7f 02 00 d4 00 00 00 45 80 02 00 ed 00 00 00 1a 81 02 00 78 00 00 00 08 82 02 00 90 00 00 00 ........E...........x...........
0e60 81 82 02 00 c0 01 00 00 12 83 02 00 a2 00 00 00 d3 84 02 00 88 00 00 00 76 85 02 00 4e 00 00 00 ........................v...N...
0e80 ff 85 02 00 58 00 00 00 4e 86 02 00 08 01 00 00 a7 86 02 00 65 00 00 00 b0 87 02 00 7e 00 00 00 ....X...N...........e.......~...
0ea0 16 88 02 00 48 01 00 00 95 88 02 00 35 01 00 00 de 89 02 00 90 00 00 00 14 8b 02 00 a3 00 00 00 ....H.......5...................
0ec0 a5 8b 02 00 02 01 00 00 49 8c 02 00 3f 00 00 00 4c 8d 02 00 24 00 00 00 8c 8d 02 00 22 01 00 00 ........I...?...L...$......."...
0ee0 b1 8d 02 00 1c 00 00 00 d4 8e 02 00 2c 00 00 00 f1 8e 02 00 43 00 00 00 1e 8f 02 00 c8 00 00 00 ............,.......C...........
0f00 62 8f 02 00 b8 00 00 00 2b 90 02 00 b1 01 00 00 e4 90 02 00 4f 00 00 00 96 92 02 00 37 00 00 00 b.......+...........O.......7...
0f20 e6 92 02 00 26 00 00 00 1e 93 02 00 0a 02 00 00 45 93 02 00 62 00 00 00 50 95 02 00 41 00 00 00 ....&...........E...b...P...A...
0f40 b3 95 02 00 3d 00 00 00 f5 95 02 00 5e 00 00 00 33 96 02 00 35 00 00 00 92 96 02 00 77 00 00 00 ....=.......^...3...5.......w...
0f60 c8 96 02 00 04 00 00 00 40 97 02 00 1c 00 00 00 45 97 02 00 03 00 00 00 62 97 02 00 03 00 00 00 ........@.......E.......b.......
0f80 66 97 02 00 5c 00 00 00 6a 97 02 00 a7 01 00 00 c7 97 02 00 0c 00 00 00 6f 99 02 00 a8 00 00 00 f...\...j...............o.......
0fa0 7c 99 02 00 70 00 00 00 25 9a 02 00 3c 00 00 00 96 9a 02 00 33 00 00 00 d3 9a 02 00 12 00 00 00 |...p...%...<.......3...........
0fc0 07 9b 02 00 0c 00 00 00 1a 9b 02 00 79 00 00 00 27 9b 02 00 45 00 00 00 a1 9b 02 00 07 00 00 00 ............y...'...E...........
0fe0 e7 9b 02 00 10 00 00 00 ef 9b 02 00 22 00 00 00 00 9c 02 00 68 00 00 00 23 9c 02 00 41 00 00 00 ............".......h...#...A...
1000 8c 9c 02 00 40 00 00 00 ce 9c 02 00 23 00 00 00 0f 9d 02 00 c5 00 00 00 33 9d 02 00 9f 00 00 00 ....@.......#...........3.......
1020 f9 9d 02 00 3c 00 00 00 99 9e 02 00 35 00 00 00 d6 9e 02 00 4e 00 00 00 0c 9f 02 00 86 00 00 00 ....<.......5.......N...........
1040 5b 9f 02 00 68 00 00 00 e2 9f 02 00 63 00 00 00 4b a0 02 00 2f 00 00 00 af a0 02 00 48 00 00 00 [...h.......c...K.../.......H...
1060 df a0 02 00 a3 00 00 00 28 a1 02 00 b8 00 00 00 cc a1 02 00 81 00 00 00 85 a2 02 00 46 00 00 00 ........(...................F...
1080 07 a3 02 00 1c 00 00 00 4e a3 02 00 7d 00 00 00 6b a3 02 00 60 00 00 00 e9 a3 02 00 ee 00 00 00 ........N...}...k...`...........
10a0 4a a4 02 00 09 01 00 00 39 a5 02 00 68 00 00 00 43 a6 02 00 07 00 00 00 ac a6 02 00 12 00 00 00 J.......9...h...C...............
10c0 b4 a6 02 00 10 00 00 00 c7 a6 02 00 0e 00 00 00 d8 a6 02 00 42 00 00 00 e7 a6 02 00 0d 00 00 00 ....................B...........
10e0 2a a7 02 00 24 00 00 00 38 a7 02 00 c6 00 00 00 5d a7 02 00 ba 00 00 00 24 a8 02 00 17 00 00 00 *...$...8.......].......$.......
1100 df a8 02 00 1a 00 00 00 f7 a8 02 00 10 00 00 00 12 a9 02 00 c7 00 00 00 23 a9 02 00 1a 00 00 00 ........................#.......
1120 eb a9 02 00 3c 00 00 00 06 aa 02 00 1a 00 00 00 43 aa 02 00 14 00 00 00 5e aa 02 00 7e 00 00 00 ....<...........C.......^...~...
1140 73 aa 02 00 74 00 00 00 f2 aa 02 00 26 01 00 00 67 ab 02 00 40 01 00 00 8e ac 02 00 74 00 00 00 s...t.......&...g...@.......t...
1160 cf ad 02 00 63 01 00 00 44 ae 02 00 2e 00 00 00 a8 af 02 00 05 00 00 00 d7 af 02 00 09 00 00 00 ....c...D.......................
1180 dd af 02 00 07 00 00 00 e7 af 02 00 66 00 00 00 ef af 02 00 4f 00 00 00 56 b0 02 00 9a 00 00 00 ............f.......O...V.......
11a0 a6 b0 02 00 b1 00 00 00 41 b1 02 00 0e 00 00 00 f3 b1 02 00 67 00 00 00 02 b2 02 00 ae 00 00 00 ........A...........g...........
11c0 6a b2 02 00 89 00 00 00 19 b3 02 00 28 00 00 00 a3 b3 02 00 3a 00 00 00 cc b3 02 00 ac 00 00 00 j...........(.......:...........
11e0 07 b4 02 00 74 00 00 00 b4 b4 02 00 97 00 00 00 29 b5 02 00 3a 00 00 00 c1 b5 02 00 40 00 00 00 ....t...........)...:.......@...
1200 fc b5 02 00 27 00 00 00 3d b6 02 00 29 00 00 00 65 b6 02 00 21 00 00 00 8f b6 02 00 08 01 00 00 ....'...=...)...e...!...........
1220 b1 b6 02 00 61 01 00 00 ba b7 02 00 2e 00 00 00 1c b9 02 00 80 00 00 00 4b b9 02 00 7b 00 00 00 ....a...................K...{...
1240 cc b9 02 00 30 00 00 00 48 ba 02 00 c8 00 00 00 79 ba 02 00 c8 00 00 00 42 bb 02 00 9c 00 00 00 ....0...H.......y.......B.......
1260 0b bc 02 00 40 00 00 00 a8 bc 02 00 b7 00 00 00 e9 bc 02 00 b7 00 00 00 a1 bd 02 00 5a 00 00 00 ....@.......................Z...
1280 59 be 02 00 c4 00 00 00 b4 be 02 00 6e 00 00 00 79 bf 02 00 a5 00 00 00 e8 bf 02 00 c3 00 00 00 Y...........n...y...............
12a0 8e c0 02 00 18 00 00 00 52 c1 02 00 54 00 00 00 6b c1 02 00 89 00 00 00 c0 c1 02 00 6b 00 00 00 ........R...T...k...........k...
12c0 4a c2 02 00 3d 00 00 00 b6 c2 02 00 91 00 00 00 f4 c2 02 00 81 00 00 00 86 c3 02 00 39 00 00 00 J...=.......................9...
12e0 08 c4 02 00 3e 01 00 00 42 c4 02 00 58 00 00 00 81 c5 02 00 c2 00 00 00 da c5 02 00 6a 00 00 00 ....>...B...X...............j...
1300 9d c6 02 00 85 02 00 00 08 c7 02 00 cb 00 00 00 8e c9 02 00 40 00 00 00 5a ca 02 00 5f 00 00 00 ....................@...Z..._...
1320 9b ca 02 00 9e 01 00 00 fb ca 02 00 9f 01 00 00 9a cc 02 00 84 01 00 00 3a ce 02 00 bb 00 00 00 ........................:.......
1340 bf cf 02 00 56 00 00 00 7b d0 02 00 39 00 00 00 d2 d0 02 00 1d 00 00 00 0c d1 02 00 4b 00 00 00 ....V...{...9...............K...
1360 2a d1 02 00 0b 00 00 00 76 d1 02 00 02 01 00 00 82 d1 02 00 30 00 00 00 85 d2 02 00 5d 00 00 00 *.......v...........0.......]...
1380 b6 d2 02 00 5d 00 00 00 14 d3 02 00 1a 00 00 00 72 d3 02 00 0d 00 00 00 8d d3 02 00 3b 00 00 00 ....]...........r...........;...
13a0 9b d3 02 00 15 00 00 00 d7 d3 02 00 34 00 00 00 ed d3 02 00 2c 00 00 00 22 d4 02 00 2f 00 00 00 ............4.......,...".../...
13c0 4f d4 02 00 c8 00 00 00 7f d4 02 00 43 01 00 00 48 d5 02 00 9c 00 00 00 8c d6 02 00 3e 00 00 00 O...........C...H...........>...
13e0 29 d7 02 00 ad 00 00 00 68 d7 02 00 aa 00 00 00 16 d8 02 00 44 00 00 00 c1 d8 02 00 1d 00 00 00 ).......h...........D...........
1400 06 d9 02 00 23 00 00 00 24 d9 02 00 19 00 00 00 48 d9 02 00 12 00 00 00 62 d9 02 00 43 00 00 00 ....#...$.......H.......b...C...
1420 75 d9 02 00 31 00 00 00 b9 d9 02 00 0a 00 00 00 eb d9 02 00 08 00 00 00 f6 d9 02 00 28 01 00 00 u...1.......................(...
1440 ff d9 02 00 81 00 00 00 28 db 02 00 aa 00 00 00 aa db 02 00 d5 00 00 00 55 dc 02 00 a5 01 00 00 ........(...............U.......
1460 2b dd 02 00 71 00 00 00 d1 de 02 00 78 00 00 00 43 df 02 00 99 00 00 00 bc df 02 00 1d 01 00 00 +...q.......x...C...............
1480 56 e0 02 00 49 01 00 00 74 e1 02 00 18 01 00 00 be e2 02 00 1a 01 00 00 d7 e3 02 00 39 01 00 00 V...I...t...................9...
14a0 f2 e4 02 00 5f 00 00 00 2c e6 02 00 32 01 00 00 8c e6 02 00 82 00 00 00 bf e7 02 00 a2 00 00 00 ...._...,...2...................
14c0 42 e8 02 00 93 00 00 00 e5 e8 02 00 af 00 00 00 79 e9 02 00 7e 00 00 00 29 ea 02 00 47 00 00 00 B...............y...~...)...G...
14e0 a8 ea 02 00 83 00 00 00 f0 ea 02 00 6e 00 00 00 74 eb 02 00 91 00 00 00 e3 eb 02 00 59 00 00 00 ............n...t...........Y...
1500 75 ec 02 00 96 00 00 00 cf ec 02 00 8e 00 00 00 66 ed 02 00 c1 00 00 00 f5 ed 02 00 59 01 00 00 u...............f...........Y...
1520 b7 ee 02 00 23 00 00 00 11 f0 02 00 43 00 00 00 35 f0 02 00 27 00 00 00 79 f0 02 00 2d 00 00 00 ....#.......C...5...'...y...-...
1540 a1 f0 02 00 3b 00 00 00 cf f0 02 00 6e 00 00 00 0b f1 02 00 82 00 00 00 7a f1 02 00 68 00 00 00 ....;.......n...........z...h...
1560 fd f1 02 00 19 00 00 00 66 f2 02 00 19 00 00 00 80 f2 02 00 19 00 00 00 9a f2 02 00 19 00 00 00 ........f.......................
1580 b4 f2 02 00 19 00 00 00 ce f2 02 00 19 00 00 00 e8 f2 02 00 19 00 00 00 02 f3 02 00 19 00 00 00 ................................
15a0 1c f3 02 00 19 00 00 00 36 f3 02 00 19 00 00 00 50 f3 02 00 19 00 00 00 6a f3 02 00 19 00 00 00 ........6.......P.......j.......
15c0 84 f3 02 00 7b 00 00 00 9e f3 02 00 c2 00 00 00 1a f4 02 00 41 00 00 00 dd f4 02 00 c0 00 00 00 ....{...............A...........
15e0 1f f5 02 00 68 00 00 00 e0 f5 02 00 0e 00 00 00 49 f6 02 00 16 00 00 00 58 f6 02 00 1f 00 00 00 ....h...........I.......X.......
1600 6f f6 02 00 25 00 00 00 8f f6 02 00 29 00 00 00 b5 f6 02 00 24 00 00 00 df f6 02 00 e6 00 00 00 o...%.......).......$...........
1620 04 f7 02 00 20 00 00 00 eb f7 02 00 14 00 00 00 0c f8 02 00 45 00 00 00 21 f8 02 00 13 00 00 00 ....................E...!.......
1640 67 f8 02 00 13 00 00 00 7b f8 02 00 17 00 00 00 8f f8 02 00 17 00 00 00 a7 f8 02 00 e7 00 00 00 g.......{.......................
1660 bf f8 02 00 3d 00 00 00 a7 f9 02 00 12 00 00 00 e5 f9 02 00 14 00 00 00 f8 f9 02 00 13 00 00 00 ....=...........................
1680 0d fa 02 00 03 00 00 00 21 fa 02 00 1b 00 00 00 25 fa 02 00 59 00 00 00 41 fa 02 00 03 00 00 00 ........!.......%...Y...A.......
16a0 9b fa 02 00 14 00 00 00 9f fa 02 00 14 00 00 00 b4 fa 02 00 1d 00 00 00 c9 fa 02 00 1a 00 00 00 ................................
16c0 e7 fa 02 00 0b 00 00 00 02 fb 02 00 18 00 00 00 0e fb 02 00 19 00 00 00 27 fb 02 00 44 00 00 00 ........................'...D...
16e0 41 fb 02 00 1a 00 00 00 86 fb 02 00 1f 00 00 00 a1 fb 02 00 1c 00 00 00 c1 fb 02 00 20 00 00 00 A...............................
1700 de fb 02 00 65 01 00 00 ff fb 02 00 54 01 00 00 65 fd 02 00 c3 02 00 00 ba fe 02 00 05 00 00 00 ....e.......T...e...............
1720 7e 01 03 00 67 00 00 00 84 01 03 00 81 01 00 00 ec 01 03 00 07 00 00 00 6e 03 03 00 89 00 00 00 ~...g...................n.......
1740 76 03 03 00 13 00 00 00 00 04 03 00 0f 00 00 00 14 04 03 00 1e 00 00 00 24 04 03 00 11 00 00 00 v.......................$.......
1760 43 04 03 00 21 00 00 00 55 04 03 00 4c 00 00 00 77 04 03 00 50 00 00 00 c4 04 03 00 69 00 00 00 C...!...U...L...w...P.......i...
1780 15 05 03 00 55 00 00 00 7f 05 03 00 55 00 00 00 d5 05 03 00 17 00 00 00 2b 06 03 00 0e 00 00 00 ....U.......U...........+.......
17a0 43 06 03 00 0e 00 00 00 52 06 03 00 3f 00 00 00 61 06 03 00 36 00 00 00 a1 06 03 00 0b 00 00 00 C.......R...?...a...6...........
17c0 d8 06 03 00 d1 00 00 00 e4 06 03 00 19 00 00 00 b6 07 03 00 87 00 00 00 d0 07 03 00 89 00 00 00 ................................
17e0 58 08 03 00 db 00 00 00 e2 08 03 00 55 00 00 00 be 09 03 00 78 00 00 00 14 0a 03 00 75 00 00 00 X...........U.......x.......u...
1800 8d 0a 03 00 27 00 00 00 03 0b 03 00 1c 00 00 00 2b 0b 03 00 7d 01 00 00 48 0b 03 00 11 00 00 00 ....'...........+...}...H.......
1820 c6 0c 03 00 0c 00 00 00 d8 0c 03 00 2f 00 00 00 e5 0c 03 00 3f 00 00 00 15 0d 03 00 63 00 00 00 ............/.......?.......c...
1840 55 0d 03 00 09 00 00 00 b9 0d 03 00 5d 00 00 00 c3 0d 03 00 58 00 00 00 21 0e 03 00 59 00 00 00 U...........].......X...!...Y...
1860 7a 0e 03 00 34 00 00 00 d4 0e 03 00 17 00 00 00 09 0f 03 00 0c 00 00 00 21 0f 03 00 25 00 00 00 z...4...................!...%...
1880 2e 0f 03 00 13 00 00 00 54 0f 03 00 29 00 00 00 68 0f 03 00 83 00 00 00 92 0f 03 00 6e 00 00 00 ........T...)...h...........n...
18a0 16 10 03 00 31 00 00 00 85 10 03 00 06 00 00 00 b7 10 03 00 1d 00 00 00 be 10 03 00 0e 00 00 00 ....1...........................
18c0 dc 10 03 00 0c 00 00 00 eb 10 03 00 3f 00 00 00 f8 10 03 00 37 00 00 00 38 11 03 00 07 00 00 00 ............?.......7...8.......
18e0 70 11 03 00 0b 00 00 00 78 11 03 00 0e 00 00 00 84 11 03 00 d0 00 00 00 93 11 03 00 9c 00 00 00 p.......x.......................
1900 64 12 03 00 51 00 00 00 01 13 03 00 9c 00 00 00 53 13 03 00 ef 00 00 00 f0 13 03 00 8d 01 00 00 d...Q...........S...............
1920 e0 14 03 00 37 01 00 00 6e 16 03 00 38 01 00 00 a6 17 03 00 ce 00 00 00 df 18 03 00 d9 00 00 00 ....7...n...8...................
1940 ae 19 03 00 3b 00 00 00 88 1a 03 00 63 00 00 00 c4 1a 03 00 78 00 00 00 28 1b 03 00 9d 00 00 00 ....;.......c.......x...(.......
1960 a1 1b 03 00 97 00 00 00 3f 1c 03 00 25 00 00 00 d7 1c 03 00 a1 00 00 00 fd 1c 03 00 3a 01 00 00 ........?...%...............:...
1980 9f 1d 03 00 16 00 00 00 da 1e 03 00 1a 00 00 00 f1 1e 03 00 0a 00 00 00 0c 1f 03 00 27 00 00 00 ............................'...
19a0 17 1f 03 00 16 00 00 00 3f 1f 03 00 c8 00 00 00 56 1f 03 00 1a 00 00 00 1f 20 03 00 2a 00 00 00 ........?.......V...........*...
19c0 3a 20 03 00 0c 00 00 00 65 20 03 00 30 00 00 00 72 20 03 00 2c 00 00 00 a3 20 03 00 0b 01 00 00 :.......e...0...r...,...........
19e0 d0 20 03 00 76 00 00 00 dc 21 03 00 bc 00 00 00 53 22 03 00 91 00 00 00 10 23 03 00 3e 00 00 00 ....v....!......S".......#..>...
1a00 a2 23 03 00 0c 00 00 00 e1 23 03 00 46 00 00 00 ee 23 03 00 06 00 00 00 35 24 03 00 14 00 00 00 .#.......#..F....#......5$......
1a20 3c 24 03 00 06 00 00 00 51 24 03 00 9f 00 00 00 58 24 03 00 0e 00 00 00 f8 24 03 00 2d 00 00 00 <$......Q$......X$.......$..-...
1a40 07 25 03 00 1b 00 00 00 35 25 03 00 0f 00 00 00 51 25 03 00 07 00 00 00 61 25 03 00 16 00 00 00 .%......5%......Q%......a%......
1a60 69 25 03 00 1d 00 00 00 80 25 03 00 06 00 00 00 9e 25 03 00 14 00 00 00 a5 25 03 00 15 00 00 00 i%.......%.......%.......%......
1a80 ba 25 03 00 14 00 00 00 d0 25 03 00 1f 00 00 00 e5 25 03 00 3d 00 00 00 05 26 03 00 0b 00 00 00 .%.......%.......%..=....&......
1aa0 43 26 03 00 14 00 00 00 4f 26 03 00 12 00 00 00 64 26 03 00 14 00 00 00 77 26 03 00 6c 00 00 00 C&......O&......d&......w&..l...
1ac0 8c 26 03 00 07 00 00 00 f9 26 03 00 6a 00 00 00 01 27 03 00 98 00 00 00 6c 27 03 00 0c 00 00 00 .&.......&..j....'......l'......
1ae0 05 28 03 00 96 00 00 00 12 28 03 00 3e 00 00 00 a9 28 03 00 77 00 00 00 e8 28 03 00 38 00 00 00 .(.......(..>....(..w....(..8...
1b00 60 29 03 00 08 00 00 00 99 29 03 00 40 00 00 00 a2 29 03 00 1e 00 00 00 e3 29 03 00 11 00 00 00 `).......)..@....).......)......
1b20 02 2a 03 00 1b 00 00 00 14 2a 03 00 58 00 00 00 30 2a 03 00 0d 00 00 00 89 2a 03 00 15 00 00 00 .*.......*..X...0*.......*......
1b40 97 2a 03 00 16 00 00 00 ad 2a 03 00 13 00 00 00 c4 2a 03 00 15 00 00 00 d8 2a 03 00 2f 00 00 00 .*.......*.......*.......*../...
1b60 ee 2a 03 00 0b 01 00 00 1e 2b 03 00 af 00 00 00 2a 2c 03 00 16 00 00 00 da 2c 03 00 59 00 00 00 .*.......+......*,.......,..Y...
1b80 f1 2c 03 00 26 00 00 00 4b 2d 03 00 20 00 00 00 72 2d 03 00 25 00 00 00 93 2d 03 00 a5 00 00 00 .,..&...K-......r-..%....-......
1ba0 b9 2d 03 00 09 00 00 00 5f 2e 03 00 94 00 00 00 69 2e 03 00 0d 00 00 00 fe 2e 03 00 51 00 00 00 .-......_.......i...........Q...
1bc0 0c 2f 03 00 25 00 00 00 5e 2f 03 00 37 00 00 00 84 2f 03 00 c0 00 00 00 bc 2f 03 00 71 00 00 00 ./..%...^/..7..../......./..q...
1be0 7d 30 03 00 24 00 00 00 ef 30 03 00 52 00 00 00 14 31 03 00 4e 00 00 00 67 31 03 00 68 00 00 00 }0..$....0..R....1..N...g1..h...
1c00 b6 31 03 00 55 00 00 00 1f 32 03 00 22 00 00 00 75 32 03 00 22 00 00 00 98 32 03 00 4c 00 00 00 .1..U....2.."...u2.."....2..L...
1c20 bb 32 03 00 57 00 00 00 08 33 03 00 75 00 00 00 60 33 03 00 70 00 00 00 d6 33 03 00 75 00 00 00 .2..W....3..u...`3..p....3..u...
1c40 47 34 03 00 a4 00 00 00 bd 34 03 00 37 00 00 00 62 35 03 00 fc 00 00 00 9a 35 03 00 bb 00 00 00 G4.......4..7...b5.......5......
1c60 97 36 03 00 7a 00 00 00 53 37 03 00 77 00 00 00 ce 37 03 00 71 00 00 00 46 38 03 00 aa 00 00 00 .6..z...S7..w....7..q...F8......
1c80 b8 38 03 00 3a 00 00 00 63 39 03 00 2b 00 00 00 9e 39 03 00 48 00 00 00 ca 39 03 00 3a 00 00 00 .8..:...c9..+....9..H....9..:...
1ca0 13 3a 03 00 60 00 00 00 4e 3a 03 00 62 00 00 00 af 3a 03 00 26 00 00 00 12 3b 03 00 2b 00 00 00 .:..`...N:..b....:..&....;..+...
1cc0 39 3b 03 00 43 00 00 00 65 3b 03 00 2b 00 00 00 a9 3b 03 00 5b 00 00 00 d5 3b 03 00 61 00 00 00 9;..C...e;..+....;..[....;..a...
1ce0 31 3c 03 00 27 00 00 00 93 3c 03 00 5b 00 00 00 bb 3c 03 00 2e 00 00 00 17 3d 03 00 47 00 00 00 1<..'....<..[....<.......=..G...
1d00 46 3d 03 00 9a 00 00 00 8e 3d 03 00 31 00 00 00 29 3e 03 00 31 00 00 00 5b 3e 03 00 41 00 00 00 F=.......=..1...)>..1...[>..A...
1d20 8d 3e 03 00 84 00 00 00 cf 3e 03 00 5f 00 00 00 54 3f 03 00 5f 00 00 00 b4 3f 03 00 3c 00 00 00 .>.......>.._...T?.._....?..<...
1d40 14 40 03 00 39 00 00 00 51 40 03 00 89 00 00 00 8b 40 03 00 58 00 00 00 15 41 03 00 2c 00 00 00 .@..9...Q@.......@..X....A..,...
1d60 6e 41 03 00 2b 00 00 00 9b 41 03 00 64 00 00 00 c7 41 03 00 65 00 00 00 2c 42 03 00 2f 00 00 00 nA..+....A..d....A..e...,B../...
1d80 92 42 03 00 4b 00 00 00 c2 42 03 00 5f 00 00 00 0e 43 03 00 42 00 00 00 6e 43 03 00 70 00 00 00 .B..K....B.._....C..B...nC..p...
1da0 b1 43 03 00 2a 00 00 00 22 44 03 00 3b 00 00 00 4d 44 03 00 2b 00 00 00 89 44 03 00 34 00 00 00 .C..*..."D..;...MD..+....D..4...
1dc0 b5 44 03 00 42 00 00 00 ea 44 03 00 99 00 00 00 2d 45 03 00 3f 00 00 00 c7 45 03 00 3f 00 00 00 .D..B....D......-E..?....E..?...
1de0 07 46 03 00 50 00 00 00 47 46 03 00 b2 00 00 00 98 46 03 00 5d 00 00 00 4b 47 03 00 49 00 00 00 .F..P...GF.......F..]...KG..I...
1e00 a9 47 03 00 49 00 00 00 f3 47 03 00 3c 00 00 00 3d 48 03 00 1f 00 00 00 7a 48 03 00 59 00 00 00 .G..I....G..<...=H......zH..Y...
1e20 9a 48 03 00 95 00 00 00 f4 48 03 00 38 00 00 00 8a 49 03 00 10 00 00 00 c3 49 03 00 92 00 00 00 .H.......H..8....I.......I......
1e40 d4 49 03 00 17 00 00 00 67 4a 03 00 11 00 00 00 7f 4a 03 00 17 00 00 00 91 4a 03 00 25 00 00 00 .I......gJ.......J.......J..%...
1e60 a9 4a 03 00 18 00 00 00 cf 4a 03 00 17 00 00 00 e8 4a 03 00 1d 00 00 00 00 4b 03 00 21 00 00 00 .J.......J.......J.......K..!...
1e80 1e 4b 03 00 17 00 00 00 40 4b 03 00 17 00 00 00 58 4b 03 00 b2 00 00 00 70 4b 03 00 42 00 00 00 .K......@K......XK......pK..B...
1ea0 23 4c 03 00 12 00 00 00 66 4c 03 00 b7 00 00 00 79 4c 03 00 44 01 00 00 31 4d 03 00 3c 01 00 00 #L......fL......yL..D...1M..<...
1ec0 76 4e 03 00 c4 01 00 00 b3 4f 03 00 09 00 00 00 78 51 03 00 0e 00 00 00 82 51 03 00 16 00 00 00 vN.......O......xQ.......Q......
1ee0 91 51 03 00 16 00 00 00 a8 51 03 00 0d 00 00 00 bf 51 03 00 07 00 00 00 cd 51 03 00 0e 00 00 00 .Q.......Q.......Q.......Q......
1f00 d5 51 03 00 30 00 00 00 e4 51 03 00 09 00 00 00 15 52 03 00 12 00 00 00 1f 52 03 00 12 00 00 00 .Q..0....Q.......R.......R......
1f20 32 52 03 00 11 00 00 00 45 52 03 00 49 00 00 00 57 52 03 00 49 00 00 00 a1 52 03 00 c9 00 00 00 2R......ER..I...WR..I....R......
1f40 eb 52 03 00 b3 00 00 00 b5 53 03 00 36 00 00 00 69 54 03 00 39 00 00 00 a0 54 03 00 81 00 00 00 .R.......S..6...iT..9....T......
1f60 da 54 03 00 82 00 00 00 5c 55 03 00 92 00 00 00 df 55 03 00 64 00 00 00 72 56 03 00 8a 00 00 00 .T......\U.......U..d...rV......
1f80 d7 56 03 00 15 00 00 00 62 57 03 00 5f 00 00 00 78 57 03 00 44 00 00 00 d8 57 03 00 69 00 00 00 .V......bW.._...xW..D....W..i...
1fa0 1d 58 03 00 92 00 00 00 87 58 03 00 75 00 00 00 1a 59 03 00 66 00 00 00 90 59 03 00 4e 00 00 00 .X.......X..u....Y..f....Y..N...
1fc0 f7 59 03 00 8c 00 00 00 46 5a 03 00 56 00 00 00 d3 5a 03 00 76 00 00 00 2a 5b 03 00 73 00 00 00 .Y......FZ..V....Z..v...*[..s...
1fe0 a1 5b 03 00 c3 00 00 00 15 5c 03 00 c0 00 00 00 d9 5c 03 00 6b 00 00 00 9a 5d 03 00 30 00 00 00 .[.......\.......\..k....]..0...
2000 06 5e 03 00 7b 00 00 00 37 5e 03 00 45 00 00 00 b3 5e 03 00 7f 00 00 00 f9 5e 03 00 6d 00 00 00 .^..{...7^..E....^.......^..m...
2020 79 5f 03 00 3d 00 00 00 e7 5f 03 00 d9 00 00 00 25 60 03 00 a0 00 00 00 ff 60 03 00 68 00 00 00 y_..=...._......%`.......`..h...
2040 a0 61 03 00 9c 00 00 00 09 62 03 00 54 00 00 00 a6 62 03 00 2b 00 00 00 fb 62 03 00 21 00 00 00 .a.......b..T....b..+....b..!...
2060 27 63 03 00 5a 00 00 00 49 63 03 00 70 00 00 00 a4 63 03 00 4a 00 00 00 15 64 03 00 16 00 00 00 'c..Z...Ic..p....c..J....d......
2080 60 64 03 00 19 00 00 00 77 64 03 00 25 00 00 00 91 64 03 00 62 00 00 00 b7 64 03 00 08 00 00 00 `d......wd..%....d..b....d......
20a0 1a 65 03 00 2d 00 00 00 23 65 03 00 14 00 00 00 51 65 03 00 14 00 00 00 66 65 03 00 14 00 00 00 .e..-...#e......Qe......fe......
20c0 7b 65 03 00 14 00 00 00 90 65 03 00 0d 00 00 00 a5 65 03 00 39 00 00 00 b3 65 03 00 43 00 00 00 {e.......e.......e..9....e..C...
20e0 ed 65 03 00 0b 00 00 00 31 66 03 00 da 00 00 00 3d 66 03 00 f3 00 00 00 18 67 03 00 dc 00 00 00 .e......1f......=f.......g......
2100 0c 68 03 00 dc 00 00 00 e9 68 03 00 43 00 00 00 c6 69 03 00 3d 00 00 00 0a 6a 03 00 00 01 00 00 .h.......h..C....i..=....j......
2120 48 6a 03 00 b3 00 00 00 49 6b 03 00 0f 00 00 00 fd 6b 03 00 0b 00 00 00 0d 6c 03 00 61 00 00 00 Hj......Ik.......k.......l..a...
2140 19 6c 03 00 0a 00 00 00 7b 6c 03 00 0b 00 00 00 86 6c 03 00 18 00 00 00 92 6c 03 00 10 00 00 00 .l......{l.......l.......l......
2160 ab 6c 03 00 3a 00 00 00 bc 6c 03 00 12 00 00 00 f7 6c 03 00 3c 00 00 00 0a 6d 03 00 84 00 00 00 .l..:....l.......l..<....m......
2180 47 6d 03 00 14 00 00 00 cc 6d 03 00 4c 00 00 00 e1 6d 03 00 05 00 00 00 2e 6e 03 00 15 00 00 00 Gm.......m..L....m.......n......
21a0 34 6e 03 00 0d 00 00 00 4a 6e 03 00 b6 00 00 00 58 6e 03 00 04 00 00 00 0f 6f 03 00 bf 00 00 00 4n......Jn......Xn.......o......
21c0 14 6f 03 00 52 00 00 00 d4 6f 03 00 06 00 00 00 27 70 03 00 0e 00 00 00 2e 70 03 00 10 00 00 00 .o..R....o......'p.......p......
21e0 3d 70 03 00 1c 00 00 00 4e 70 03 00 17 00 00 00 6b 70 03 00 2b 00 00 00 83 70 03 00 05 00 00 00 =p......Np......kp..+....p......
2200 af 70 03 00 2f 00 00 00 b5 70 03 00 34 00 00 00 e5 70 03 00 01 01 00 00 1a 71 03 00 05 00 00 00 .p../....p..4....p.......q......
2220 1c 72 03 00 67 00 00 00 22 72 03 00 07 00 00 00 8a 72 03 00 0a 00 00 00 92 72 03 00 15 00 00 00 .r..g..."r.......r.......r......
2240 9d 72 03 00 19 00 00 00 b3 72 03 00 a4 00 00 00 cd 72 03 00 32 00 00 00 72 73 03 00 31 00 00 00 .r.......r.......r..2...rs..1...
2260 a5 73 03 00 1d 00 00 00 d7 73 03 00 14 00 00 00 f5 73 03 00 32 00 00 00 0a 74 03 00 15 00 00 00 .s.......s.......s..2....t......
2280 3d 74 03 00 0a 00 00 00 53 74 03 00 0c 00 00 00 5e 74 03 00 11 00 00 00 6b 74 03 00 17 00 00 00 =t......St......^t......kt......
22a0 7d 74 03 00 13 00 00 00 95 74 03 00 19 00 00 00 a9 74 03 00 74 00 00 00 c3 74 03 00 98 00 00 00 }t.......t.......t..t....t......
22c0 38 75 03 00 24 00 00 00 d1 75 03 00 25 00 00 00 f6 75 03 00 0d 00 00 00 1c 76 03 00 42 00 00 00 8u..$....u..%....u.......v..B...
22e0 2a 76 03 00 16 00 00 00 6d 76 03 00 13 00 00 00 84 76 03 00 55 00 00 00 98 76 03 00 95 00 00 00 *v......mv.......v..U....v......
2300 ee 76 03 00 35 00 00 00 84 77 03 00 8e 00 00 00 ba 77 03 00 68 00 00 00 49 78 03 00 77 00 00 00 .v..5....w.......w..h...Ix..w...
2320 b2 78 03 00 81 00 00 00 2a 79 03 00 21 00 00 00 ac 79 03 00 2e 00 00 00 ce 79 03 00 7e 00 00 00 .x......*y..!....y.......y..~...
2340 fd 79 03 00 4b 00 00 00 7c 7a 03 00 38 00 00 00 c8 7a 03 00 95 00 00 00 01 7b 03 00 70 00 00 00 .y..K...|z..8....z.......{..p...
2360 97 7b 03 00 32 00 00 00 08 7c 03 00 69 00 00 00 3b 7c 03 00 7b 00 00 00 a5 7c 03 00 2a 00 00 00 .{..2....|..i...;|..{....|..*...
2380 21 7d 03 00 62 00 00 00 4c 7d 03 00 4b 01 00 00 af 7d 03 00 a6 00 00 00 fb 7e 03 00 89 00 00 00 !}..b...L}..K....}.......~......
23a0 a2 7f 03 00 af 00 00 00 2c 80 03 00 88 00 00 00 dc 80 03 00 31 00 00 00 65 81 03 00 2d 00 00 00 ........,...........1...e...-...
23c0 97 81 03 00 7a 00 00 00 c5 81 03 00 92 00 00 00 40 82 03 00 6b 00 00 00 d3 82 03 00 0e 00 00 00 ....z...........@...k...........
23e0 3f 83 03 00 4b 00 00 00 4e 83 03 00 33 00 00 00 9a 83 03 00 39 00 00 00 ce 83 03 00 0b 00 00 00 ?...K...N...3.......9...........
2400 08 84 03 00 6d 00 00 00 14 84 03 00 1a 00 00 00 82 84 03 00 20 00 00 00 9d 84 03 00 25 00 00 00 ....m.......................%...
2420 be 84 03 00 4d 00 00 00 e4 84 03 00 4e 00 00 00 32 85 03 00 0b 00 00 00 81 85 03 00 f6 00 00 00 ....M.......N...2...............
2440 8d 85 03 00 2e 00 00 00 84 86 03 00 13 00 00 00 b3 86 03 00 0f 00 00 00 c7 86 03 00 12 00 00 00 ................................
2460 d7 86 03 00 71 01 00 00 ea 86 03 00 fe 00 00 00 5c 88 03 00 4e 00 00 00 5b 89 03 00 c9 00 00 00 ....q...........\...N...[.......
2480 aa 89 03 00 13 00 00 00 74 8a 03 00 19 00 00 00 88 8a 03 00 7c 00 00 00 a2 8a 03 00 38 00 00 00 ........t...........|.......8...
24a0 1f 8b 03 00 3b 00 00 00 58 8b 03 00 46 00 00 00 94 8b 03 00 2f 00 00 00 db 8b 03 00 19 00 00 00 ....;...X...F......./...........
24c0 0b 8c 03 00 12 00 00 00 25 8c 03 00 14 00 00 00 38 8c 03 00 22 00 00 00 4d 8c 03 00 84 00 00 00 ........%.......8..."...M.......
24e0 70 8c 03 00 26 00 00 00 f5 8c 03 00 24 00 00 00 1c 8d 03 00 1b 00 00 00 41 8d 03 00 1d 00 00 00 p...&.......$...........A.......
2500 5d 8d 03 00 58 00 00 00 7b 8d 03 00 5b 00 00 00 d4 8d 03 00 43 00 00 00 30 8e 03 00 56 00 00 00 ]...X...{...[.......C...0...V...
2520 74 8e 03 00 43 00 00 00 cb 8e 03 00 3f 00 00 00 0f 8f 03 00 75 00 00 00 4f 8f 03 00 1e 00 00 00 t...C.......?.......u...O.......
2540 c5 8f 03 00 25 00 00 00 e4 8f 03 00 25 00 00 00 0a 90 03 00 15 00 00 00 30 90 03 00 86 00 00 00 ....%.......%...........0.......
2560 46 90 03 00 2e 00 00 00 cd 90 03 00 95 00 00 00 fc 90 03 00 2b 00 00 00 92 91 03 00 2b 00 00 00 F...................+.......+...
2580 be 91 03 00 37 01 00 00 ea 91 03 00 38 00 00 00 22 93 03 00 3b 00 00 00 5b 93 03 00 18 00 00 00 ....7.......8..."...;...[.......
25a0 97 93 03 00 16 00 00 00 b0 93 03 00 7a 00 00 00 c7 93 03 00 12 00 00 00 42 94 03 00 67 00 00 00 ............z...........B...g...
25c0 55 94 03 00 3a 00 00 00 bd 94 03 00 3a 00 00 00 f8 94 03 00 0c 00 00 00 33 95 03 00 18 00 00 00 U...:.......:...........3.......
25e0 40 95 03 00 39 00 00 00 59 95 03 00 47 00 00 00 93 95 03 00 42 00 00 00 db 95 03 00 4c 00 00 00 @...9...Y...G.......B.......L...
2600 1e 96 03 00 3f 00 00 00 6b 96 03 00 3b 00 00 00 ab 96 03 00 41 00 00 00 e7 96 03 00 11 01 00 00 ....?...k...;.......A...........
2620 29 97 03 00 3d 00 00 00 3b 98 03 00 31 00 00 00 79 98 03 00 26 01 00 00 ab 98 03 00 e2 00 00 00 )...=...;...1...y...&...........
2640 d2 99 03 00 9f 00 00 00 b5 9a 03 00 9f 00 00 00 55 9b 03 00 3a 00 00 00 f5 9b 03 00 f8 00 00 00 ................U...:...........
2660 30 9c 03 00 e2 00 00 00 29 9d 03 00 88 00 00 00 0c 9e 03 00 31 00 00 00 95 9e 03 00 06 00 00 00 0.......)...........1...........
2680 c7 9e 03 00 0d 00 00 00 ce 9e 03 00 0b 00 00 00 dc 9e 03 00 2e 00 00 00 e8 9e 03 00 67 00 00 00 ............................g...
26a0 17 9f 03 00 3e 00 00 00 7f 9f 03 00 13 00 00 00 be 9f 03 00 ab 00 00 00 d2 9f 03 00 b5 00 00 00 ....>...........................
26c0 7e a0 03 00 b5 00 00 00 34 a1 03 00 90 00 00 00 ea a1 03 00 30 00 00 00 7b a2 03 00 47 00 00 00 ~.......4...........0...{...G...
26e0 ac a2 03 00 22 00 00 00 f4 a2 03 00 22 00 00 00 17 a3 03 00 24 00 00 00 3a a3 03 00 09 00 00 00 ....".......".......$...:.......
2700 5f a3 03 00 09 00 00 00 69 a3 03 00 92 00 00 00 73 a3 03 00 38 00 00 00 06 a4 03 00 05 00 00 00 _.......i.......s...8...........
2720 3f a4 03 00 0f 00 00 00 45 a4 03 00 88 00 00 00 55 a4 03 00 bd 00 00 00 de a4 03 00 c2 00 00 00 ?.......E.......U...............
2740 9c a5 03 00 7e 00 00 00 5f a6 03 00 0b 00 00 00 de a6 03 00 12 00 00 00 ea a6 03 00 6a 00 00 00 ....~..._...................j...
2760 fd a6 03 00 2f 00 00 00 68 a7 03 00 0a 00 00 00 98 a7 03 00 f4 00 00 00 a3 a7 03 00 d2 01 00 00 ..../...h.......................
2780 98 a8 03 00 ad 01 00 00 6b aa 03 00 dd 00 00 00 19 ac 03 00 91 01 00 00 f7 ac 03 00 7f 00 00 00 ........k.......................
27a0 89 ae 03 00 af 00 00 00 09 af 03 00 2a 03 00 00 b9 af 03 00 6b 00 00 00 e4 b2 03 00 a3 00 00 00 ............*.......k...........
27c0 50 b3 03 00 9a 00 00 00 f4 b3 03 00 50 00 00 00 8f b4 03 00 81 00 00 00 e0 b4 03 00 2c 00 00 00 P...........P...............,...
27e0 62 b5 03 00 7a 00 00 00 8f b5 03 00 2b 00 00 00 0a b6 03 00 31 00 00 00 36 b6 03 00 25 00 00 00 b...z.......+.......1...6...%...
2800 68 b6 03 00 09 00 00 00 8e b6 03 00 34 00 00 00 98 b6 03 00 23 00 00 00 cd b6 03 00 23 00 00 00 h...........4.......#.......#...
2820 f1 b6 03 00 25 00 00 00 15 b7 03 00 11 00 00 00 3b b7 03 00 12 00 00 00 4d b7 03 00 12 00 00 00 ....%...........;.......M.......
2840 60 b7 03 00 1e 00 00 00 73 b7 03 00 23 00 00 00 92 b7 03 00 39 00 00 00 b6 b7 03 00 2c 00 00 00 `.......s...#.......9.......,...
2860 f0 b7 03 00 2d 00 00 00 1d b8 03 00 1c 00 00 00 4b b8 03 00 1d 00 00 00 68 b8 03 00 1e 00 00 00 ....-...........K.......h.......
2880 86 b8 03 00 0c 00 00 00 a5 b8 03 00 28 00 00 00 b2 b8 03 00 3a 00 00 00 db b8 03 00 30 00 00 00 ............(.......:.......0...
28a0 16 b9 03 00 27 00 00 00 47 b9 03 00 38 00 00 00 6f b9 03 00 1d 00 00 00 a8 b9 03 00 13 00 00 00 ....'...G...8...o...............
28c0 c6 b9 03 00 0b 00 00 00 da b9 03 00 28 00 00 00 e6 b9 03 00 30 00 00 00 0f ba 03 00 4c 00 00 00 ............(.......0.......L...
28e0 40 ba 03 00 74 00 00 00 8d ba 03 00 55 00 00 00 02 bb 03 00 30 00 00 00 58 bb 03 00 0b 00 00 00 @...t.......U.......0...X.......
2900 89 bb 03 00 28 00 00 00 95 bb 03 00 35 00 00 00 be bb 03 00 0a 00 00 00 f4 bb 03 00 56 00 00 00 ....(.......5...............V...
2920 ff bb 03 00 1f 00 00 00 56 bc 03 00 18 00 00 00 76 bc 03 00 2d 00 00 00 8f bc 03 00 23 00 00 00 ........V.......v...-.......#...
2940 bd bc 03 00 3f 00 00 00 e1 bc 03 00 4d 00 00 00 21 bd 03 00 20 00 00 00 6f bd 03 00 6d 00 00 00 ....?.......M...!.......o...m...
2960 90 bd 03 00 61 00 00 00 fe bd 03 00 63 00 00 00 60 be 03 00 31 00 00 00 c4 be 03 00 34 00 00 00 ....a.......c...`...1.......4...
2980 f6 be 03 00 1b 01 00 00 2b bf 03 00 3a 00 00 00 47 c0 03 00 4a 00 00 00 82 c0 03 00 38 00 00 00 ........+...:...G...J.......8...
29a0 cd c0 03 00 40 01 00 00 06 c1 03 00 3a 00 00 00 47 c2 03 00 4f 00 00 00 82 c2 03 00 2e 00 00 00 ....@.......:...G...O...........
29c0 d2 c2 03 00 86 00 00 00 01 c3 03 00 bb 01 00 00 88 c3 03 00 06 01 00 00 44 c5 03 00 bf 00 00 00 ........................D.......
29e0 4b c6 03 00 25 00 00 00 0b c7 03 00 4b 00 00 00 31 c7 03 00 79 00 00 00 7d c7 03 00 22 00 00 00 K...%.......K...1...y...}..."...
2a00 f7 c7 03 00 64 00 00 00 1a c8 03 00 16 00 00 00 7f c8 03 00 14 00 00 00 96 c8 03 00 79 00 00 00 ....d.......................y...
2a20 ab c8 03 00 42 00 00 00 25 c9 03 00 1c 00 00 00 68 c9 03 00 33 00 00 00 85 c9 03 00 a7 00 00 00 ....B...%.......h...3...........
2a40 b9 c9 03 00 c1 00 00 00 61 ca 03 00 32 00 00 00 23 cb 03 00 05 00 00 00 56 cb 03 00 10 00 00 00 ........a...2...#.......V.......
2a60 5c cb 03 00 5e 00 00 00 6d cb 03 00 08 00 00 00 cc cb 03 00 dc 00 00 00 d5 cb 03 00 10 00 00 00 \...^...m.......................
2a80 b2 cc 03 00 5d 00 00 00 c3 cc 03 00 0d 00 00 00 21 cd 03 00 21 00 00 00 2f cd 03 00 21 00 00 00 ....]...........!...!.../...!...
2aa0 51 cd 03 00 d4 00 00 00 73 cd 03 00 14 00 00 00 48 ce 03 00 38 00 00 00 5d ce 03 00 a3 00 00 00 Q.......s.......H...8...].......
2ac0 96 ce 03 00 a7 00 00 00 3a cf 03 00 23 00 00 00 e2 cf 03 00 91 00 00 00 06 d0 03 00 59 00 00 00 ........:...#...............Y...
2ae0 98 d0 03 00 a6 01 00 00 f2 d0 03 00 ca 00 00 00 99 d2 03 00 70 01 00 00 64 d3 03 00 63 01 00 00 ....................p...d...c...
2b00 d5 d4 03 00 07 00 00 00 39 d6 03 00 15 00 00 00 41 d6 03 00 12 00 00 00 57 d6 03 00 0f 00 00 00 ........9.......A.......W.......
2b20 6a d6 03 00 16 00 00 00 7a d6 03 00 2f 00 00 00 91 d6 03 00 2f 00 00 00 c1 d6 03 00 77 00 00 00 j.......z.../......./.......w...
2b40 f1 d6 03 00 17 00 00 00 69 d7 03 00 10 00 00 00 81 d7 03 00 51 00 00 00 92 d7 03 00 08 00 00 00 ........i...........Q...........
2b60 e4 d7 03 00 bf 00 00 00 ed d7 03 00 58 00 00 00 ad d8 03 00 e0 00 00 00 06 d9 03 00 3d 00 00 00 ............X...............=...
2b80 e7 d9 03 00 3b 00 00 00 25 da 03 00 3c 00 00 00 61 da 03 00 3e 00 00 00 9e da 03 00 3c 00 00 00 ....;...%...<...a...>.......<...
2ba0 dd da 03 00 3d 00 00 00 1a db 03 00 34 00 00 00 58 db 03 00 36 00 00 00 8d db 03 00 33 00 00 00 ....=.......4...X...6.......3...
2bc0 c4 db 03 00 a3 00 00 00 f8 db 03 00 08 00 00 00 9c dc 03 00 1b 00 00 00 a5 dc 03 00 09 00 00 00 ................................
2be0 c1 dc 03 00 c5 00 00 00 cb dc 03 00 0f 00 00 00 91 dd 03 00 0f 00 00 00 a1 dd 03 00 31 00 00 00 ............................1...
2c00 b1 dd 03 00 2a 00 00 00 e3 dd 03 00 19 00 00 00 0e de 03 00 0b 00 00 00 28 de 03 00 40 00 00 00 ....*...................(...@...
2c20 34 de 03 00 28 00 00 00 75 de 03 00 1c 00 00 00 9e de 03 00 8e 00 00 00 bb de 03 00 08 00 00 00 4...(...u.......................
2c40 4a df 03 00 c1 00 00 00 53 df 03 00 9a 00 00 00 15 e0 03 00 dc 00 00 00 b0 e0 03 00 a5 01 00 00 J.......S.......................
2c60 8d e1 03 00 03 00 00 00 33 e3 03 00 98 00 00 00 37 e3 03 00 46 01 00 00 d0 e3 03 00 0a 00 00 00 ........3.......7...F...........
2c80 17 e5 03 00 0a 00 00 00 22 e5 03 00 39 00 00 00 2d e5 03 00 0d 00 00 00 67 e5 03 00 08 00 00 00 ........"...9...-.......g.......
2ca0 75 e5 03 00 0f 00 00 00 7e e5 03 00 2d 00 00 00 8e e5 03 00 e5 00 00 00 bc e5 03 00 ea 00 00 00 u.......~...-...................
2cc0 a2 e6 03 00 0a 00 00 00 8d e7 03 00 57 01 00 00 98 e7 03 00 31 01 00 00 f0 e8 03 00 0a 00 00 00 ............W.......1...........
2ce0 22 ea 03 00 69 01 00 00 2d ea 03 00 26 00 00 00 97 eb 03 00 05 00 00 00 be eb 03 00 71 00 00 00 "...i...-...&...............q...
2d00 c4 eb 03 00 5c 00 00 00 36 ec 03 00 90 00 00 00 93 ec 03 00 33 00 00 00 24 ed 03 00 51 00 00 00 ....\...6...........3...$...Q...
2d20 58 ed 03 00 95 00 00 00 aa ed 03 00 09 00 00 00 40 ee 03 00 c1 00 00 00 4a ee 03 00 53 00 00 00 X...............@.......J...S...
2d40 0c ef 03 00 08 00 00 00 60 ef 03 00 15 00 00 00 69 ef 03 00 15 00 00 00 7f ef 03 00 16 00 00 00 ........`.......i...............
2d60 95 ef 03 00 23 00 00 00 ac ef 03 00 14 00 00 00 d0 ef 03 00 13 00 00 00 e5 ef 03 00 0d 00 00 00 ....#...........................
2d80 f9 ef 03 00 0e 00 00 00 07 f0 03 00 0f 00 00 00 16 f0 03 00 4f 01 00 00 26 f0 03 00 20 01 00 00 ....................O...&.......
2da0 76 f1 03 00 23 01 00 00 97 f2 03 00 4d 00 00 00 bb f3 03 00 95 00 00 00 09 f4 03 00 89 00 00 00 v...#.......M...................
2dc0 9f f4 03 00 22 00 00 00 29 f5 03 00 0f 00 00 00 4c f5 03 00 0f 00 00 00 5c f5 03 00 28 00 00 00 ...."...).......L.......\...(...
2de0 6c f5 03 00 78 01 00 00 95 f5 03 00 60 00 00 00 0e f7 03 00 1d 01 00 00 6f f7 03 00 0b 00 00 00 l...x.......`...........o.......
2e00 8d f8 03 00 53 00 00 00 99 f8 03 00 ca 00 00 00 ed f8 03 00 dd 00 00 00 b8 f9 03 00 f4 00 00 00 ....S...........................
2e20 96 fa 03 00 98 00 00 00 8b fb 03 00 98 00 00 00 24 fc 03 00 00 01 00 00 bd fc 03 00 aa 00 00 00 ................$...............
2e40 be fd 03 00 05 00 00 00 69 fe 03 00 0e 00 00 00 6f fe 03 00 0f 00 00 00 7e fe 03 00 0b 00 00 00 ........i.......o.......~.......
2e60 8e fe 03 00 1f 00 00 00 9a fe 03 00 b1 00 00 00 ba fe 03 00 17 00 00 00 6c ff 03 00 a7 00 00 00 ........................l.......
2e80 84 ff 03 00 21 00 00 00 2c 00 04 00 90 00 00 00 4e 00 04 00 26 00 00 00 df 00 04 00 1a 00 00 00 ....!...,.......N...&...........
2ea0 06 01 04 00 44 00 00 00 21 01 04 00 48 00 00 00 66 01 04 00 2a 00 00 00 af 01 04 00 6e 00 00 00 ....D...!...H...f...*.......n...
2ec0 da 01 04 00 90 00 00 00 49 02 04 00 cf 00 00 00 da 02 04 00 0f 00 00 00 aa 03 04 00 0c 00 00 00 ........I.......................
2ee0 ba 03 04 00 69 01 00 00 c7 03 04 00 93 00 00 00 31 05 04 00 0f 00 00 00 c5 05 04 00 10 00 00 00 ....i...........1...............
2f00 d5 05 04 00 3e 00 00 00 e6 05 04 00 81 00 00 00 25 06 04 00 8b 00 00 00 a7 06 04 00 bd 00 00 00 ....>...........%...............
2f20 33 07 04 00 30 01 00 00 f1 07 04 00 96 00 00 00 22 09 04 00 69 01 00 00 b9 09 04 00 0c 00 00 00 3...0..........."...i...........
2f40 23 0b 04 00 5a 00 00 00 30 0b 04 00 3c 01 00 00 8b 0b 04 00 db 00 00 00 c8 0c 04 00 52 00 00 00 #...Z...0...<...............R...
2f60 a4 0d 04 00 2f 00 00 00 f7 0d 04 00 ac 00 00 00 27 0e 04 00 09 00 00 00 d4 0e 04 00 eb 00 00 00 ..../...........'...............
2f80 de 0e 04 00 d8 00 00 00 ca 0f 04 00 5c 00 00 00 a3 10 04 00 63 00 00 00 00 11 04 00 22 01 00 00 ............\.......c......."...
2fa0 64 11 04 00 af 00 00 00 87 12 04 00 30 00 00 00 37 13 04 00 4b 00 00 00 68 13 04 00 66 00 00 00 d...........0...7...K...h...f...
2fc0 b4 13 04 00 52 00 00 00 1b 14 04 00 49 00 00 00 6e 14 04 00 1b 01 00 00 b8 14 04 00 bb 00 00 00 ....R.......I...n...............
2fe0 d4 15 04 00 60 00 00 00 90 16 04 00 62 00 00 00 f1 16 04 00 52 01 00 00 54 17 04 00 f3 00 00 00 ....`.......b.......R...T.......
3000 a7 18 04 00 bc 00 00 00 9b 19 04 00 77 00 00 00 58 1a 04 00 af 00 00 00 d0 1a 04 00 e8 00 00 00 ............w...X...............
3020 80 1b 04 00 76 00 00 00 69 1c 04 00 3c 01 00 00 e0 1c 04 00 97 00 00 00 1d 1e 04 00 a2 00 00 00 ....v...i...<...................
3040 b5 1e 04 00 d3 00 00 00 58 1f 04 00 62 00 00 00 2c 20 04 00 0e 00 00 00 8f 20 04 00 cc 00 00 00 ........X...b...,...............
3060 9e 20 04 00 32 00 00 00 6b 21 04 00 11 00 00 00 9e 21 04 00 14 01 00 00 b0 21 04 00 b9 00 00 00 ....2...k!.......!.......!......
3080 c5 22 04 00 06 00 00 00 7f 23 04 00 06 00 00 00 86 23 04 00 5d 02 00 00 8d 23 04 00 0e 00 00 00 .".......#.......#..]....#......
30a0 eb 25 04 00 80 01 00 00 fa 25 04 00 23 01 00 00 7b 27 04 00 0c 01 00 00 9f 28 04 00 8b 00 00 00 .%.......%..#...{'.......(......
30c0 ac 29 04 00 06 00 00 00 38 2a 04 00 59 00 00 00 3f 2a 04 00 59 00 00 00 99 2a 04 00 07 00 00 00 .)......8*..Y...?*..Y....*......
30e0 f3 2a 04 00 15 00 00 00 fb 2a 04 00 44 00 00 00 11 2b 04 00 4d 00 00 00 56 2b 04 00 3d 00 00 00 .*.......*..D....+..M...V+..=...
3100 a4 2b 04 00 10 00 00 00 e2 2b 04 00 45 00 00 00 f3 2b 04 00 59 00 00 00 39 2c 04 00 7c 00 00 00 .+.......+..E....+..Y...9,..|...
3120 93 2c 04 00 ac 00 00 00 10 2d 04 00 89 00 00 00 bd 2d 04 00 23 00 00 00 47 2e 04 00 0e 00 00 00 .,.......-.......-..#...G.......
3140 6b 2e 04 00 26 00 00 00 7a 2e 04 00 2d 00 00 00 a1 2e 04 00 2e 00 00 00 cf 2e 04 00 2d 00 00 00 k...&...z...-...............-...
3160 fe 2e 04 00 0f 00 00 00 2c 2f 04 00 1d 01 00 00 3c 2f 04 00 19 01 00 00 5a 30 04 00 07 00 00 00 ........,/......</......Z0......
3180 74 31 04 00 06 00 00 00 7c 31 04 00 17 00 00 00 83 31 04 00 0e 00 00 00 9b 31 04 00 25 00 00 00 t1......|1.......1.......1..%...
31a0 aa 31 04 00 0e 00 00 00 d0 31 04 00 11 00 00 00 df 31 04 00 0f 00 00 00 f1 31 04 00 10 00 00 00 .1.......1.......1.......1......
31c0 01 32 04 00 0e 00 00 00 12 32 04 00 06 00 00 00 21 32 04 00 d0 00 00 00 28 32 04 00 57 00 00 00 .2.......2......!2......(2..W...
31e0 f9 32 04 00 2b 00 00 00 51 33 04 00 08 00 00 00 7d 33 04 00 13 00 00 00 86 33 04 00 22 00 00 00 .2..+...Q3......}3.......3.."...
3200 9a 33 04 00 0b 00 00 00 bd 33 04 00 08 00 00 00 c9 33 04 00 1a 00 00 00 d2 33 04 00 6d 00 00 00 .3.......3.......3.......3..m...
3220 ed 33 04 00 17 00 00 00 5b 34 04 00 47 01 00 00 73 34 04 00 14 00 00 00 bb 35 04 00 0d 00 00 00 .3......[4..G...s4.......5......
3240 d0 35 04 00 0c 00 00 00 de 35 04 00 3e 00 00 00 eb 35 04 00 78 00 00 00 2a 36 04 00 3c 00 00 00 .5.......5..>....5..x...*6..<...
3260 a3 36 04 00 df 00 00 00 e0 36 04 00 34 00 00 00 c0 37 04 00 4d 00 00 00 f5 37 04 00 3e 00 00 00 .6.......6..4....7..M....7..>...
3280 43 38 04 00 64 00 00 00 82 38 04 00 db 00 00 00 e7 38 04 00 3b 00 00 00 c3 39 04 00 18 00 00 00 C8..d....8.......8..;....9......
32a0 ff 39 04 00 12 00 00 00 18 3a 04 00 3f 00 00 00 2b 3a 04 00 04 00 00 00 6b 3a 04 00 11 00 00 00 .9.......:..?...+:......k:......
32c0 70 3a 04 00 11 00 00 00 82 3a 04 00 0a 00 00 00 94 3a 04 00 2a 00 00 00 9f 3a 04 00 10 00 00 00 p:.......:.......:..*....:......
32e0 ca 3a 04 00 09 00 00 00 db 3a 04 00 30 00 00 00 e5 3a 04 00 08 00 00 00 16 3b 04 00 05 01 00 00 .:.......:..0....:.......;......
3300 1f 3b 04 00 1e 00 00 00 25 3c 04 00 13 00 00 00 44 3c 04 00 c5 00 00 00 58 3c 04 00 6a 00 00 00 .;......%<......D<......X<..j...
3320 1e 3d 04 00 c0 00 00 00 89 3d 04 00 25 00 00 00 4a 3e 04 00 25 00 00 00 70 3e 04 00 03 00 00 00 .=.......=..%...J>..%...p>......
3340 96 3e 04 00 d3 00 00 00 9a 3e 04 00 a8 00 00 00 6e 3f 04 00 90 01 00 00 17 40 04 00 d4 01 00 00 .>.......>......n?.......@......
3360 a8 41 04 00 23 01 00 00 7d 43 04 00 2a 00 00 00 a1 44 04 00 0a 00 00 00 cc 44 04 00 26 00 00 00 .A..#...}C..*....D.......D..&...
3380 d7 44 04 00 0a 00 00 00 fe 44 04 00 96 01 00 00 09 45 04 00 05 00 00 00 a0 46 04 00 05 00 00 00 .D.......D.......E.......F......
33a0 a6 46 04 00 2b 00 00 00 ac 46 04 00 02 00 00 00 d8 46 04 00 0a 00 00 00 db 46 04 00 53 00 00 00 .F..+....F.......F.......F..S...
33c0 e6 46 04 00 1d 00 00 00 3a 47 04 00 25 00 00 00 58 47 04 00 18 00 00 00 7e 47 04 00 19 00 00 00 .F......:G..%...XG......~G......
33e0 97 47 04 00 19 00 00 00 b1 47 04 00 33 00 00 00 cb 47 04 00 33 00 00 00 ff 47 04 00 ea 00 00 00 .G.......G..3....G..3....G......
3400 33 48 04 00 2b 00 00 00 1e 49 04 00 4d 00 00 00 4a 49 04 00 15 00 00 00 98 49 04 00 14 02 00 00 3H..+....I..M...JI.......I......
3420 ae 49 04 00 34 00 00 00 c3 4b 04 00 33 00 00 00 f8 4b 04 00 36 00 00 00 2c 4c 04 00 34 00 00 00 .I..4....K..3....K..6...,L..4...
3440 63 4c 04 00 2d 00 00 00 98 4c 04 00 27 00 00 00 c6 4c 04 00 1b 00 00 00 ee 4c 04 00 38 00 00 00 cL..-....L..'....L.......L..8...
3460 0a 4d 04 00 38 00 00 00 43 4d 04 00 06 00 00 00 7c 4d 04 00 04 00 00 00 83 4d 04 00 05 00 00 00 .M..8...CM......|M.......M......
3480 88 4d 04 00 11 00 00 00 8e 4d 04 00 19 00 00 00 a0 4d 04 00 1d 00 00 00 ba 4d 04 00 19 00 00 00 .M.......M.......M.......M......
34a0 d8 4d 04 00 41 00 00 00 f2 4d 04 00 11 00 00 00 34 4e 04 00 12 00 00 00 46 4e 04 00 06 00 00 00 .M..A....M......4N......FN......
34c0 59 4e 04 00 0b 00 00 00 60 4e 04 00 f7 00 00 00 6c 4e 04 00 24 01 00 00 64 4f 04 00 39 00 00 00 YN......`N......lN..$...dO..9...
34e0 89 50 04 00 05 00 00 00 c3 50 04 00 19 00 00 00 c9 50 04 00 04 00 00 00 e3 50 04 00 1b 00 00 00 .P.......P.......P.......P......
3500 e8 50 04 00 25 00 00 00 04 51 04 00 2d 00 00 00 2a 51 04 00 2e 00 00 00 58 51 04 00 0c 00 00 00 .P..%....Q..-...*Q......XQ......
3520 87 51 04 00 0a 00 00 00 94 51 04 00 7a 00 00 00 9f 51 04 00 50 00 00 00 1a 52 04 00 0b 00 00 00 .Q.......Q..z....Q..P....R......
3540 6b 52 04 00 76 00 00 00 77 52 04 00 04 00 00 00 ee 52 04 00 10 00 00 00 f3 52 04 00 15 00 00 00 kR..v...wR.......R.......R......
3560 04 53 04 00 16 00 00 00 1a 53 04 00 20 00 00 00 31 53 04 00 1b 00 00 00 52 53 04 00 0e 00 00 00 .S.......S......1S......RS......
3580 6e 53 04 00 16 00 00 00 7d 53 04 00 11 00 00 00 94 53 04 00 14 00 00 00 a6 53 04 00 87 00 00 00 nS......}S.......S.......S......
35a0 bb 53 04 00 39 00 00 00 43 54 04 00 3a 00 00 00 7d 54 04 00 3a 00 00 00 b8 54 04 00 ec 00 00 00 .S..9...CT..:...}T..:....T......
35c0 f3 54 04 00 14 00 00 00 e0 55 04 00 1f 00 00 00 f5 55 04 00 25 00 00 00 15 56 04 00 0c 00 00 00 .T.......U.......U..%....V......
35e0 3b 56 04 00 3e 00 00 00 48 56 04 00 0c 00 00 00 87 56 04 00 0a 00 00 00 94 56 04 00 54 00 00 00 ;V..>...HV.......V.......V..T...
3600 9f 56 04 00 0b 00 00 00 f4 56 04 00 0c 00 00 00 00 57 04 00 05 00 00 00 0d 57 04 00 1a 00 00 00 .V.......V.......W.......W......
3620 13 57 04 00 16 00 00 00 2e 57 04 00 14 00 00 00 45 57 04 00 1c 00 00 00 5a 57 04 00 75 00 00 00 .W.......W......EW......ZW..u...
3640 77 57 04 00 07 01 00 00 ed 57 04 00 78 01 00 00 f5 58 04 00 45 00 00 00 6e 5a 04 00 39 00 00 00 wW.......W..x....X..E...nZ..9...
3660 b4 5a 04 00 ec 00 00 00 ee 5a 04 00 e6 00 00 00 db 5b 04 00 4a 00 00 00 c2 5c 04 00 57 00 00 00 .Z.......Z.......[..J....\..W...
3680 0d 5d 04 00 69 00 00 00 65 5d 04 00 d2 00 00 00 cf 5d 04 00 c2 00 00 00 a2 5e 04 00 b8 00 00 00 .]..i...e].......].......^......
36a0 65 5f 04 00 98 00 00 00 1e 60 04 00 b5 00 00 00 b7 60 04 00 ff 00 00 00 6d 61 04 00 7f 00 00 00 e_.......`.......`......ma......
36c0 6d 62 04 00 83 00 00 00 ed 62 04 00 5a 00 00 00 71 63 04 00 69 00 00 00 cc 63 04 00 0d 02 00 00 mb.......b..Z...qc..i....c......
36e0 36 64 04 00 b8 00 00 00 44 66 04 00 a4 00 00 00 fd 66 04 00 b1 01 00 00 a2 67 04 00 ad 00 00 00 6d......Df.......f.......g......
3700 54 69 04 00 6f 00 00 00 02 6a 04 00 89 00 00 00 72 6a 04 00 ae 00 00 00 fc 6a 04 00 38 01 00 00 Ti..o....j......rj.......j..8...
3720 ab 6b 04 00 46 01 00 00 e4 6c 04 00 5f 01 00 00 2b 6e 04 00 f0 00 00 00 8b 6f 04 00 57 00 00 00 .k..F....l.._...+n.......o..W...
3740 7c 70 04 00 83 00 00 00 d4 70 04 00 32 00 00 00 58 71 04 00 25 01 00 00 8b 71 04 00 6c 00 00 00 |p.......p..2...Xq..%....q..l...
3760 b1 72 04 00 6a 01 00 00 1e 73 04 00 9b 00 00 00 89 74 04 00 2a 00 00 00 25 75 04 00 78 00 00 00 .r..j....s.......t..*...%u..x...
3780 50 75 04 00 a3 00 00 00 c9 75 04 00 94 00 00 00 6d 76 04 00 93 00 00 00 02 77 04 00 51 00 00 00 Pu.......u......mv.......w..Q...
37a0 96 77 04 00 92 00 00 00 e8 77 04 00 c0 00 00 00 7b 78 04 00 bb 00 00 00 3c 79 04 00 b2 00 00 00 .w.......w......{x......<y......
37c0 f8 79 04 00 97 00 00 00 ab 7a 04 00 b5 00 00 00 43 7b 04 00 55 00 00 00 f9 7b 04 00 6e 00 00 00 .y.......z......C{..U....{..n...
37e0 4f 7c 04 00 a6 00 00 00 be 7c 04 00 a7 00 00 00 65 7d 04 00 ac 00 00 00 0d 7e 04 00 73 00 00 00 O|.......|......e}.......~..s...
3800 ba 7e 04 00 68 00 00 00 2e 7f 04 00 42 01 00 00 97 7f 04 00 d4 00 00 00 da 80 04 00 d1 00 00 00 .~..h.......B...................
3820 af 81 04 00 b3 00 00 00 81 82 04 00 38 00 00 00 35 83 04 00 87 00 00 00 6e 83 04 00 8f 00 00 00 ............8...5.......n.......
3840 f6 83 04 00 79 00 00 00 86 84 04 00 8a 00 00 00 00 85 04 00 a3 00 00 00 8b 85 04 00 60 00 00 00 ....y.......................`...
3860 2f 86 04 00 66 00 00 00 90 86 04 00 ab 00 00 00 f7 86 04 00 45 00 00 00 a3 87 04 00 d3 00 00 00 /...f...............E...........
3880 e9 87 04 00 d3 00 00 00 bd 88 04 00 8e 00 00 00 91 89 04 00 61 00 00 00 20 8a 04 00 7f 00 00 00 ....................a...........
38a0 82 8a 04 00 69 01 00 00 02 8b 04 00 9d 01 00 00 6c 8c 04 00 9e 01 00 00 0a 8e 04 00 b6 00 00 00 ....i...........l...............
38c0 a9 8f 04 00 cd 00 00 00 60 90 04 00 bf 00 00 00 2e 91 04 00 a8 00 00 00 ee 91 04 00 5f 00 00 00 ........`..................._...
38e0 97 92 04 00 e5 00 00 00 f7 92 04 00 55 00 00 00 dd 93 04 00 69 00 00 00 33 94 04 00 74 00 00 00 ............U.......i...3...t...
3900 9d 94 04 00 57 01 00 00 12 95 04 00 8a 00 00 00 6a 96 04 00 9b 00 00 00 f5 96 04 00 8d 00 00 00 ....W...........j...............
3920 91 97 04 00 74 00 00 00 1f 98 04 00 97 00 00 00 94 98 04 00 5c 00 00 00 2c 99 04 00 8e 00 00 00 ....t...............\...,.......
3940 89 99 04 00 92 00 00 00 18 9a 04 00 69 00 00 00 ab 9a 04 00 74 01 00 00 15 9b 04 00 55 00 00 00 ............i.......t.......U...
3960 8a 9c 04 00 87 00 00 00 e0 9c 04 00 3e 00 00 00 68 9d 04 00 d5 00 00 00 a7 9d 04 00 91 00 00 00 ............>...h...............
3980 7d 9e 04 00 bf 00 00 00 0f 9f 04 00 37 01 00 00 cf 9f 04 00 55 00 00 00 07 a1 04 00 2c 00 00 00 }...........7.......U.......,...
39a0 5d a1 04 00 21 00 00 00 8a a1 04 00 9d 00 00 00 ac a1 04 00 1e 00 00 00 4a a2 04 00 09 00 00 00 ]...!...................J.......
39c0 69 a2 04 00 1a 00 00 00 73 a2 04 00 b7 00 00 00 8e a2 04 00 40 00 00 00 46 a3 04 00 31 00 00 00 i.......s...........@...F...1...
39e0 87 a3 04 00 80 00 00 00 b9 a3 04 00 43 00 00 00 3a a4 04 00 38 00 00 00 7e a4 04 00 2c 00 00 00 ............C...:...8...~...,...
3a00 b7 a4 04 00 9f 00 00 00 e4 a4 04 00 7e 00 00 00 84 a5 04 00 a3 00 00 00 03 a6 04 00 55 00 00 00 ............~...............U...
3a20 a7 a6 04 00 70 00 00 00 fd a6 04 00 70 00 00 00 6e a7 04 00 4e 00 00 00 df a7 04 00 3b 00 00 00 ....p.......p...n...N.......;...
3a40 2e a8 04 00 6b 01 00 00 6a a8 04 00 4a 00 00 00 d6 a9 04 00 b5 00 00 00 21 aa 04 00 71 00 00 00 ....k...j...J...........!...q...
3a60 d7 aa 04 00 c2 00 00 00 49 ab 04 00 67 00 00 00 0c ac 04 00 70 00 00 00 74 ac 04 00 dd 00 00 00 ........I...g.......p...t.......
3a80 e5 ac 04 00 dc 00 00 00 c3 ad 04 00 4a 00 00 00 a0 ae 04 00 4d 00 00 00 eb ae 04 00 32 00 00 00 ............J.......M.......2...
3aa0 39 af 04 00 6f 00 00 00 6c af 04 00 68 00 00 00 dc af 04 00 e3 00 00 00 45 b0 04 00 01 03 00 00 9...o...l...h...........E.......
3ac0 29 b1 04 00 2c 00 00 00 2b b4 04 00 bc 01 00 00 58 b4 04 00 da 00 00 00 15 b6 04 00 8e 00 00 00 )...,...+.......X...............
3ae0 f0 b6 04 00 d0 00 00 00 7f b7 04 00 81 00 00 00 50 b8 04 00 b0 01 00 00 d2 b8 04 00 94 00 00 00 ................P...............
3b00 83 ba 04 00 f7 00 00 00 18 bb 04 00 49 00 00 00 10 bc 04 00 56 02 00 00 5a bc 04 00 85 00 00 00 ............I.......V...Z.......
3b20 b1 be 04 00 08 01 00 00 37 bf 04 00 1d 02 00 00 40 c0 04 00 c5 00 00 00 5e c2 04 00 5b 00 00 00 ........7.......@.......^...[...
3b40 24 c3 04 00 46 00 00 00 80 c3 04 00 5b 00 00 00 c7 c3 04 00 b4 00 00 00 23 c4 04 00 33 00 00 00 $...F.......[...........#...3...
3b60 d8 c4 04 00 60 00 00 00 0c c5 04 00 fe 00 00 00 6d c5 04 00 61 00 00 00 6c c6 04 00 9d 00 00 00 ....`...........m...a...l.......
3b80 ce c6 04 00 9c 00 00 00 6c c7 04 00 13 01 00 00 09 c8 04 00 bb 00 00 00 1d c9 04 00 3d 00 00 00 ........l...................=...
3ba0 d9 c9 04 00 c2 00 00 00 17 ca 04 00 db 00 00 00 da ca 04 00 d2 00 00 00 b6 cb 04 00 77 00 00 00 ............................w...
3bc0 89 cc 04 00 08 01 00 00 01 cd 04 00 96 00 00 00 0a ce 04 00 2e 01 00 00 a1 ce 04 00 68 00 00 00 ............................h...
3be0 d0 cf 04 00 3c 00 00 00 39 d0 04 00 45 01 00 00 76 d0 04 00 c1 01 00 00 bc d1 04 00 4e 00 00 00 ....<...9...E...v...........N...
3c00 7e d3 04 00 62 00 00 00 cd d3 04 00 ae 00 00 00 30 d4 04 00 dd 00 00 00 df d4 04 00 77 00 00 00 ~...b...........0...........w...
3c20 bd d5 04 00 b7 00 00 00 35 d6 04 00 a2 00 00 00 ed d6 04 00 bb 00 00 00 90 d7 04 00 5c 00 00 00 ........5...................\...
3c40 4c d8 04 00 6a 01 00 00 a9 d8 04 00 62 00 00 00 14 da 04 00 c3 00 00 00 77 da 04 00 11 00 00 00 L...j.......b...........w.......
3c60 3b db 04 00 ba 00 00 00 4d db 04 00 ba 00 00 00 08 dc 04 00 bc 00 00 00 c3 dc 04 00 6e 00 00 00 ;.......M...................n...
3c80 80 dd 04 00 6f 00 00 00 ef dd 04 00 a0 00 00 00 5f de 04 00 42 00 00 00 00 df 04 00 d2 00 00 00 ....o..........._...B...........
3ca0 43 df 04 00 1d 01 00 00 16 e0 04 00 9b 01 00 00 34 e1 04 00 9b 01 00 00 d0 e2 04 00 6b 00 00 00 C...............4...........k...
3cc0 6c e4 04 00 98 00 00 00 d8 e4 04 00 4a 00 00 00 71 e5 04 00 0a 00 00 00 bc e5 04 00 18 00 00 00 l...........J...q...............
3ce0 c7 e5 04 00 3e 00 00 00 e0 e5 04 00 67 01 00 00 1f e6 04 00 0d 00 00 00 87 e7 04 00 16 00 00 00 ....>.......g...................
3d00 95 e7 04 00 23 00 00 00 ac e7 04 00 0d 00 00 00 d0 e7 04 00 58 00 00 00 de e7 04 00 67 00 00 00 ....#...............X.......g...
3d20 37 e8 04 00 ef 00 00 00 9f e8 04 00 6e 00 00 00 8f e9 04 00 98 00 00 00 fe e9 04 00 0b 00 00 00 7...........n...................
3d40 97 ea 04 00 0b 00 00 00 a3 ea 04 00 4c 00 00 00 af ea 04 00 2f 00 00 00 fc ea 04 00 17 00 00 00 ............L......./...........
3d60 2c eb 04 00 10 00 00 00 44 eb 04 00 10 00 00 00 55 eb 04 00 90 00 00 00 66 eb 04 00 17 00 00 00 ,.......D.......U.......f.......
3d80 f7 eb 04 00 37 00 00 00 0f ec 04 00 36 00 00 00 47 ec 04 00 1b 00 00 00 7e ec 04 00 2f 00 00 00 ....7.......6...G.......~.../...
3da0 9a ec 04 00 97 00 00 00 ca ec 04 00 10 00 00 00 62 ed 04 00 0a 00 00 00 73 ed 04 00 18 00 00 00 ................b.......s.......
3dc0 7e ed 04 00 72 01 00 00 97 ed 04 00 40 00 00 00 0a ef 04 00 7f 01 00 00 4b ef 04 00 c0 00 00 00 ~...r.......@...........K.......
3de0 cb f0 04 00 48 01 00 00 8c f1 04 00 54 01 00 00 d5 f2 04 00 9e 01 00 00 2a f4 04 00 14 00 00 00 ....H.......T...........*.......
3e00 c9 f5 04 00 08 00 00 00 de f5 04 00 18 00 00 00 e7 f5 04 00 31 00 00 00 00 f6 04 00 8f 01 00 00 ....................1...........
3e20 32 f6 04 00 f7 00 00 00 c2 f7 04 00 e9 00 00 00 ba f8 04 00 89 00 00 00 a4 f9 04 00 38 00 00 00 2...........................8...
3e40 2e fa 04 00 8f 00 00 00 67 fa 04 00 37 00 00 00 f7 fa 04 00 1b 00 00 00 2f fb 04 00 25 01 00 00 ........g...7.........../...%...
3e60 4b fb 04 00 cb 00 00 00 71 fc 04 00 db 00 00 00 3d fd 04 00 d7 00 00 00 19 fe 04 00 a5 00 00 00 K.......q.......=...............
3e80 f1 fe 04 00 93 00 00 00 97 ff 04 00 e3 00 00 00 2b 00 05 00 02 02 00 00 0f 01 05 00 c4 00 00 00 ................+...............
3ea0 12 03 05 00 a6 00 00 00 d7 03 05 00 e6 00 00 00 7e 04 05 00 4f 00 00 00 65 05 05 00 a4 00 00 00 ................~...O...e.......
3ec0 b5 05 05 00 28 01 00 00 5a 06 05 00 9d 00 00 00 83 07 05 00 3b 00 00 00 21 08 05 00 4a 00 00 00 ....(...Z...........;...!...J...
3ee0 5d 08 05 00 81 00 00 00 a8 08 05 00 68 00 00 00 2a 09 05 00 49 00 00 00 93 09 05 00 36 00 00 00 ]...........h...*...I.......6...
3f00 dd 09 05 00 11 00 00 00 14 0a 05 00 06 00 00 00 26 0a 05 00 0f 00 00 00 2d 0a 05 00 18 00 00 00 ................&.......-.......
3f20 3d 0a 05 00 0e 00 00 00 56 0a 05 00 0e 00 00 00 65 0a 05 00 0f 00 00 00 74 0a 05 00 0b 00 00 00 =.......V.......e.......t.......
3f40 84 0a 05 00 6c 01 00 00 90 0a 05 00 3a 01 00 00 fd 0b 05 00 0f 00 00 00 38 0d 05 00 0f 00 00 00 ....l.......:...........8.......
3f60 48 0d 05 00 08 00 00 00 58 0d 05 00 07 00 00 00 61 0d 05 00 04 00 00 00 69 0d 05 00 0f 00 00 00 H.......X.......a.......i.......
3f80 6e 0d 05 00 06 00 00 00 7e 0d 05 00 ff 00 00 00 85 0d 05 00 23 00 00 00 85 0e 05 00 23 00 00 00 n.......~...........#.......#...
3fa0 a9 0e 05 00 0e 00 00 00 cd 0e 05 00 07 00 00 00 dc 0e 05 00 0a 00 00 00 e4 0e 05 00 04 00 00 00 ................................
3fc0 ef 0e 05 00 36 00 00 00 f4 0e 05 00 b5 00 00 00 2b 0f 05 00 04 00 00 00 e1 0f 05 00 f5 00 00 00 ....6...........+...............
3fe0 e6 0f 05 00 19 00 00 00 dc 10 05 00 42 00 00 00 f6 10 05 00 1b 00 00 00 39 11 05 00 34 01 00 00 ............B...........9...4...
4000 55 11 05 00 3e 00 00 00 8a 12 05 00 29 00 00 00 c9 12 05 00 0f 00 00 00 f3 12 05 00 33 00 00 00 U...>.......)...............3...
4020 03 13 05 00 14 02 00 00 37 13 05 00 40 00 00 00 4c 15 05 00 3d 00 00 00 8d 15 05 00 07 01 00 00 ........7...@...L...=...........
4040 cb 15 05 00 23 00 00 00 d3 16 05 00 11 00 00 00 f7 16 05 00 3f 00 00 00 09 17 05 00 20 00 00 00 ....#...............?...........
4060 49 17 05 00 6f 00 00 00 6a 17 05 00 78 00 00 00 da 17 05 00 3d 00 00 00 53 18 05 00 68 00 00 00 I...o...j...x.......=...S...h...
4080 91 18 05 00 6b 00 00 00 fa 18 05 00 23 00 00 00 66 19 05 00 07 00 00 00 8a 19 05 00 7d 00 00 00 ....k.......#...f...........}...
40a0 92 19 05 00 06 00 00 00 10 1a 05 00 16 00 00 00 17 1a 05 00 35 00 00 00 2e 1a 05 00 10 00 00 00 ....................5...........
40c0 64 1a 05 00 69 02 00 00 75 1a 05 00 1b 00 00 00 df 1c 05 00 52 01 00 00 fb 1c 05 00 4a 00 00 00 d...i...u...........R.......J...
40e0 4e 1e 05 00 e8 01 00 00 99 1e 05 00 9d 01 00 00 82 20 05 00 d7 00 00 00 20 22 05 00 1e 00 00 00 N........................"......
4100 f8 22 05 00 2f 00 00 00 17 23 05 00 21 00 00 00 47 23 05 00 0c 00 00 00 69 23 05 00 0e 00 00 00 ."../....#..!...G#......i#......
4120 76 23 05 00 24 00 00 00 85 23 05 00 0e 00 00 00 aa 23 05 00 59 00 00 00 b9 23 05 00 59 00 00 00 v#..$....#.......#..Y....#..Y...
4140 13 24 05 00 22 00 00 00 6d 24 05 00 05 00 00 00 90 24 05 00 20 00 00 00 96 24 05 00 14 00 00 00 .$.."...m$.......$.......$......
4160 b7 24 05 00 3c 00 00 00 cc 24 05 00 42 00 00 00 09 25 05 00 1f 00 00 00 4c 25 05 00 2e 00 00 00 .$..<....$..B....%......L%......
4180 6c 25 05 00 10 00 00 00 9b 25 05 00 10 00 00 00 ac 25 05 00 12 00 00 00 bd 25 05 00 12 00 00 00 l%.......%.......%.......%......
41a0 d0 25 05 00 2e 00 00 00 e3 25 05 00 3c 00 00 00 12 26 05 00 3b 00 00 00 4f 26 05 00 0b 00 00 00 .%.......%..<....&..;...O&......
41c0 8b 26 05 00 38 00 00 00 97 26 05 00 2c 00 00 00 d0 26 05 00 09 00 00 00 fd 26 05 00 09 00 00 00 .&..8....&..,....&.......&......
41e0 07 27 05 00 0e 00 00 00 11 27 05 00 63 00 00 00 20 27 05 00 9c 00 00 00 84 27 05 00 ab 00 00 00 .'.......'..c....'.......'......
4200 21 28 05 00 eb 00 00 00 cd 28 05 00 30 00 00 00 b9 29 05 00 07 00 00 00 ea 29 05 00 63 00 00 00 !(.......(..0....).......)..c...
4220 f2 29 05 00 0c 01 00 00 56 2a 05 00 0c 00 00 00 63 2b 05 00 0c 00 00 00 70 2b 05 00 15 00 00 00 .)......V*......c+......p+......
4240 7d 2b 05 00 19 00 00 00 93 2b 05 00 08 00 00 00 ad 2b 05 00 8c 00 00 00 b6 2b 05 00 03 00 00 00 }+.......+.......+.......+......
4260 43 2c 05 00 0a 00 00 00 47 2c 05 00 35 00 00 00 52 2c 05 00 13 00 00 00 88 2c 05 00 19 00 00 00 C,......G,..5...R,.......,......
4280 9c 2c 05 00 06 00 00 00 b6 2c 05 00 3b 02 00 00 bd 2c 05 00 85 00 00 00 f9 2e 05 00 0e 00 00 00 .,.......,..;....,..............
42a0 7f 2f 05 00 09 00 00 00 8e 2f 05 00 35 00 00 00 98 2f 05 00 04 00 00 00 ce 2f 05 00 e8 01 00 00 ./......./..5..../......./......
42c0 d3 2f 05 00 5f 00 00 00 bc 31 05 00 61 00 00 00 1c 32 05 00 03 00 00 00 7e 32 05 00 0b 00 00 00 ./.._....1..a....2......~2......
42e0 82 32 05 00 4c 00 00 00 8e 32 05 00 2f 00 00 00 db 32 05 00 1d 00 00 00 0b 33 05 00 10 00 00 00 .2..L....2../....2.......3......
4300 29 33 05 00 4d 00 00 00 3a 33 05 00 0f 00 00 00 88 33 05 00 3b 00 00 00 98 33 05 00 12 00 00 00 )3..M...:3.......3..;....3......
4320 d4 33 05 00 1d 00 00 00 e7 33 05 00 44 00 00 00 05 34 05 00 51 00 00 00 4a 34 05 00 41 00 00 00 .3.......3..D....4..Q...J4..A...
4340 9c 34 05 00 6a 00 00 00 de 34 05 00 66 00 00 00 49 35 05 00 1c 00 00 00 b0 35 05 00 8d 00 00 00 .4..j....4..f...I5.......5......
4360 cd 35 05 00 d1 00 00 00 5b 36 05 00 1d 00 00 00 2d 37 05 00 e3 00 00 00 4b 37 05 00 e4 00 00 00 .5......[6......-7......K7......
4380 2f 38 05 00 24 00 00 00 14 39 05 00 8d 00 00 00 39 39 05 00 5a 00 00 00 c7 39 05 00 1a 00 00 00 /8..$....9......99..Z....9......
43a0 22 3a 05 00 21 00 00 00 3d 3a 05 00 22 00 00 00 5f 3a 05 00 70 00 00 00 82 3a 05 00 72 00 00 00 ":..!...=:.."..._:..p....:..r...
43c0 f3 3a 05 00 29 00 00 00 66 3b 05 00 77 00 00 00 90 3b 05 00 73 00 00 00 08 3c 05 00 90 00 00 00 .:..)...f;..w....;..s....<......
43e0 7c 3c 05 00 53 00 00 00 0d 3d 05 00 b6 00 00 00 61 3d 05 00 5c 00 00 00 18 3e 05 00 1e 00 00 00 |<..S....=......a=..\....>......
4400 75 3e 05 00 91 00 00 00 94 3e 05 00 54 00 00 00 26 3f 05 00 b7 00 00 00 7b 3f 05 00 60 00 00 00 u>.......>..T...&?......{?..`...
4420 33 40 05 00 24 00 00 00 94 40 05 00 61 00 00 00 b9 40 05 00 48 00 00 00 1b 41 05 00 30 00 00 00 3@..$....@..a....@..H....A..0...
4440 64 41 05 00 3b 00 00 00 95 41 05 00 25 00 00 00 d1 41 05 00 28 00 00 00 f7 41 05 00 2e 00 00 00 dA..;....A..%....A..(....A......
4460 20 42 05 00 9e 00 00 00 4f 42 05 00 3e 00 00 00 ee 42 05 00 11 00 00 00 2d 43 05 00 19 00 00 00 .B......OB..>....B......-C......
4480 3f 43 05 00 7a 00 00 00 59 43 05 00 17 00 00 00 d4 43 05 00 13 00 00 00 ec 43 05 00 7d 00 00 00 ?C..z...YC.......C.......C..}...
44a0 00 44 05 00 83 00 00 00 7e 44 05 00 11 00 00 00 02 45 05 00 10 00 00 00 14 45 05 00 33 00 00 00 .D......~D.......E.......E..3...
44c0 25 45 05 00 33 00 00 00 59 45 05 00 33 00 00 00 8d 45 05 00 33 00 00 00 c1 45 05 00 6a 00 00 00 %E..3...YE..3....E..3....E..j...
44e0 f5 45 05 00 22 00 00 00 60 46 05 00 1e 01 00 00 83 46 05 00 33 00 00 00 a2 47 05 00 dd 00 00 00 .E.."...`F.......F..3....G......
4500 d6 47 05 00 17 01 00 00 b4 48 05 00 49 00 00 00 cc 49 05 00 06 00 00 00 16 4a 05 00 11 00 00 00 .G.......H..I....I.......J......
4520 1d 4a 05 00 38 00 00 00 2f 4a 05 00 28 00 00 00 68 4a 05 00 24 00 00 00 91 4a 05 00 9d 00 00 00 .J..8.../J..(...hJ..$....J......
4540 b6 4a 05 00 37 00 00 00 54 4b 05 00 89 00 00 00 8c 4b 05 00 5c 00 00 00 16 4c 05 00 cd 01 00 00 .J..7...TK.......K..\....L......
4560 73 4c 05 00 c2 00 00 00 41 4e 05 00 65 00 00 00 04 4f 05 00 43 00 00 00 6a 4f 05 00 0a 00 00 00 sL......AN..e....O..C...jO......
4580 ae 4f 05 00 b3 00 00 00 b9 4f 05 00 8c 00 00 00 6d 50 05 00 e8 00 00 00 fa 50 05 00 21 00 00 00 .O.......O......mP.......P..!...
45a0 e3 51 05 00 05 00 00 00 05 52 05 00 89 01 00 00 0b 52 05 00 ae 01 00 00 95 53 05 00 27 00 00 00 .Q.......R.......R.......S..'...
45c0 44 55 05 00 09 00 00 00 6c 55 05 00 fc 00 00 00 76 55 05 00 79 01 00 00 73 56 05 00 0f 00 00 00 DU......lU......vU..y...sV......
45e0 ed 57 05 00 6c 00 00 00 fd 57 05 00 35 00 00 00 6a 58 05 00 d4 00 00 00 a0 58 05 00 d4 00 00 00 .W..l....W..5...jX.......X......
4600 75 59 05 00 f4 00 00 00 4a 5a 05 00 24 00 00 00 3f 5b 05 00 6f 00 00 00 64 5b 05 00 10 00 00 00 uY......JZ..$...?[..o...d[......
4620 d4 5b 05 00 c6 00 00 00 e5 5b 05 00 30 00 00 00 ac 5c 05 00 a3 00 00 00 dd 5c 05 00 a4 00 00 00 .[.......[..0....\.......\......
4640 81 5d 05 00 25 00 00 00 26 5e 05 00 38 00 00 00 4c 5e 05 00 22 00 00 00 85 5e 05 00 65 00 00 00 .]..%...&^..8...L^.."....^..e...
4660 a8 5e 05 00 80 00 00 00 0e 5f 05 00 74 00 00 00 8f 5f 05 00 6a 00 00 00 04 60 05 00 a9 00 00 00 .^......._..t...._..j....`......
4680 6f 60 05 00 01 00 00 00 19 61 05 00 03 00 00 00 1b 61 05 00 1f 00 00 00 1f 61 05 00 11 00 00 00 o`.......a.......a.......a......
46a0 3f 61 05 00 10 00 00 00 51 61 05 00 37 01 00 00 62 61 05 00 0b 00 00 00 9a 62 05 00 0e 00 00 00 ?a......Qa..7...ba.......b......
46c0 a6 62 05 00 17 00 00 00 b5 62 05 00 22 00 00 00 cd 62 05 00 05 00 00 00 f0 62 05 00 05 00 00 00 .b.......b.."....b.......b......
46e0 f6 62 05 00 1b 00 00 00 fc 62 05 00 40 00 00 00 18 63 05 00 1b 00 00 00 59 63 05 00 0c 00 00 00 .b.......b..@....c......Yc......
4700 75 63 05 00 eb 00 00 00 82 63 05 00 03 00 00 00 6e 64 05 00 41 02 00 00 72 64 05 00 ad 00 00 00 uc.......c......nd..A...rd......
4720 b4 66 05 00 0d 00 00 00 62 67 05 00 91 00 00 00 70 67 05 00 0b 00 00 00 02 68 05 00 34 00 00 00 .f......bg......pg.......h..4...
4740 0e 68 05 00 25 00 00 00 43 68 05 00 16 00 00 00 69 68 05 00 40 00 00 00 80 68 05 00 23 00 00 00 .h..%...Ch......ih..@....h..#...
4760 c1 68 05 00 1f 00 00 00 e5 68 05 00 07 00 00 00 05 69 05 00 0f 00 00 00 0d 69 05 00 4b 00 00 00 .h.......h.......i.......i..K...
4780 1d 69 05 00 ab 01 00 00 69 69 05 00 a3 00 00 00 15 6b 05 00 13 00 00 00 b9 6b 05 00 0f 00 00 00 .i......ii.......k.......k......
47a0 cd 6b 05 00 1c 00 00 00 dd 6b 05 00 18 00 00 00 fa 6b 05 00 23 00 00 00 13 6c 05 00 0f 00 00 00 .k.......k.......k..#....l......
47c0 37 6c 05 00 10 00 00 00 47 6c 05 00 0e 00 00 00 58 6c 05 00 25 00 00 00 67 6c 05 00 1a 00 00 00 7l......Gl......Xl..%...gl......
47e0 8d 6c 05 00 18 00 00 00 a8 6c 05 00 45 00 00 00 c1 6c 05 00 16 00 00 00 07 6d 05 00 43 00 00 00 .l.......l..E....l.......m..C...
4800 1e 6d 05 00 25 00 00 00 62 6d 05 00 38 00 00 00 88 6d 05 00 36 00 00 00 c1 6d 05 00 20 00 00 00 .m..%...bm..8....m..6....m......
4820 f8 6d 05 00 13 00 00 00 19 6e 05 00 1e 00 00 00 2d 6e 05 00 15 00 00 00 4c 6e 05 00 10 00 00 00 .m.......n......-n......Ln......
4840 62 6e 05 00 ec 00 00 00 73 6e 05 00 ba 00 00 00 60 6f 05 00 ba 00 00 00 1b 70 05 00 25 00 00 00 bn......sn......`o.......p..%...
4860 d6 70 05 00 89 00 00 00 fc 70 05 00 13 00 00 00 86 71 05 00 1a 00 00 00 9a 71 05 00 3a 00 00 00 .p.......p.......q.......q..:...
4880 b5 71 05 00 81 01 00 00 f0 71 05 00 47 00 00 00 72 73 05 00 74 00 00 00 ba 73 05 00 9d 00 00 00 .q.......q..G...rs..t....s......
48a0 2f 74 05 00 7b 01 00 00 cd 74 05 00 61 00 00 00 49 76 05 00 6c 00 00 00 ab 76 05 00 06 00 00 00 /t..{....t..a...Iv..l....v......
48c0 18 77 05 00 47 00 00 00 1f 77 05 00 44 00 00 00 67 77 05 00 37 00 00 00 ac 77 05 00 07 01 00 00 .w..G....w..D...gw..7....w......
48e0 e4 77 05 00 57 00 00 00 ec 78 05 00 31 00 00 00 44 79 05 00 5b 00 00 00 76 79 05 00 1f 00 00 00 .w..W....x..1...Dy..[...vy......
4900 d2 79 05 00 62 00 00 00 f2 79 05 00 2b 00 00 00 55 7a 05 00 04 00 00 00 81 7a 05 00 16 00 00 00 .y..b....y..+...Uz.......z......
4920 86 7a 05 00 37 00 00 00 9d 7a 05 00 38 01 00 00 d5 7a 05 00 0d 00 00 00 0e 7c 05 00 0d 00 00 00 .z..7....z..8....z.......|......
4940 1c 7c 05 00 12 00 00 00 2a 7c 05 00 0a 00 00 00 3d 7c 05 00 4e 00 00 00 48 7c 05 00 08 01 00 00 .|......*|......=|..N...H|......
4960 97 7c 05 00 24 01 00 00 a0 7d 05 00 15 00 00 00 c5 7e 05 00 9c 01 00 00 db 7e 05 00 5c 00 00 00 .|..$....}.......~.......~..\...
4980 78 80 05 00 a4 00 00 00 d5 80 05 00 16 00 00 00 7a 81 05 00 8a 02 00 00 91 81 05 00 1d 00 00 00 x...............z...............
49a0 1c 84 05 00 0c 00 00 00 3a 84 05 00 1f 00 00 00 47 84 05 00 43 00 00 00 67 84 05 00 0d 00 00 00 ........:.......G...C...g.......
49c0 ab 84 05 00 c1 00 00 00 b9 84 05 00 77 00 00 00 7b 85 05 00 69 00 00 00 f3 85 05 00 62 00 00 00 ............w...{...i.......b...
49e0 5d 86 05 00 76 00 00 00 c0 86 05 00 0e 01 00 00 37 87 05 00 cb 00 00 00 46 88 05 00 19 01 00 00 ]...v...........7.......F.......
4a00 12 89 05 00 43 00 00 00 2c 8a 05 00 ab 00 00 00 70 8a 05 00 9a 00 00 00 1c 8b 05 00 a6 00 00 00 ....C...,.......p...............
4a20 b7 8b 05 00 6e 01 00 00 5e 8c 05 00 17 01 00 00 cd 8d 05 00 6f 00 00 00 e5 8e 05 00 7b 00 00 00 ....n...^...........o.......{...
4a40 55 8f 05 00 7d 00 00 00 d1 8f 05 00 12 01 00 00 4f 90 05 00 e6 00 00 00 62 91 05 00 b6 00 00 00 U...}...........O.......b.......
4a60 49 92 05 00 3c 01 00 00 00 93 05 00 b1 00 00 00 3d 94 05 00 fb 00 00 00 ef 94 05 00 20 00 00 00 I...<...........=...............
4a80 eb 95 05 00 a0 01 00 00 0c 96 05 00 53 00 00 00 ad 97 05 00 39 00 00 00 01 98 05 00 28 00 00 00 ............S.......9.......(...
4aa0 3b 98 05 00 4a 00 00 00 64 98 05 00 3b 00 00 00 af 98 05 00 34 00 00 00 eb 98 05 00 52 00 00 00 ;...J...d...;.......4.......R...
4ac0 20 99 05 00 53 00 00 00 73 99 05 00 52 00 00 00 c7 99 05 00 80 01 00 00 1a 9a 05 00 36 00 00 00 ....S...s...R...............6...
4ae0 9b 9b 05 00 23 00 00 00 d2 9b 05 00 0b 00 00 00 f6 9b 05 00 ad 00 00 00 02 9c 05 00 91 00 00 00 ....#...........................
4b00 b0 9c 05 00 1b 02 00 00 42 9d 05 00 e8 01 00 00 5e 9f 05 00 07 00 00 00 47 a1 05 00 df 00 00 00 ........B.......^.......G.......
4b20 4f a1 05 00 45 01 00 00 2f a2 05 00 22 00 00 00 75 a3 05 00 79 01 00 00 98 a3 05 00 a6 00 00 00 O...E.../..."...u...y...........
4b40 12 a5 05 00 e9 00 00 00 b9 a5 05 00 83 00 00 00 a3 a6 05 00 19 00 00 00 27 a7 05 00 0f 00 00 00 ........................'.......
4b60 41 a7 05 00 09 00 00 00 51 a7 05 00 12 00 00 00 5b a7 05 00 0e 00 00 00 6e a7 05 00 21 00 00 00 A.......Q.......[.......n...!...
4b80 7d a7 05 00 0e 00 00 00 9f a7 05 00 17 00 00 00 ae a7 05 00 14 00 00 00 c6 a7 05 00 19 00 00 00 }...............................
4ba0 db a7 05 00 14 00 00 00 f5 a7 05 00 06 00 00 00 0a a8 05 00 13 00 00 00 11 a8 05 00 12 00 00 00 ................................
4bc0 25 a8 05 00 0d 00 00 00 38 a8 05 00 6a 00 00 00 46 a8 05 00 17 00 00 00 b1 a8 05 00 2e 00 00 00 %.......8...j...F...............
4be0 c9 a8 05 00 2d 00 00 00 f8 a8 05 00 08 00 00 00 26 a9 05 00 16 00 00 00 2f a9 05 00 ea 00 00 00 ....-...........&......./.......
4c00 46 a9 05 00 59 00 00 00 31 aa 05 00 19 00 00 00 8b aa 05 00 7e 00 00 00 a5 aa 05 00 07 00 00 00 F...Y...1...........~...........
4c20 24 ab 05 00 2a 00 00 00 2c ab 05 00 4f 00 00 00 57 ab 05 00 17 00 00 00 a7 ab 05 00 3b 00 00 00 $...*...,...O...W...........;...
4c40 bf ab 05 00 60 00 00 00 fb ab 05 00 87 01 00 00 5c ac 05 00 6e 00 00 00 e4 ad 05 00 24 00 00 00 ....`...........\...n.......$...
4c60 53 ae 05 00 54 00 00 00 78 ae 05 00 a4 01 00 00 cd ae 05 00 8f 01 00 00 72 b0 05 00 24 00 00 00 S...T...x...............r...$...
4c80 02 b2 05 00 1f 00 00 00 27 b2 05 00 07 00 00 00 47 b2 05 00 1b 00 00 00 4f b2 05 00 08 00 00 00 ........'.......G.......O.......
4ca0 6b b2 05 00 5c 00 00 00 74 b2 05 00 08 00 00 00 d1 b2 05 00 1b 00 00 00 da b2 05 00 57 00 00 00 k...\...t...................W...
4cc0 f6 b2 05 00 14 00 00 00 4e b3 05 00 3f 00 00 00 63 b3 05 00 3a 00 00 00 a3 b3 05 00 75 00 00 00 ........N...?...c...:.......u...
4ce0 de b3 05 00 69 00 00 00 54 b4 05 00 32 01 00 00 be b4 05 00 36 01 00 00 f1 b5 05 00 0c 00 00 00 ....i...T...2.......6...........
4d00 28 b7 05 00 26 00 00 00 35 b7 05 00 18 00 00 00 5c b7 05 00 2e 00 00 00 75 b7 05 00 41 01 00 00 (...&...5.......\.......u...A...
4d20 a4 b7 05 00 03 00 00 00 e6 b8 05 00 04 00 00 00 ea b8 05 00 14 00 00 00 ef b8 05 00 0c 00 00 00 ................................
4d40 04 b9 05 00 05 00 00 00 11 b9 05 00 0c 00 00 00 17 b9 05 00 0d 00 00 00 24 b9 05 00 0b 00 00 00 ........................$.......
4d60 32 b9 05 00 ae 00 00 00 3e b9 05 00 31 01 00 00 ed b9 05 00 4f 00 00 00 1f bb 05 00 ca 00 00 00 2.......>...1.......O...........
4d80 6f bb 05 00 43 00 00 00 3a bc 05 00 46 00 00 00 7e bc 05 00 0b 00 00 00 c5 bc 05 00 0b 00 00 00 o...C...:...F...~...............
4da0 d1 bc 05 00 19 00 00 00 dd bc 05 00 0f 00 00 00 f7 bc 05 00 ba 01 00 00 07 bd 05 00 6a 00 00 00 ............................j...
4dc0 c2 be 05 00 13 00 00 00 2d bf 05 00 e4 00 00 00 41 bf 05 00 46 00 00 00 26 c0 05 00 88 01 00 00 ........-.......A...F...&.......
4de0 6d c0 05 00 89 01 00 00 f6 c1 05 00 0b 00 00 00 80 c3 05 00 ce 00 00 00 8c c3 05 00 6c 00 00 00 m...........................l...
4e00 5b c4 05 00 10 01 00 00 c8 c4 05 00 6e 00 00 00 d9 c5 05 00 26 00 00 00 48 c6 05 00 40 00 00 00 [...........n.......&...H...@...
4e20 6f c6 05 00 a0 00 00 00 b0 c6 05 00 b9 00 00 00 51 c7 05 00 58 00 00 00 0b c8 05 00 64 00 00 00 o...............Q...X.......d...
4e40 64 c8 05 00 39 00 00 00 c9 c8 05 00 45 00 00 00 03 c9 05 00 4a 00 00 00 49 c9 05 00 4b 00 00 00 d...9.......E.......J...I...K...
4e60 94 c9 05 00 56 00 00 00 e0 c9 05 00 57 00 00 00 37 ca 05 00 96 00 00 00 8f ca 05 00 37 00 00 00 ....V.......W...7...........7...
4e80 26 cb 05 00 8f 00 00 00 5e cb 05 00 06 00 00 00 ee cb 05 00 0f 00 00 00 f5 cb 05 00 1b 00 00 00 &.......^.......................
4ea0 05 cc 05 00 33 00 00 00 21 cc 05 00 56 00 00 00 55 cc 05 00 0b 00 00 00 ac cc 05 00 12 00 00 00 ....3...!...V...U...............
4ec0 b8 cc 05 00 38 00 00 00 cb cc 05 00 19 00 00 00 04 cd 05 00 33 00 00 00 1e cd 05 00 1f 00 00 00 ....8...............3...........
4ee0 52 cd 05 00 2e 00 00 00 72 cd 05 00 93 01 00 00 a1 cd 05 00 0f 00 00 00 35 cf 05 00 0a 00 00 00 R.......r...............5.......
4f00 45 cf 05 00 0a 00 00 00 50 cf 05 00 63 00 00 00 5b cf 05 00 2f 00 00 00 bf cf 05 00 32 00 00 00 E.......P...c...[.../.......2...
4f20 ef cf 05 00 4c 00 00 00 22 d0 05 00 23 00 00 00 6f d0 05 00 64 00 00 00 93 d0 05 00 65 00 00 00 ....L..."...#...o...d.......e...
4f40 f8 d0 05 00 6e 00 00 00 5e d1 05 00 29 00 00 00 cd d1 05 00 dd 00 00 00 f7 d1 05 00 2d 00 00 00 ....n...^...)...............-...
4f60 d5 d2 05 00 11 00 00 00 03 d3 05 00 11 00 00 00 15 d3 05 00 12 00 00 00 27 d3 05 00 0c 00 00 00 ........................'.......
4f80 3a d3 05 00 30 00 00 00 47 d3 05 00 3f 00 00 00 78 d3 05 00 40 00 00 00 b8 d3 05 00 04 01 00 00 :...0...G...?...x...@...........
4fa0 f9 d3 05 00 a9 00 00 00 fe d4 05 00 18 00 00 00 a8 d5 05 00 08 00 00 00 c1 d5 05 00 46 00 00 00 ............................F...
4fc0 ca d5 05 00 4d 00 00 00 11 d6 05 00 1f 00 00 00 5f d6 05 00 4f 00 00 00 7f d6 05 00 3d 00 00 00 ....M..........._...O.......=...
4fe0 cf d6 05 00 08 00 00 00 0d d7 05 00 0e 00 00 00 16 d7 05 00 84 01 00 00 25 d7 05 00 8c 00 00 00 ........................%.......
5000 aa d8 05 00 fb 00 00 00 37 d9 05 00 11 00 00 00 33 da 05 00 0e 01 00 00 45 da 05 00 3a 00 00 00 ........7.......3.......E...:...
5020 54 db 05 00 09 00 00 00 8f db 05 00 38 00 00 00 99 db 05 00 bd 00 00 00 d2 db 05 00 30 00 00 00 T...........8...............0...
5040 90 dc 05 00 31 00 00 00 c1 dc 05 00 24 00 00 00 f3 dc 05 00 28 00 00 00 18 dd 05 00 23 00 00 00 ....1.......$.......(.......#...
5060 41 dd 05 00 20 00 00 00 65 dd 05 00 21 00 00 00 86 dd 05 00 3a 00 00 00 a8 dd 05 00 1f 00 00 00 A.......e...!.......:...........
5080 e3 dd 05 00 32 00 00 00 03 de 05 00 26 00 00 00 36 de 05 00 13 00 00 00 5d de 05 00 41 00 00 00 ....2.......&...6.......]...A...
50a0 71 de 05 00 a0 00 00 00 b3 de 05 00 3e 00 00 00 54 df 05 00 1f 00 00 00 93 df 05 00 ce 00 00 00 q...........>...T...............
50c0 b3 df 05 00 4c 01 00 00 82 e0 05 00 36 01 00 00 cf e1 05 00 21 00 00 00 06 e3 05 00 1e 00 00 00 ....L.......6.......!...........
50e0 28 e3 05 00 0e 00 00 00 47 e3 05 00 03 00 00 00 56 e3 05 00 39 00 00 00 5a e3 05 00 2f 00 00 00 (.......G.......V...9...Z.../...
5100 94 e3 05 00 b8 00 00 00 c4 e3 05 00 24 00 00 00 7d e4 05 00 49 00 00 00 a2 e4 05 00 03 00 00 00 ............$...}...I...........
5120 ec e4 05 00 24 00 00 00 f0 e4 05 00 03 00 00 00 15 e5 05 00 06 00 00 00 19 e5 05 00 0c 00 00 00 ....$...........................
5140 20 e5 05 00 18 00 00 00 2d e5 05 00 17 00 00 00 46 e5 05 00 15 00 00 00 5e e5 05 00 22 00 00 00 ........-.......F.......^..."...
5160 74 e5 05 00 4c 00 00 00 97 e5 05 00 45 00 00 00 e4 e5 05 00 98 00 00 00 2a e6 05 00 15 00 00 00 t...L.......E...........*.......
5180 c3 e6 05 00 53 01 00 00 d9 e6 05 00 20 00 00 00 2d e8 05 00 03 00 00 00 4e e8 05 00 21 00 00 00 ....S...........-.......N...!...
51a0 52 e8 05 00 21 00 00 00 74 e8 05 00 04 00 00 00 96 e8 05 00 15 00 00 00 9b e8 05 00 e1 00 00 00 R...!...t.......................
51c0 b1 e8 05 00 08 00 00 00 93 e9 05 00 0d 00 00 00 9c e9 05 00 c3 00 00 00 aa e9 05 00 20 00 00 00 ................................
51e0 6e ea 05 00 21 00 00 00 8f ea 05 00 0c 00 00 00 b1 ea 05 00 0a 00 00 00 be ea 05 00 72 00 00 00 n...!.......................r...
5200 c9 ea 05 00 dc 00 00 00 3c eb 05 00 0e 00 00 00 19 ec 05 00 4f 00 00 00 28 ec 05 00 6a 00 00 00 ........<...........O...(...j...
5220 78 ec 05 00 50 00 00 00 e3 ec 05 00 0e 00 00 00 34 ed 05 00 0b 00 00 00 43 ed 05 00 1f 00 00 00 x...P...........4.......C.......
5240 4f ed 05 00 41 00 00 00 6f ed 05 00 13 04 00 00 b1 ed 05 00 87 00 00 00 c5 f1 05 00 25 00 00 00 O...A...o...................%...
5260 4d f2 05 00 0c 00 00 00 73 f2 05 00 16 00 00 00 80 f2 05 00 2f 01 00 00 97 f2 05 00 96 00 00 00 M.......s.........../...........
5280 c7 f3 05 00 1e 00 00 00 5e f4 05 00 1c 00 00 00 7d f4 05 00 ad 01 00 00 9a f4 05 00 45 00 00 00 ........^.......}...........E...
52a0 48 f6 05 00 16 00 00 00 8e f6 05 00 35 00 00 00 a5 f6 05 00 3b 00 00 00 db f6 05 00 4a 00 00 00 H...........5.......;.......J...
52c0 17 f7 05 00 54 00 00 00 62 f7 05 00 73 00 00 00 b7 f7 05 00 4c 00 00 00 2b f8 05 00 0d 00 00 00 ....T...b...s.......L...+.......
52e0 78 f8 05 00 23 00 00 00 86 f8 05 00 23 00 00 00 aa f8 05 00 21 00 00 00 ce f8 05 00 15 00 00 00 x...#.......#.......!...........
5300 f0 f8 05 00 0b 00 00 00 06 f9 05 00 0a 00 00 00 12 f9 05 00 1e 00 00 00 1d f9 05 00 0b 00 00 00 ................................
5320 3c f9 05 00 1f 00 00 00 48 f9 05 00 15 00 00 00 68 f9 05 00 48 00 00 00 7e f9 05 00 4e 00 00 00 <.......H.......h...H...~...N...
5340 c7 f9 05 00 0b 00 00 00 16 fa 05 00 3d 00 00 00 22 fa 05 00 25 00 00 00 60 fa 05 00 29 00 00 00 ............=..."...%...`...)...
5360 86 fa 05 00 11 00 00 00 b0 fa 05 00 76 00 00 00 c2 fa 05 00 43 00 00 00 39 fb 05 00 6b 00 00 00 ............v.......C...9...k...
5380 7d fb 05 00 0c 00 00 00 e9 fb 05 00 20 00 00 00 f6 fb 05 00 0d 00 00 00 17 fc 05 00 05 00 00 00 }...............................
53a0 25 fc 05 00 0d 00 00 00 2b fc 05 00 0e 00 00 00 39 fc 05 00 81 00 00 00 48 fc 05 00 07 00 00 00 %.......+.......9.......H.......
53c0 ca fc 05 00 1a 00 00 00 d2 fc 05 00 27 00 00 00 ed fc 05 00 19 00 00 00 15 fd 05 00 1e 00 00 00 ............'...................
53e0 2f fd 05 00 17 00 00 00 4e fd 05 00 1f 00 00 00 66 fd 05 00 6d 00 00 00 86 fd 05 00 58 00 00 00 /.......N.......f...m.......X...
5400 f4 fd 05 00 0c 00 00 00 4d fe 05 00 0b 00 00 00 5a fe 05 00 10 00 00 00 66 fe 05 00 3d 00 00 00 ........M.......Z.......f...=...
5420 77 fe 05 00 39 00 00 00 b5 fe 05 00 40 00 00 00 ef fe 05 00 0d 00 00 00 30 ff 05 00 0b 00 00 00 w...9.......@...........0.......
5440 3e ff 05 00 1f 00 00 00 4a ff 05 00 0f 00 00 00 6a ff 05 00 0f 00 00 00 7a ff 05 00 1d 00 00 00 >.......J.......j.......z.......
5460 8a ff 05 00 09 00 00 00 a8 ff 05 00 10 00 00 00 b2 ff 05 00 14 00 00 00 c3 ff 05 00 1d 00 00 00 ................................
5480 d8 ff 05 00 0f 00 00 00 f6 ff 05 00 1d 00 00 00 06 00 06 00 17 00 00 00 24 00 06 00 d0 01 00 00 ........................$.......
54a0 3c 00 06 00 2e 00 00 00 0d 02 06 00 7d 00 00 00 3c 02 06 00 c1 00 00 00 ba 02 06 00 0c 00 00 00 <...........}...<...............
54c0 7c 03 06 00 13 00 00 00 89 03 06 00 15 00 00 00 9d 03 06 00 0f 00 00 00 b3 03 06 00 67 00 00 00 |...........................g...
54e0 c3 03 06 00 56 00 00 00 2b 04 06 00 11 00 00 00 82 04 06 00 c1 00 00 00 94 04 06 00 59 00 00 00 ....V...+...................Y...
5500 56 05 06 00 c6 00 00 00 b0 05 06 00 07 00 00 00 77 06 06 00 07 00 00 00 7f 06 06 00 35 00 00 00 V...............w...........5...
5520 87 06 06 00 69 00 00 00 bd 06 06 00 6c 00 00 00 27 07 06 00 2b 00 00 00 94 07 06 00 7c 00 00 00 ....i.......l...'...+.......|...
5540 c0 07 06 00 69 00 00 00 3d 08 06 00 0b 00 00 00 a7 08 06 00 09 00 00 00 b3 08 06 00 11 00 00 00 ....i...=.......................
5560 bd 08 06 00 05 00 00 00 cf 08 06 00 ad 00 00 00 d5 08 06 00 4c 00 00 00 83 09 06 00 12 00 00 00 ....................L...........
5580 d0 09 06 00 04 00 00 00 e3 09 06 00 06 00 00 00 e8 09 06 00 06 00 00 00 ef 09 06 00 04 00 00 00 ................................
55a0 f6 09 06 00 0f 00 00 00 fb 09 06 00 16 00 00 00 0b 0a 06 00 d7 00 00 00 22 0a 06 00 fd 00 00 00 ........................".......
55c0 fa 0a 06 00 65 01 00 00 f8 0b 06 00 06 00 00 00 5e 0d 06 00 f4 00 00 00 65 0d 06 00 00 01 00 00 ....e...........^.......e.......
55e0 5a 0e 06 00 06 00 00 00 5b 0f 06 00 0b 02 00 00 62 0f 06 00 e2 01 00 00 6e 11 06 00 03 00 00 00 Z.......[.......b.......n.......
5600 51 13 06 00 27 00 00 00 55 13 06 00 18 00 00 00 7d 13 06 00 0a 00 00 00 96 13 06 00 7b 01 00 00 Q...'...U.......}...........{...
5620 a1 13 06 00 40 00 00 00 1d 15 06 00 a9 01 00 00 5e 15 06 00 30 00 00 00 08 17 06 00 0c 00 00 00 ....@...........^...0...........
5640 39 17 06 00 10 00 00 00 46 17 06 00 1b 00 00 00 57 17 06 00 2e 00 00 00 73 17 06 00 0b 00 00 00 9.......F.......W.......s.......
5660 a2 17 06 00 13 00 00 00 ae 17 06 00 0b 00 00 00 c2 17 06 00 2e 00 00 00 ce 17 06 00 46 00 00 00 ............................F...
5680 fd 17 06 00 0d 00 00 00 44 18 06 00 0b 00 00 00 52 18 06 00 58 01 00 00 5e 18 06 00 88 00 00 00 ........D.......R...X...^.......
56a0 b7 19 06 00 45 00 00 00 40 1a 06 00 29 00 00 00 86 1a 06 00 96 00 00 00 b0 1a 06 00 10 00 00 00 ....E...@...)...................
56c0 47 1b 06 00 2f 00 00 00 58 1b 06 00 43 00 00 00 88 1b 06 00 37 00 00 00 cc 1b 06 00 49 00 00 00 G.../...X...C.......7.......I...
56e0 04 1c 06 00 09 00 00 00 4e 1c 06 00 a8 00 00 00 58 1c 06 00 3a 00 00 00 01 1d 06 00 08 00 00 00 ........N.......X...:...........
5700 3c 1d 06 00 20 00 00 00 45 1d 06 00 28 00 00 00 66 1d 06 00 4b 00 00 00 8f 1d 06 00 0f 00 00 00 <.......E...(...f...K...........
5720 db 1d 06 00 26 01 00 00 eb 1d 06 00 5b 01 00 00 12 1f 06 00 87 00 00 00 6e 20 06 00 86 00 00 00 ....&.......[...........n.......
5740 f6 20 06 00 ce 01 00 00 7d 21 06 00 18 00 00 00 4c 23 06 00 51 00 00 00 65 23 06 00 f2 00 00 00 ........}!......L#..Q...e#......
5760 b7 23 06 00 0e 00 00 00 aa 24 06 00 34 00 00 00 b9 24 06 00 36 00 00 00 ee 24 06 00 bd 00 00 00 .#.......$..4....$..6....$......
5780 25 25 06 00 7e 00 00 00 e3 25 06 00 33 00 00 00 62 26 06 00 0e 00 00 00 96 26 06 00 dd 00 00 00 %%..~....%..3...b&.......&......
57a0 a5 26 06 00 06 00 00 00 83 27 06 00 12 00 00 00 8a 27 06 00 14 00 00 00 9d 27 06 00 0b 00 00 00 .&.......'.......'.......'......
57c0 b2 27 06 00 14 00 00 00 be 27 06 00 42 00 00 00 d3 27 06 00 07 00 00 00 16 28 06 00 07 00 00 00 .'.......'..B....'.......(......
57e0 1e 28 06 00 c7 00 00 00 26 28 06 00 29 00 00 00 ee 28 06 00 28 00 00 00 18 29 06 00 23 00 00 00 .(......&(..)....(..(....)..#...
5800 41 29 06 00 14 00 00 00 65 29 06 00 20 00 00 00 7a 29 06 00 18 00 00 00 9b 29 06 00 28 00 00 00 A)......e)......z).......)..(...
5820 b4 29 06 00 1d 00 00 00 dd 29 06 00 29 00 00 00 fb 29 06 00 1e 00 00 00 25 2a 06 00 30 00 00 00 .).......)..)....)......%*..0...
5840 44 2a 06 00 4b 00 00 00 75 2a 06 00 6e 00 00 00 c1 2a 06 00 2d 00 00 00 30 2b 06 00 2d 00 00 00 D*..K...u*..n....*..-...0+..-...
5860 5e 2b 06 00 35 00 00 00 8c 2b 06 00 16 00 00 00 c2 2b 06 00 1c 00 00 00 d9 2b 06 00 1b 00 00 00 ^+..5....+.......+.......+......
5880 f6 2b 06 00 41 00 00 00 12 2c 06 00 35 00 00 00 54 2c 06 00 97 00 00 00 8a 2c 06 00 4e 00 00 00 .+..A....,..5...T,.......,..N...
58a0 22 2d 06 00 1d 00 00 00 71 2d 06 00 4c 00 00 00 8f 2d 06 00 17 00 00 00 dc 2d 06 00 1f 00 00 00 "-......q-..L....-.......-......
58c0 f4 2d 06 00 1b 00 00 00 14 2e 06 00 24 00 00 00 30 2e 06 00 31 00 00 00 55 2e 06 00 47 00 00 00 .-..........$...0...1...U...G...
58e0 87 2e 06 00 4f 00 00 00 cf 2e 06 00 45 00 00 00 1f 2f 06 00 7c 00 00 00 65 2f 06 00 26 00 00 00 ....O.......E..../..|...e/..&...
5900 e2 2f 06 00 43 00 00 00 09 30 06 00 4c 00 00 00 4d 30 06 00 3c 00 00 00 9a 30 06 00 39 00 00 00 ./..C....0..L...M0..<....0..9...
5920 d7 30 06 00 4a 00 00 00 11 31 06 00 5a 00 00 00 5c 31 06 00 2a 00 00 00 b7 31 06 00 3f 00 00 00 .0..J....1..Z...\1..*....1..?...
5940 e2 31 06 00 47 00 00 00 22 32 06 00 42 00 00 00 6a 32 06 00 28 00 00 00 ad 32 06 00 2a 00 00 00 .1..G..."2..B...j2..(....2..*...
5960 d6 32 06 00 2d 00 00 00 01 33 06 00 30 00 00 00 2f 33 06 00 2d 00 00 00 60 33 06 00 2c 00 00 00 .2..-....3..0.../3..-...`3..,...
5980 8e 33 06 00 19 00 00 00 bb 33 06 00 29 00 00 00 d5 33 06 00 30 00 00 00 ff 33 06 00 24 00 00 00 .3.......3..)....3..0....3..$...
59a0 30 34 06 00 2b 00 00 00 55 34 06 00 29 00 00 00 81 34 06 00 35 00 00 00 ab 34 06 00 2a 00 00 00 04..+...U4..)....4..5....4..*...
59c0 e1 34 06 00 10 00 00 00 0c 35 06 00 2b 00 00 00 1d 35 06 00 55 00 00 00 49 35 06 00 3c 00 00 00 .4.......5..+....5..U...I5..<...
59e0 9f 35 06 00 90 00 00 00 dc 35 06 00 1a 00 00 00 6d 36 06 00 4c 00 00 00 88 36 06 00 1f 00 00 00 .5.......5......m6..L....6......
5a00 d5 36 06 00 71 00 00 00 f5 36 06 00 6b 00 00 00 67 37 06 00 5b 00 00 00 d3 37 06 00 2c 00 00 00 .6..q....6..k...g7..[....7..,...
5a20 2f 38 06 00 4e 00 00 00 5c 38 06 00 2a 00 00 00 ab 38 06 00 a0 00 00 00 d6 38 06 00 65 00 00 00 /8..N...\8..*....8.......8..e...
5a40 77 39 06 00 27 01 00 00 dd 39 06 00 d0 00 00 00 05 3b 06 00 d8 00 00 00 d6 3b 06 00 3f 00 00 00 w9..'....9.......;.......;..?...
5a60 af 3c 06 00 38 00 00 00 ef 3c 06 00 46 00 00 00 28 3d 06 00 40 00 00 00 6f 3d 06 00 53 00 00 00 .<..8....<..F...(=..@...o=..S...
5a80 b0 3d 06 00 45 00 00 00 04 3e 06 00 26 01 00 00 4a 3e 06 00 f1 00 00 00 71 3f 06 00 48 00 00 00 .=..E....>..&...J>......q?..H...
5aa0 63 40 06 00 49 00 00 00 ac 40 06 00 d0 00 00 00 f6 40 06 00 24 00 00 00 c7 41 06 00 16 00 00 00 c@..I....@.......@..$....A......
5ac0 ec 41 06 00 60 00 00 00 03 42 06 00 50 00 00 00 64 42 06 00 27 00 00 00 b5 42 06 00 18 00 00 00 .A..`....B..P...dB..'....B......
5ae0 dd 42 06 00 49 00 00 00 f6 42 06 00 52 00 00 00 40 43 06 00 58 00 00 00 93 43 06 00 3d 00 00 00 .B..I....B..R...@C..X....C..=...
5b00 ec 43 06 00 25 00 00 00 2a 44 06 00 26 00 00 00 50 44 06 00 2a 00 00 00 77 44 06 00 23 00 00 00 .C..%...*D..&...PD..*...wD..#...
5b20 a2 44 06 00 47 00 00 00 c6 44 06 00 a4 00 00 00 0e 45 06 00 aa 00 00 00 b3 45 06 00 55 00 00 00 .D..G....D.......E.......E..U...
5b40 5e 46 06 00 f4 00 00 00 b4 46 06 00 44 00 00 00 a9 47 06 00 61 00 00 00 ee 47 06 00 54 00 00 00 ^F.......F..D....G..a....G..T...
5b60 50 48 06 00 3c 00 00 00 a5 48 06 00 6d 00 00 00 e2 48 06 00 6a 00 00 00 50 49 06 00 43 00 00 00 PH..<....H..m....H..j...PI..C...
5b80 bb 49 06 00 5c 00 00 00 ff 49 06 00 34 00 00 00 5c 4a 06 00 a4 00 00 00 91 4a 06 00 a8 00 00 00 .I..\....I..4...\J.......J......
5ba0 36 4b 06 00 e8 00 00 00 df 4b 06 00 ec 00 00 00 c8 4c 06 00 2c 00 00 00 b5 4d 06 00 34 00 00 00 6K.......K.......L..,....M..4...
5bc0 e2 4d 06 00 23 00 00 00 17 4e 06 00 55 00 00 00 3b 4e 06 00 66 00 00 00 91 4e 06 00 7b 00 00 00 .M..#....N..U...;N..f....N..{...
5be0 f8 4e 06 00 41 00 00 00 74 4f 06 00 42 00 00 00 b6 4f 06 00 41 00 00 00 f9 4f 06 00 56 00 00 00 .N..A...tO..B....O..A....O..V...
5c00 3b 50 06 00 35 00 00 00 92 50 06 00 2b 00 00 00 c8 50 06 00 2f 00 00 00 f4 50 06 00 63 00 00 00 ;P..5....P..+....P../....P..c...
5c20 24 51 06 00 56 00 00 00 88 51 06 00 4d 00 00 00 df 51 06 00 34 00 00 00 2d 52 06 00 79 01 00 00 $Q..V....Q..M....Q..4...-R..y...
5c40 62 52 06 00 df 00 00 00 dc 53 06 00 f0 00 00 00 bc 54 06 00 54 00 00 00 ad 55 06 00 32 00 00 00 bR.......S.......T..T....U..2...
5c60 02 56 06 00 0c 01 00 00 35 56 06 00 59 00 00 00 42 57 06 00 4e 00 00 00 9c 57 06 00 26 01 00 00 .V......5V..Y...BW..N....W..&...
5c80 eb 57 06 00 4a 00 00 00 12 59 06 00 1a 00 00 00 5d 59 06 00 2f 00 00 00 78 59 06 00 a4 00 00 00 .W..J....Y......]Y../...xY......
5ca0 a8 59 06 00 2a 00 00 00 4d 5a 06 00 1d 01 00 00 78 5a 06 00 2d 00 00 00 96 5b 06 00 af 00 00 00 .Y..*...MZ......xZ..-....[......
5cc0 c4 5b 06 00 ce 00 00 00 74 5c 06 00 53 00 00 00 43 5d 06 00 45 00 00 00 97 5d 06 00 34 00 00 00 .[......t\..S...C]..E....]..4...
5ce0 dd 5d 06 00 7a 00 00 00 12 5e 06 00 32 00 00 00 8d 5e 06 00 27 00 00 00 c0 5e 06 00 27 00 00 00 .]..z....^..2....^..'....^..'...
5d00 e8 5e 06 00 5b 00 00 00 10 5f 06 00 78 00 00 00 6c 5f 06 00 5f 00 00 00 e5 5f 06 00 1b 00 00 00 .^..[...._..x...l_.._...._......
5d20 45 60 06 00 0c 00 00 00 61 60 06 00 b4 01 00 00 6e 60 06 00 11 00 00 00 23 62 06 00 12 00 00 00 E`......a`......n`......#b......
5d40 35 62 06 00 ed 00 00 00 48 62 06 00 17 00 00 00 36 63 06 00 18 00 00 00 4e 63 06 00 12 00 00 00 5b......Hb......6c......Nc......
5d60 67 63 06 00 35 00 00 00 7a 63 06 00 26 00 00 00 b0 63 06 00 2c 00 00 00 d7 63 06 00 75 00 00 00 gc..5...zc..&....c..,....c..u...
5d80 04 64 06 00 41 00 00 00 7a 64 06 00 41 00 00 00 bc 64 06 00 6f 00 00 00 fe 64 06 00 9f 00 00 00 .d..A...zd..A....d..o....d......
5da0 6e 65 06 00 a1 00 00 00 0e 66 06 00 7f 00 00 00 b0 66 06 00 77 00 00 00 30 67 06 00 08 00 00 00 ne.......f.......f..w...0g......
5dc0 a8 67 06 00 0e 00 00 00 b1 67 06 00 06 00 00 00 c0 67 06 00 15 00 00 00 c7 67 06 00 27 00 00 00 .g.......g.......g.......g..'...
5de0 dd 67 06 00 ee 00 00 00 05 68 06 00 eb 00 00 00 f4 68 06 00 04 00 00 00 e0 69 06 00 20 00 00 00 .g.......h.......h.......i......
5e00 e5 69 06 00 22 00 00 00 06 6a 06 00 11 00 00 00 29 6a 06 00 3a 00 00 00 3b 6a 06 00 20 00 00 00 .i.."....j......)j..:...;j......
5e20 76 6a 06 00 14 00 00 00 97 6a 06 00 55 00 00 00 ac 6a 06 00 28 00 00 00 02 6b 06 00 88 00 00 00 vj.......j..U....j..(....k......
5e40 2b 6b 06 00 16 00 00 00 b4 6b 06 00 16 00 00 00 cb 6b 06 00 18 00 00 00 e2 6b 06 00 26 00 00 00 +k.......k.......k.......k..&...
5e60 fb 6b 06 00 1a 00 00 00 22 6c 06 00 27 00 00 00 3d 6c 06 00 23 00 00 00 65 6c 06 00 17 00 00 00 .k......"l..'...=l..#...el......
5e80 89 6c 06 00 21 00 00 00 a1 6c 06 00 28 00 00 00 c3 6c 06 00 49 00 00 00 ec 6c 06 00 44 00 00 00 .l..!....l..(....l..I....l..D...
5ea0 36 6d 06 00 25 00 00 00 7b 6d 06 00 12 00 00 00 a1 6d 06 00 3a 00 00 00 b4 6d 06 00 32 00 00 00 6m..%...{m.......m..:....m..2...
5ec0 ef 6d 06 00 3f 00 00 00 22 6e 06 00 a2 00 00 00 62 6e 06 00 21 00 00 00 05 6f 06 00 0d 00 00 00 .m..?..."n......bn..!....o......
5ee0 27 6f 06 00 4a 00 00 00 35 6f 06 00 2e 00 00 00 80 6f 06 00 2e 00 00 00 af 6f 06 00 2e 00 00 00 'o..J...5o.......o.......o......
5f00 de 6f 06 00 1f 00 00 00 0d 70 06 00 41 00 00 00 2d 70 06 00 3c 00 00 00 6f 70 06 00 5b 00 00 00 .o.......p..A...-p..<...op..[...
5f20 ac 70 06 00 30 00 00 00 08 71 06 00 3f 00 00 00 39 71 06 00 38 00 00 00 79 71 06 00 52 00 00 00 .p..0....q..?...9q..8...yq..R...
5f40 b2 71 06 00 39 00 00 00 05 72 06 00 3b 00 00 00 3f 72 06 00 4a 00 00 00 7b 72 06 00 2d 00 00 00 .q..9....r..;...?r..J...{r..-...
5f60 c6 72 06 00 3d 00 00 00 f4 72 06 00 24 00 00 00 32 73 06 00 20 00 00 00 57 73 06 00 29 00 00 00 .r..=....r..$...2s......Ws..)...
5f80 78 73 06 00 2b 00 00 00 a2 73 06 00 38 00 00 00 ce 73 06 00 3a 00 00 00 07 74 06 00 3a 00 00 00 xs..+....s..8....s..:....t..:...
5fa0 42 74 06 00 30 00 00 00 7d 74 06 00 27 00 00 00 ae 74 06 00 8d 00 00 00 d6 74 06 00 8d 00 00 00 Bt..0...}t..'....t.......t......
5fc0 64 75 06 00 2f 00 00 00 f2 75 06 00 2a 00 00 00 22 76 06 00 19 00 00 00 4d 76 06 00 5e 00 00 00 du../....u..*..."v......Mv..^...
5fe0 67 76 06 00 23 00 00 00 c6 76 06 00 37 00 00 00 ea 76 06 00 20 00 00 00 22 77 06 00 1c 00 00 00 gv..#....v..7....v......"w......
6000 43 77 06 00 30 00 00 00 60 77 06 00 27 00 00 00 91 77 06 00 20 00 00 00 b9 77 06 00 25 00 00 00 Cw..0...`w..'....w.......w..%...
6020 da 77 06 00 dd 00 00 00 00 78 06 00 da 00 00 00 de 78 06 00 da 00 00 00 b9 79 06 00 0e 00 00 00 .w.......x.......x.......y......
6040 94 7a 06 00 40 00 00 00 a3 7a 06 00 23 00 00 00 e4 7a 06 00 24 00 00 00 08 7b 06 00 07 00 00 00 .z..@....z..#....z..$....{......
6060 2d 7b 06 00 07 00 00 00 35 7b 06 00 33 00 00 00 3d 7b 06 00 33 00 00 00 71 7b 06 00 33 00 00 00 -{......5{..3...={..3...q{..3...
6080 a5 7b 06 00 33 00 00 00 d9 7b 06 00 40 00 00 00 0d 7c 06 00 51 00 00 00 4e 7c 06 00 4f 00 00 00 .{..3....{..@....|..Q...N|..O...
60a0 a0 7c 06 00 3d 00 00 00 f0 7c 06 00 64 00 00 00 2e 7d 06 00 6f 00 00 00 93 7d 06 00 cd 00 00 00 .|..=....|..d....}..o....}......
60c0 03 7e 06 00 82 00 00 00 d1 7e 06 00 8f 00 00 00 54 7f 06 00 e1 00 00 00 e4 7f 06 00 c3 00 00 00 .~.......~......T...............
60e0 c6 80 06 00 8b 00 00 00 8a 81 06 00 19 00 00 00 16 82 06 00 10 00 00 00 30 82 06 00 0c 00 00 00 ........................0.......
6100 41 82 06 00 ac 00 00 00 4e 82 06 00 e2 00 00 00 fb 82 06 00 14 00 00 00 de 83 06 00 c3 00 00 00 A.......N.......................
6120 f3 83 06 00 95 00 00 00 b7 84 06 00 13 01 00 00 4d 85 06 00 31 00 00 00 61 86 06 00 0a 00 00 00 ................M...1...a.......
6140 93 86 06 00 21 01 00 00 9e 86 06 00 d8 00 00 00 c0 87 06 00 8b 00 00 00 99 88 06 00 8c 00 00 00 ....!...........................
6160 25 89 06 00 f8 00 00 00 b2 89 06 00 39 00 00 00 ab 8a 06 00 49 00 00 00 e5 8a 06 00 b6 00 00 00 %...........9.......I...........
6180 2f 8b 06 00 93 00 00 00 e6 8b 06 00 80 00 00 00 7a 8c 06 00 79 00 00 00 fb 8c 06 00 79 00 00 00 /...............z...y.......y...
61a0 75 8d 06 00 53 01 00 00 ef 8d 06 00 7f 00 00 00 43 8f 06 00 a9 00 00 00 c3 8f 06 00 b6 00 00 00 u...S...........C...............
61c0 6d 90 06 00 83 00 00 00 24 91 06 00 86 00 00 00 a8 91 06 00 0e 00 00 00 2f 92 06 00 5d 00 00 00 m.......$.............../...]...
61e0 3e 92 06 00 36 00 00 00 9c 92 06 00 10 00 00 00 d3 92 06 00 0d 00 00 00 e4 92 06 00 45 00 00 00 >...6.......................E...
6200 f2 92 06 00 45 00 00 00 38 93 06 00 19 00 00 00 7e 93 06 00 22 00 00 00 98 93 06 00 1c 00 00 00 ....E...8.......~..."...........
6220 bb 93 06 00 45 00 00 00 d8 93 06 00 50 00 00 00 1e 94 06 00 65 00 00 00 6f 94 06 00 2f 00 00 00 ....E.......P.......e...o.../...
6240 d5 94 06 00 60 00 00 00 05 95 06 00 54 00 00 00 66 95 06 00 55 00 00 00 bb 95 06 00 48 00 00 00 ....`.......T...f...U.......H...
6260 11 96 06 00 26 00 00 00 5a 96 06 00 26 00 00 00 81 96 06 00 b2 00 00 00 a8 96 06 00 eb 00 00 00 ....&...Z...&...................
6280 5b 97 06 00 75 00 00 00 47 98 06 00 77 00 00 00 bd 98 06 00 4d 00 00 00 35 99 06 00 e2 00 00 00 [...u...G...w.......M...5.......
62a0 83 99 06 00 78 00 00 00 66 9a 06 00 29 01 00 00 df 9a 06 00 53 00 00 00 09 9c 06 00 42 00 00 00 ....x...f...).......S.......B...
62c0 5d 9c 06 00 8b 00 00 00 a0 9c 06 00 1e 00 00 00 2c 9d 06 00 56 00 00 00 4b 9d 06 00 d2 00 00 00 ]...............,...V...K.......
62e0 a2 9d 06 00 36 00 00 00 75 9e 06 00 ce 00 00 00 ac 9e 06 00 c1 00 00 00 7b 9f 06 00 38 00 00 00 ....6...u...............{...8...
6300 3d a0 06 00 57 00 00 00 76 a0 06 00 bd 00 00 00 ce a0 06 00 85 00 00 00 8c a1 06 00 4f 00 00 00 =...W...v...................O...
6320 12 a2 06 00 ba 01 00 00 62 a2 06 00 b6 00 00 00 1d a4 06 00 63 00 00 00 d4 a4 06 00 4c 00 00 00 ........b...........c.......L...
6340 38 a5 06 00 d5 00 00 00 85 a5 06 00 66 00 00 00 5b a6 06 00 45 01 00 00 c2 a6 06 00 57 00 00 00 8...........f...[...E.......W...
6360 08 a8 06 00 a4 00 00 00 60 a8 06 00 bc 00 00 00 05 a9 06 00 65 00 00 00 c2 a9 06 00 3f 00 00 00 ........`...........e.......?...
6380 28 aa 06 00 c0 01 00 00 68 aa 06 00 72 00 00 00 29 ac 06 00 74 00 00 00 9c ac 06 00 58 00 00 00 (.......h...r...)...t.......X...
63a0 11 ad 06 00 45 00 00 00 6a ad 06 00 41 00 00 00 b0 ad 06 00 52 00 00 00 f2 ad 06 00 81 00 00 00 ....E...j...A.......R...........
63c0 45 ae 06 00 75 00 00 00 c7 ae 06 00 30 00 00 00 3d af 06 00 31 00 00 00 6e af 06 00 7e 00 00 00 E...u.......0...=...1...n...~...
63e0 a0 af 06 00 50 00 00 00 1f b0 06 00 36 00 00 00 70 b0 06 00 50 01 00 00 a7 b0 06 00 69 00 00 00 ....P.......6...p...P.......i...
6400 f8 b1 06 00 5d 00 00 00 62 b2 06 00 8e 00 00 00 c0 b2 06 00 4a 00 00 00 4f b3 06 00 57 00 00 00 ....]...b...........J...O...W...
6420 9a b3 06 00 6d 00 00 00 f2 b3 06 00 64 00 00 00 60 b4 06 00 64 00 00 00 c5 b4 06 00 99 00 00 00 ....m.......d...`...d...........
6440 2a b5 06 00 26 00 00 00 c4 b5 06 00 ad 00 00 00 eb b5 06 00 81 00 00 00 99 b6 06 00 33 00 00 00 *...&.......................3...
6460 1b b7 06 00 c0 00 00 00 4f b7 06 00 90 00 00 00 10 b8 06 00 a2 00 00 00 a1 b8 06 00 83 00 00 00 ........O.......................
6480 44 b9 06 00 41 00 00 00 c8 b9 06 00 3a 00 00 00 0a ba 06 00 4b 00 00 00 45 ba 06 00 65 00 00 00 D...A.......:.......K...E...e...
64a0 91 ba 06 00 06 00 00 00 f7 ba 06 00 05 00 00 00 fe ba 06 00 e3 01 00 00 04 bb 06 00 1e 00 00 00 ................................
64c0 e8 bc 06 00 3d 00 00 00 07 bd 06 00 4b 02 00 00 45 bd 06 00 5a 02 00 00 91 bf 06 00 6d 00 00 00 ....=.......K...E...Z.......m...
64e0 ec c1 06 00 a8 00 00 00 5a c2 06 00 bf 00 00 00 03 c3 06 00 b2 00 00 00 c3 c3 06 00 06 00 00 00 ........Z.......................
6500 76 c4 06 00 4b 01 00 00 7d c4 06 00 4c 01 00 00 c9 c5 06 00 17 00 00 00 16 c7 06 00 0b 00 00 00 v...K...}...L...................
6520 2e c7 06 00 0d 00 00 00 3a c7 06 00 55 00 00 00 48 c7 06 00 0f 00 00 00 9e c7 06 00 0f 00 00 00 ........:...U...H...............
6540 ae c7 06 00 5c 00 00 00 be c7 06 00 ff 02 00 00 1b c8 06 00 b1 00 00 00 1b cb 06 00 37 00 00 00 ....\.......................7...
6560 cd cb 06 00 06 00 00 00 05 cc 06 00 12 00 00 00 0c cc 06 00 9a 00 00 00 1f cc 06 00 08 00 00 00 ................................
6580 ba cc 06 00 38 00 00 00 c3 cc 06 00 11 00 00 00 fc cc 06 00 1c 00 00 00 0e cd 06 00 12 00 00 00 ....8...........................
65a0 2b cd 06 00 1a 00 00 00 3e cd 06 00 49 00 00 00 59 cd 06 00 1e 00 00 00 a3 cd 06 00 2f 00 00 00 +.......>...I...Y.........../...
65c0 c2 cd 06 00 73 00 00 00 f2 cd 06 00 ae 00 00 00 66 ce 06 00 af 00 00 00 15 cf 06 00 d0 00 00 00 ....s...........f...............
65e0 c5 cf 06 00 0b 00 00 00 96 d0 06 00 08 00 00 00 a2 d0 06 00 14 00 00 00 ab d0 06 00 4a 00 00 00 ............................J...
6600 c0 d0 06 00 60 00 00 00 0b d1 06 00 06 00 00 00 6c d1 06 00 06 00 00 00 73 d1 06 00 da 00 00 00 ....`...........l.......s.......
6620 7a d1 06 00 98 00 00 00 55 d2 06 00 bc 00 00 00 ee d2 06 00 06 00 00 00 ab d3 06 00 0a 00 00 00 z.......U.......................
6640 b2 d3 06 00 14 00 00 00 bd d3 06 00 1b 00 00 00 d2 d3 06 00 0c 00 00 00 ee d3 06 00 2e 00 00 00 ................................
6660 fb d3 06 00 1d 00 00 00 2a d4 06 00 0e 00 00 00 48 d4 06 00 ff 01 00 00 57 d4 06 00 26 00 00 00 ........*.......H.......W...&...
6680 57 d6 06 00 0e 00 00 00 7e d6 06 00 21 00 00 00 8d d6 06 00 98 00 00 00 af d6 06 00 07 00 00 00 W.......~...!...................
66a0 48 d7 06 00 03 00 00 00 50 d7 06 00 91 00 00 00 54 d7 06 00 0b 00 00 00 e6 d7 06 00 6a 00 00 00 H.......P.......T...........j...
66c0 f2 d7 06 00 0e 00 00 00 5d d8 06 00 08 00 00 00 6c d8 06 00 2b 00 00 00 75 d8 06 00 29 00 00 00 ........].......l...+...u...)...
66e0 a1 d8 06 00 35 00 00 00 cb d8 06 00 54 00 00 00 01 d9 06 00 5c 00 00 00 56 d9 06 00 7b 00 00 00 ....5.......T.......\...V...{...
6700 b3 d9 06 00 56 00 00 00 2f da 06 00 25 00 00 00 86 da 06 00 3a 00 00 00 ac da 06 00 3a 00 00 00 ....V.../...%.......:.......:...
6720 e7 da 06 00 0d 00 00 00 22 db 06 00 64 00 00 00 30 db 06 00 64 00 00 00 95 db 06 00 67 00 00 00 ........"...d...0...d.......g...
6740 fa db 06 00 67 00 00 00 62 dc 06 00 1f 00 00 00 ca dc 06 00 0c 00 00 00 ea dc 06 00 16 00 00 00 ....g...b.......................
6760 f7 dc 06 00 44 01 00 00 0e dd 06 00 41 00 00 00 53 de 06 00 47 00 00 00 95 de 06 00 d3 00 00 00 ....D.......A...S...G...........
6780 dd de 06 00 3a 02 00 00 b1 df 06 00 d7 00 00 00 ec e1 06 00 93 00 00 00 c4 e2 06 00 4e 01 00 00 ....:.......................N...
67a0 58 e3 06 00 30 00 00 00 a7 e4 06 00 c8 00 00 00 d8 e4 06 00 ab 00 00 00 a1 e5 06 00 31 00 00 00 X...0.......................1...
67c0 4d e6 06 00 68 01 00 00 7f e6 06 00 39 00 00 00 e8 e7 06 00 3b 01 00 00 22 e8 06 00 b2 00 00 00 M...h.......9.......;...".......
67e0 5e e9 06 00 27 00 00 00 11 ea 06 00 44 00 00 00 39 ea 06 00 d2 00 00 00 7e ea 06 00 73 00 00 00 ^...'.......D...9.......~...s...
6800 51 eb 06 00 d7 00 00 00 c5 eb 06 00 9f 00 00 00 9d ec 06 00 af 00 00 00 3d ed 06 00 cc 00 00 00 Q.......................=.......
6820 ed ed 06 00 4f 00 00 00 ba ee 06 00 3f 01 00 00 0a ef 06 00 c1 00 00 00 4a f0 06 00 59 00 00 00 ....O.......?...........J...Y...
6840 0c f1 06 00 21 01 00 00 66 f1 06 00 59 00 00 00 88 f2 06 00 29 01 00 00 e2 f2 06 00 6f 00 00 00 ....!...f...Y.......).......o...
6860 0c f4 06 00 8f 00 00 00 7c f4 06 00 8d 00 00 00 0c f5 06 00 9e 00 00 00 9a f5 06 00 6c 00 00 00 ........|...................l...
6880 39 f6 06 00 3a 00 00 00 a6 f6 06 00 95 00 00 00 e1 f6 06 00 68 00 00 00 77 f7 06 00 58 00 00 00 9...:...............h...w...X...
68a0 e0 f7 06 00 15 01 00 00 39 f8 06 00 96 00 00 00 4f f9 06 00 52 00 00 00 e6 f9 06 00 52 00 00 00 ........9.......O...R.......R...
68c0 39 fa 06 00 99 00 00 00 8c fa 06 00 96 00 00 00 26 fb 06 00 94 00 00 00 bd fb 06 00 9e 00 00 00 9...............&...............
68e0 52 fc 06 00 79 00 00 00 f1 fc 06 00 50 00 00 00 6b fd 06 00 9e 00 00 00 bc fd 06 00 13 00 00 00 R...y.......P...k...............
6900 5b fe 06 00 3a 00 00 00 6f fe 06 00 98 01 00 00 aa fe 06 00 2d 00 00 00 43 00 07 00 39 00 00 00 [...:...o...........-...C...9...
6920 71 00 07 00 e0 00 00 00 ab 00 07 00 26 00 00 00 8c 01 07 00 b5 00 00 00 b3 01 07 00 70 01 00 00 q...........&...............p...
6940 69 02 07 00 1b 00 00 00 da 03 07 00 bb 00 00 00 f6 03 07 00 bb 00 00 00 b2 04 07 00 fd 00 00 00 i...............................
6960 6e 05 07 00 85 00 00 00 6c 06 07 00 b5 00 00 00 f2 06 07 00 5b 00 00 00 a8 07 07 00 83 00 00 00 n.......l...........[...........
6980 04 08 07 00 4b 00 00 00 88 08 07 00 59 01 00 00 d4 08 07 00 27 00 00 00 2e 0a 07 00 f8 00 00 00 ....K.......Y.......'...........
69a0 56 0a 07 00 28 02 00 00 4f 0b 07 00 ff 00 00 00 78 0d 07 00 61 00 00 00 78 0e 07 00 5a 00 00 00 V...(...O.......x...a...x...Z...
69c0 da 0e 07 00 5c 00 00 00 35 0f 07 00 a9 00 00 00 92 0f 07 00 b6 00 00 00 3c 10 07 00 5e 00 00 00 ....\...5...............<...^...
69e0 f3 10 07 00 d3 00 00 00 52 11 07 00 24 00 00 00 26 12 07 00 14 00 00 00 4b 12 07 00 1a 00 00 00 ........R...$...&.......K.......
6a00 60 12 07 00 bc 00 00 00 7b 12 07 00 68 00 00 00 38 13 07 00 1f 00 00 00 a1 13 07 00 24 00 00 00 `.......{...h...8...........$...
6a20 c1 13 07 00 bd 00 00 00 e6 13 07 00 1f 00 00 00 a4 14 07 00 17 00 00 00 c4 14 07 00 21 00 00 00 ............................!...
6a40 dc 14 07 00 21 00 00 00 fe 14 07 00 22 00 00 00 20 15 07 00 40 00 00 00 43 15 07 00 1a 00 00 00 ....!.......".......@...C.......
6a60 84 15 07 00 45 00 00 00 9f 15 07 00 17 01 00 00 e5 15 07 00 54 00 00 00 fd 16 07 00 c0 01 00 00 ....E...............T...........
6a80 52 17 07 00 d2 01 00 00 13 19 07 00 a2 00 00 00 e6 1a 07 00 d1 00 00 00 89 1b 07 00 e4 00 00 00 R...............................
6aa0 5b 1c 07 00 bf 00 00 00 40 1d 07 00 dc 00 00 00 00 1e 07 00 4e 01 00 00 dd 1e 07 00 45 00 00 00 [.......@...........N.......E...
6ac0 2c 20 07 00 34 00 00 00 72 20 07 00 b4 00 00 00 a7 20 07 00 f9 00 00 00 5c 21 07 00 c5 00 00 00 ,...4...r...............\!......
6ae0 56 22 07 00 27 00 00 00 1c 23 07 00 b7 00 00 00 44 23 07 00 ae 00 00 00 fc 23 07 00 52 00 00 00 V"..'....#......D#.......#..R...
6b00 ab 24 07 00 ab 00 00 00 fe 24 07 00 c8 00 00 00 aa 25 07 00 5b 00 00 00 73 26 07 00 6d 00 00 00 .$.......$.......%..[...s&..m...
6b20 cf 26 07 00 ab 00 00 00 3d 27 07 00 30 00 00 00 e9 27 07 00 68 00 00 00 1a 28 07 00 53 00 00 00 .&......='..0....'..h....(..S...
6b40 83 28 07 00 33 00 00 00 d7 28 07 00 2d 00 00 00 0b 29 07 00 4e 00 00 00 39 29 07 00 70 00 00 00 .(..3....(..-....)..N...9)..p...
6b60 88 29 07 00 6c 00 00 00 f9 29 07 00 c5 00 00 00 66 2a 07 00 b7 00 00 00 2c 2b 07 00 38 00 00 00 .)..l....)......f*......,+..8...
6b80 e4 2b 07 00 39 00 00 00 1d 2c 07 00 21 01 00 00 57 2c 07 00 dd 00 00 00 79 2d 07 00 1e 01 00 00 .+..9....,..!...W,......y-......
6ba0 57 2e 07 00 5f 01 00 00 76 2f 07 00 dc 00 00 00 d6 30 07 00 c8 00 00 00 b3 31 07 00 36 00 00 00 W..._...v/.......0.......1..6...
6bc0 7c 32 07 00 6e 00 00 00 b3 32 07 00 91 00 00 00 22 33 07 00 60 00 00 00 b4 33 07 00 b0 00 00 00 |2..n....2......"3..`....3......
6be0 15 34 07 00 6e 00 00 00 c6 34 07 00 6b 00 00 00 35 35 07 00 35 00 00 00 a1 35 07 00 33 00 00 00 .4..n....4..k...55..5....5..3...
6c00 d7 35 07 00 f1 00 00 00 0b 36 07 00 2b 00 00 00 fd 36 07 00 38 00 00 00 29 37 07 00 3a 01 00 00 .5.......6..+....6..8...)7..:...
6c20 62 37 07 00 4b 00 00 00 9d 38 07 00 53 01 00 00 e9 38 07 00 92 01 00 00 3d 3a 07 00 a1 00 00 00 b7..K....8..S....8......=:......
6c40 d0 3b 07 00 28 00 00 00 72 3c 07 00 35 01 00 00 9b 3c 07 00 9a 00 00 00 d1 3d 07 00 10 01 00 00 .;..(...r<..5....<.......=......
6c60 6c 3e 07 00 2b 00 00 00 7d 3f 07 00 a6 00 00 00 a9 3f 07 00 2e 00 00 00 50 40 07 00 3f 00 00 00 l>..+...}?.......?......P@..?...
6c80 7f 40 07 00 ec 00 00 00 bf 40 07 00 ee 00 00 00 ac 41 07 00 7c 00 00 00 9b 42 07 00 9a 01 00 00 .@.......@.......A..|....B......
6ca0 18 43 07 00 42 00 00 00 b3 44 07 00 82 00 00 00 f6 44 07 00 9b 00 00 00 79 45 07 00 31 00 00 00 .C..B....D.......D......yE..1...
6cc0 15 46 07 00 b4 00 00 00 47 46 07 00 63 00 00 00 fc 46 07 00 33 00 00 00 60 47 07 00 3a 00 00 00 .F......GF..c....F..3...`G..:...
6ce0 94 47 07 00 5e 00 00 00 cf 47 07 00 25 01 00 00 2e 48 07 00 42 00 00 00 54 49 07 00 5c 00 00 00 .G..^....G..%....H..B...TI..\...
6d00 97 49 07 00 56 00 00 00 f4 49 07 00 fe 00 00 00 4b 4a 07 00 79 00 00 00 4a 4b 07 00 55 00 00 00 .I..V....I......KJ..y...JK..U...
6d20 c4 4b 07 00 58 00 00 00 1a 4c 07 00 cd 01 00 00 73 4c 07 00 3d 00 00 00 41 4e 07 00 e8 01 00 00 .K..X....L......sL..=...AN......
6d40 7f 4e 07 00 40 00 00 00 68 50 07 00 7f 00 00 00 a9 50 07 00 6c 00 00 00 29 51 07 00 6e 00 00 00 .N..@...hP.......P..l...)Q..n...
6d60 96 51 07 00 e8 00 00 00 05 52 07 00 a5 00 00 00 ee 52 07 00 6b 00 00 00 94 53 07 00 69 01 00 00 .Q.......R.......R..k....S..i...
6d80 00 54 07 00 34 00 00 00 6a 55 07 00 79 00 00 00 9f 55 07 00 3d 00 00 00 19 56 07 00 54 00 00 00 .T..4...jU..y....U..=....V..T...
6da0 57 56 07 00 4c 00 00 00 ac 56 07 00 bc 00 00 00 f9 56 07 00 ea 00 00 00 b6 57 07 00 6d 00 00 00 WV..L....V.......V.......W..m...
6dc0 a1 58 07 00 e6 00 00 00 0f 59 07 00 36 00 00 00 f6 59 07 00 5b 00 00 00 2d 5a 07 00 6a 00 00 00 .X.......Y..6....Y..[...-Z..j...
6de0 89 5a 07 00 82 00 00 00 f4 5a 07 00 73 00 00 00 77 5b 07 00 49 00 00 00 eb 5b 07 00 29 00 00 00 .Z.......Z..s...w[..I....[..)...
6e00 35 5c 07 00 2a 01 00 00 5f 5c 07 00 47 00 00 00 8a 5d 07 00 46 00 00 00 d2 5d 07 00 49 00 00 00 5\..*..._\..G....]..F....]..I...
6e20 19 5e 07 00 49 00 00 00 63 5e 07 00 22 00 00 00 ad 5e 07 00 54 00 00 00 d0 5e 07 00 65 00 00 00 .^..I...c^.."....^..T....^..e...
6e40 25 5f 07 00 32 00 00 00 8b 5f 07 00 9d 00 00 00 be 5f 07 00 77 00 00 00 5c 60 07 00 2c 00 00 00 %_..2...._......._..w...\`..,...
6e60 d4 60 07 00 42 00 00 00 01 61 07 00 2b 00 00 00 44 61 07 00 86 01 00 00 70 61 07 00 c4 00 00 00 .`..B....a..+...Da......pa......
6e80 f7 62 07 00 c6 00 00 00 bc 63 07 00 80 00 00 00 83 64 07 00 49 01 00 00 04 65 07 00 90 00 00 00 .b.......c.......d..I....e......
6ea0 4e 66 07 00 38 00 00 00 df 66 07 00 9f 00 00 00 18 67 07 00 1c 01 00 00 b8 67 07 00 d5 00 00 00 Nf..8....f.......g.......g......
6ec0 d5 68 07 00 38 00 00 00 ab 69 07 00 28 00 00 00 e4 69 07 00 5c 00 00 00 0d 6a 07 00 29 00 00 00 .h..8....i..(....i..\....j..)...
6ee0 6a 6a 07 00 71 00 00 00 94 6a 07 00 41 00 00 00 06 6b 07 00 0f 01 00 00 48 6b 07 00 fc 00 00 00 jj..q....j..A....k......Hk......
6f00 58 6c 07 00 89 00 00 00 55 6d 07 00 25 00 00 00 df 6d 07 00 5f 00 00 00 05 6e 07 00 ec 00 00 00 Xl......Um..%....m.._....n......
6f20 65 6e 07 00 4e 00 00 00 52 6f 07 00 84 00 00 00 a1 6f 07 00 55 00 00 00 26 70 07 00 12 01 00 00 en..N...Ro.......o..U...&p......
6f40 7c 70 07 00 75 00 00 00 8f 71 07 00 65 00 00 00 05 72 07 00 e2 00 00 00 6b 72 07 00 2f 00 00 00 |p..u....q..e....r......kr../...
6f60 4e 73 07 00 29 00 00 00 7e 73 07 00 a0 01 00 00 a8 73 07 00 ff 00 00 00 49 75 07 00 db 00 00 00 Ns..)...~s.......s......Iu......
6f80 49 76 07 00 36 00 00 00 25 77 07 00 40 00 00 00 5c 77 07 00 1f 00 00 00 9d 77 07 00 40 00 00 00 Iv..6...%w..@...\w.......w..@...
6fa0 bd 77 07 00 4d 00 00 00 fe 77 07 00 4c 00 00 00 4c 78 07 00 92 00 00 00 99 78 07 00 43 00 00 00 .w..M....w..L...Lx.......x..C...
6fc0 2c 79 07 00 af 00 00 00 70 79 07 00 65 00 00 00 20 7a 07 00 a8 00 00 00 86 7a 07 00 38 00 00 00 ,y......py..e....z.......z..8...
6fe0 2f 7b 07 00 3e 01 00 00 68 7b 07 00 3c 00 00 00 a7 7c 07 00 90 00 00 00 e4 7c 07 00 58 00 00 00 /{..>...h{..<....|.......|..X...
7000 75 7d 07 00 95 00 00 00 ce 7d 07 00 50 00 00 00 64 7e 07 00 64 00 00 00 b5 7e 07 00 50 00 00 00 u}.......}..P...d~..d....~..P...
7020 1a 7f 07 00 6d 00 00 00 6b 7f 07 00 3a 00 00 00 d9 7f 07 00 29 00 00 00 14 80 07 00 6d 00 00 00 ....m...k...:.......).......m...
7040 3e 80 07 00 c0 00 00 00 ac 80 07 00 b8 01 00 00 6d 81 07 00 51 00 00 00 26 83 07 00 21 00 00 00 >...............m...Q...&...!...
7060 78 83 07 00 25 00 00 00 9a 83 07 00 71 00 00 00 c0 83 07 00 24 00 00 00 32 84 07 00 bc 01 00 00 x...%.......q.......$...2.......
7080 57 84 07 00 55 00 00 00 14 86 07 00 a9 00 00 00 6a 86 07 00 4c 00 00 00 14 87 07 00 ee 00 00 00 W...U...........j...L...........
70a0 61 87 07 00 43 00 00 00 50 88 07 00 39 00 00 00 94 88 07 00 a9 00 00 00 ce 88 07 00 50 00 00 00 a...C...P...9...............P...
70c0 78 89 07 00 53 01 00 00 c9 89 07 00 46 00 00 00 1d 8b 07 00 44 00 00 00 64 8b 07 00 43 00 00 00 x...S.......F.......D...d...C...
70e0 a9 8b 07 00 de 00 00 00 ed 8b 07 00 83 00 00 00 cc 8c 07 00 83 00 00 00 50 8d 07 00 39 01 00 00 ........................P...9...
7100 d4 8d 07 00 a0 00 00 00 0e 8f 07 00 d1 00 00 00 af 8f 07 00 61 00 00 00 81 90 07 00 b4 00 00 00 ....................a...........
7120 e3 90 07 00 b7 00 00 00 98 91 07 00 b6 00 00 00 50 92 07 00 bb 00 00 00 07 93 07 00 a1 00 00 00 ................P...............
7140 c3 93 07 00 5c 00 00 00 65 94 07 00 58 00 00 00 c2 94 07 00 5c 00 00 00 1b 95 07 00 58 00 00 00 ....\...e...X.......\.......X...
7160 78 95 07 00 71 00 00 00 d1 95 07 00 5e 00 00 00 43 96 07 00 21 01 00 00 a2 96 07 00 13 01 00 00 x...q.......^...C...!...........
7180 c4 97 07 00 12 01 00 00 d8 98 07 00 09 01 00 00 eb 99 07 00 40 00 00 00 f5 9a 07 00 a3 00 00 00 ....................@...........
71a0 36 9b 07 00 a3 00 00 00 da 9b 07 00 9f 00 00 00 7e 9c 07 00 9f 00 00 00 1e 9d 07 00 bb 00 00 00 6...............~...............
71c0 be 9d 07 00 b4 00 00 00 7a 9e 07 00 54 00 00 00 2f 9f 07 00 bc 00 00 00 84 9f 07 00 56 00 00 00 ........z...T.../...........V...
71e0 41 a0 07 00 be 00 00 00 98 a0 07 00 4e 00 00 00 57 a1 07 00 cf 01 00 00 a6 a1 07 00 29 01 00 00 A...........N...W...........)...
7200 76 a3 07 00 46 00 00 00 a0 a4 07 00 7e 00 00 00 e7 a4 07 00 3c 00 00 00 66 a5 07 00 db 00 00 00 v...F.......~.......<...f.......
7220 a3 a5 07 00 42 00 00 00 7f a6 07 00 4e 00 00 00 c2 a6 07 00 4e 00 00 00 11 a7 07 00 49 00 00 00 ....B.......N.......N.......I...
7240 60 a7 07 00 49 00 00 00 aa a7 07 00 43 00 00 00 f4 a7 07 00 4b 00 00 00 38 a8 07 00 64 00 00 00 `...I.......C.......K...8...d...
7260 84 a8 07 00 46 00 00 00 e9 a8 07 00 84 00 00 00 30 a9 07 00 7c 00 00 00 b5 a9 07 00 86 00 00 00 ....F...........0...|...........
7280 32 aa 07 00 2f 00 00 00 b9 aa 07 00 79 00 00 00 e9 aa 07 00 76 00 00 00 63 ab 07 00 81 00 00 00 2.../.......y.......v...c.......
72a0 da ab 07 00 46 01 00 00 5c ac 07 00 71 00 00 00 a3 ad 07 00 66 00 00 00 15 ae 07 00 3f 00 00 00 ....F...\...q.......f.......?...
72c0 7c ae 07 00 88 00 00 00 bc ae 07 00 da 00 00 00 45 af 07 00 19 00 00 00 20 b0 07 00 90 01 00 00 |...............E...............
72e0 3a b0 07 00 a5 00 00 00 cb b1 07 00 43 00 00 00 71 b2 07 00 2a 00 00 00 b5 b2 07 00 4c 00 00 00 :...........C...q...*.......L...
7300 e0 b2 07 00 3a 00 00 00 2d b3 07 00 4e 00 00 00 68 b3 07 00 b0 00 00 00 b7 b3 07 00 2a 00 00 00 ....:...-...N...h...........*...
7320 68 b4 07 00 21 00 00 00 93 b4 07 00 51 00 00 00 b5 b4 07 00 45 00 00 00 07 b5 07 00 5f 00 00 00 h...!.......Q.......E......._...
7340 4d b5 07 00 37 00 00 00 ad b5 07 00 41 00 00 00 e5 b5 07 00 44 00 00 00 27 b6 07 00 6a 00 00 00 M...7.......A.......D...'...j...
7360 6c b6 07 00 3c 00 00 00 d7 b6 07 00 56 00 00 00 14 b7 07 00 4a 00 00 00 6b b7 07 00 ee 00 00 00 l...<.......V.......J...k.......
7380 b6 b7 07 00 47 00 00 00 a5 b8 07 00 7a 00 00 00 ed b8 07 00 d2 00 00 00 68 b9 07 00 5f 00 00 00 ....G.......z...........h..._...
73a0 3b ba 07 00 d5 00 00 00 9b ba 07 00 39 00 00 00 71 bb 07 00 70 00 00 00 ab bb 07 00 5d 00 00 00 ;...........9...q...p.......]...
73c0 1c bc 07 00 55 00 00 00 7a bc 07 00 2b 00 00 00 d0 bc 07 00 38 00 00 00 fc bc 07 00 46 00 00 00 ....U...z...+.......8.......F...
73e0 35 bd 07 00 4c 00 00 00 7c bd 07 00 62 00 00 00 c9 bd 07 00 55 01 00 00 2c be 07 00 c0 00 00 00 5...L...|...b.......U...,.......
7400 82 bf 07 00 b6 00 00 00 43 c0 07 00 8d 00 00 00 fa c0 07 00 d5 00 00 00 88 c1 07 00 7e 00 00 00 ........C...................~...
7420 5e c2 07 00 a4 00 00 00 dd c2 07 00 a6 00 00 00 82 c3 07 00 c7 01 00 00 29 c4 07 00 32 01 00 00 ^.......................)...2...
7440 f1 c5 07 00 a8 00 00 00 24 c7 07 00 79 00 00 00 cd c7 07 00 33 00 00 00 47 c8 07 00 90 00 00 00 ........$...y.......3...G.......
7460 7b c8 07 00 b0 00 00 00 0c c9 07 00 63 00 00 00 bd c9 07 00 b3 00 00 00 21 ca 07 00 d6 00 00 00 {...........c...........!.......
7480 d5 ca 07 00 2c 00 00 00 ac cb 07 00 52 00 00 00 d9 cb 07 00 6e 00 00 00 2c cc 07 00 4d 01 00 00 ....,.......R.......n...,...M...
74a0 9b cc 07 00 3b 00 00 00 e9 cd 07 00 ad 00 00 00 25 ce 07 00 7b 02 00 00 d3 ce 07 00 54 01 00 00 ....;...........%...{.......T...
74c0 4f d1 07 00 53 00 00 00 a4 d2 07 00 4b 00 00 00 f8 d2 07 00 04 01 00 00 44 d3 07 00 eb 00 00 00 O...S.......K...........D.......
74e0 49 d4 07 00 c8 00 00 00 35 d5 07 00 c8 00 00 00 fe d5 07 00 b6 00 00 00 c7 d6 07 00 bb 00 00 00 I.......5.......................
7500 7e d7 07 00 60 00 00 00 3a d8 07 00 b5 00 00 00 9b d8 07 00 b9 00 00 00 51 d9 07 00 9b 00 00 00 ~...`...:...............Q.......
7520 0b da 07 00 0a 01 00 00 a7 da 07 00 01 01 00 00 b2 db 07 00 38 00 00 00 b4 dc 07 00 3b 00 00 00 ....................8.......;...
7540 ed dc 07 00 45 00 00 00 29 dd 07 00 2c 00 00 00 6f dd 07 00 70 00 00 00 9c dd 07 00 4e 00 00 00 ....E...)...,...o...p.......N...
7560 0d de 07 00 7c 01 00 00 5c de 07 00 71 01 00 00 d9 df 07 00 90 00 00 00 4b e1 07 00 4b 00 00 00 ....|...\...q...........K...K...
7580 dc e1 07 00 11 01 00 00 28 e2 07 00 7b 00 00 00 3a e3 07 00 58 00 00 00 b6 e3 07 00 a9 00 00 00 ........(...{...:...X...........
75a0 0f e4 07 00 72 00 00 00 b9 e4 07 00 6c 00 00 00 2c e5 07 00 60 00 00 00 99 e5 07 00 17 01 00 00 ....r.......l...,...`...........
75c0 fa e5 07 00 ff 00 00 00 12 e7 07 00 44 00 00 00 12 e8 07 00 87 00 00 00 57 e8 07 00 70 00 00 00 ............D...........W...p...
75e0 df e8 07 00 87 00 00 00 50 e9 07 00 65 00 00 00 d8 e9 07 00 6e 00 00 00 3e ea 07 00 64 00 00 00 ........P...e.......n...>...d...
7600 ad ea 07 00 59 02 00 00 12 eb 07 00 88 00 00 00 6c ed 07 00 25 00 00 00 f5 ed 07 00 88 00 00 00 ....Y...........l...%...........
7620 1b ee 07 00 a5 00 00 00 a4 ee 07 00 57 01 00 00 4a ef 07 00 32 01 00 00 a2 f0 07 00 49 01 00 00 ............W...J...2.......I...
7640 d5 f1 07 00 51 01 00 00 1f f3 07 00 fb 00 00 00 71 f4 07 00 28 00 00 00 6d f5 07 00 95 00 00 00 ....Q...........q...(...m.......
7660 96 f5 07 00 af 00 00 00 2c f6 07 00 af 00 00 00 dc f6 07 00 76 00 00 00 8c f7 07 00 a6 00 00 00 ........,...........v...........
7680 03 f8 07 00 84 01 00 00 aa f8 07 00 6a 00 00 00 2f fa 07 00 b9 00 00 00 9a fa 07 00 0f 01 00 00 ............j.../...............
76a0 54 fb 07 00 36 00 00 00 64 fc 07 00 a5 00 00 00 9b fc 07 00 a7 00 00 00 41 fd 07 00 7b 00 00 00 T...6...d...............A...{...
76c0 e9 fd 07 00 67 00 00 00 65 fe 07 00 32 00 00 00 cd fe 07 00 fe 00 00 00 00 ff 07 00 9d 00 00 00 ....g...e...2...................
76e0 ff ff 07 00 bb 00 00 00 9d 00 08 00 77 00 00 00 59 01 08 00 bf 00 00 00 d1 01 08 00 c7 00 00 00 ............w...Y...............
7700 91 02 08 00 cc 00 00 00 59 03 08 00 d1 00 00 00 26 04 08 00 2d 04 00 00 f8 04 08 00 5d 00 00 00 ........Y.......&...-.......]...
7720 26 09 08 00 e3 00 00 00 84 09 08 00 cf 00 00 00 68 0a 08 00 07 01 00 00 38 0b 08 00 10 01 00 00 &...............h.......8.......
7740 40 0c 08 00 9c 00 00 00 51 0d 08 00 8a 00 00 00 ee 0d 08 00 97 00 00 00 79 0e 08 00 40 00 00 00 @.......Q...............y...@...
7760 11 0f 08 00 f0 00 00 00 52 0f 08 00 0b 01 00 00 43 10 08 00 37 01 00 00 4f 11 08 00 75 01 00 00 ........R.......C...7...O...u...
7780 87 12 08 00 97 01 00 00 fd 13 08 00 f0 00 00 00 95 15 08 00 01 01 00 00 86 16 08 00 aa 00 00 00 ................................
77a0 88 17 08 00 69 00 00 00 33 18 08 00 6b 00 00 00 9d 18 08 00 df 00 00 00 09 19 08 00 44 00 00 00 ....i...3...k...............D...
77c0 e9 19 08 00 ec 00 00 00 2e 1a 08 00 86 00 00 00 1b 1b 08 00 d5 00 00 00 a2 1b 08 00 b9 00 00 00 ................................
77e0 78 1c 08 00 a6 00 00 00 32 1d 08 00 c8 00 00 00 d9 1d 08 00 71 00 00 00 a2 1e 08 00 2c 01 00 00 x.......2...........q.......,...
7800 14 1f 08 00 84 00 00 00 41 20 08 00 00 01 00 00 c6 20 08 00 e5 00 00 00 c7 21 08 00 2d 01 00 00 ........A................!..-...
7820 ad 22 08 00 12 01 00 00 db 23 08 00 f2 00 00 00 ee 24 08 00 a4 00 00 00 e1 25 08 00 90 01 00 00 .".......#.......$.......%......
7840 86 26 08 00 a2 00 00 00 17 28 08 00 b3 01 00 00 ba 28 08 00 53 00 00 00 6e 2a 08 00 5f 00 00 00 .&.......(.......(..S...n*.._...
7860 c2 2a 08 00 80 00 00 00 22 2b 08 00 81 00 00 00 a3 2b 08 00 8f 00 00 00 25 2c 08 00 7b 00 00 00 .*......"+.......+......%,..{...
7880 b5 2c 08 00 7a 00 00 00 31 2d 08 00 f3 00 00 00 ac 2d 08 00 f2 00 00 00 a0 2e 08 00 3a 00 00 00 .,..z...1-.......-..........:...
78a0 93 2f 08 00 3a 00 00 00 ce 2f 08 00 41 00 00 00 09 30 08 00 67 00 00 00 4b 30 08 00 42 00 00 00 ./..:..../..A....0..g...K0..B...
78c0 b3 30 08 00 38 00 00 00 f6 30 08 00 53 00 00 00 2f 31 08 00 5c 00 00 00 83 31 08 00 e1 01 00 00 .0..8....0..S.../1..\....1......
78e0 e0 31 08 00 bb 00 00 00 c2 33 08 00 e7 00 00 00 7e 34 08 00 4d 00 00 00 66 35 08 00 96 00 00 00 .1.......3......~4..M...f5......
7900 b4 35 08 00 80 00 00 00 4b 36 08 00 e5 00 00 00 cc 36 08 00 da 00 00 00 b2 37 08 00 a4 00 00 00 .5......K6.......6.......7......
7920 8d 38 08 00 66 00 00 00 32 39 08 00 ad 00 00 00 99 39 08 00 17 00 00 00 47 3a 08 00 16 00 00 00 .8..f...29.......9......G:......
7940 5f 3a 08 00 16 00 00 00 76 3a 08 00 1c 00 00 00 8d 3a 08 00 1d 00 00 00 aa 3a 08 00 14 00 00 00 _:......v:.......:.......:......
7960 c8 3a 08 00 13 00 00 00 dd 3a 08 00 14 00 00 00 f1 3a 08 00 22 00 00 00 06 3b 08 00 3f 00 00 00 .:.......:.......:.."....;..?...
7980 29 3b 08 00 16 00 00 00 69 3b 08 00 52 00 00 00 80 3b 08 00 89 00 00 00 d3 3b 08 00 4b 00 00 00 );......i;..R....;.......;..K...
79a0 5d 3c 08 00 0d 01 00 00 a9 3c 08 00 41 00 00 00 b7 3d 08 00 6d 00 00 00 f9 3d 08 00 6a 00 00 00 ]<.......<..A....=..m....=..j...
79c0 67 3e 08 00 32 00 00 00 d2 3e 08 00 61 00 00 00 05 3f 08 00 8d 00 00 00 67 3f 08 00 8e 00 00 00 g>..2....>..a....?......g?......
79e0 f5 3f 08 00 47 00 00 00 84 40 08 00 40 00 00 00 cc 40 08 00 6c 00 00 00 0d 41 08 00 4c 00 00 00 .?..G....@..@....@..l....A..L...
7a00 7a 41 08 00 3f 00 00 00 c7 41 08 00 00 01 00 00 07 42 08 00 1c 01 00 00 08 43 08 00 a2 00 00 00 zA..?....A.......B.......C......
7a20 25 44 08 00 97 00 00 00 c8 44 08 00 59 00 00 00 60 45 08 00 62 00 00 00 ba 45 08 00 1a 00 00 00 %D.......D..Y...`E..b....E......
7a40 1d 46 08 00 1c 00 00 00 38 46 08 00 bb 00 00 00 55 46 08 00 32 00 00 00 11 47 08 00 73 00 00 00 .F......8F......UF..2....G..s...
7a60 44 47 08 00 61 00 00 00 b8 47 08 00 76 00 00 00 1a 48 08 00 47 00 00 00 91 48 08 00 43 01 00 00 DG..a....G..v....H..G....H..C...
7a80 d9 48 08 00 7d 00 00 00 1d 4a 08 00 e5 00 00 00 9b 4a 08 00 11 00 00 00 81 4b 08 00 63 00 00 00 .H..}....J.......J.......K..c...
7aa0 93 4b 08 00 c6 00 00 00 f7 4b 08 00 8e 00 00 00 be 4c 08 00 2a 00 00 00 4d 4d 08 00 98 00 00 00 .K.......K.......L..*...MM......
7ac0 78 4d 08 00 bd 00 00 00 11 4e 08 00 44 00 00 00 cf 4e 08 00 a0 00 00 00 14 4f 08 00 ca 00 00 00 xM.......N..D....N.......O......
7ae0 b5 4f 08 00 41 00 00 00 80 50 08 00 76 00 00 00 c2 50 08 00 c7 00 00 00 39 51 08 00 58 00 00 00 .O..A....P..v....P......9Q..X...
7b00 01 52 08 00 23 00 00 00 5a 52 08 00 76 00 00 00 7e 52 08 00 36 00 00 00 f5 52 08 00 97 00 00 00 .R..#...ZR..v...~R..6....R......
7b20 2c 53 08 00 2c 00 00 00 c4 53 08 00 2b 00 00 00 f1 53 08 00 2e 00 00 00 1d 54 08 00 33 00 00 00 ,S..,....S..+....S.......T..3...
7b40 4c 54 08 00 fc 00 00 00 80 54 08 00 e9 00 00 00 7d 55 08 00 31 00 00 00 67 56 08 00 26 00 00 00 LT.......T......}U..1...gV..&...
7b60 99 56 08 00 60 00 00 00 c0 56 08 00 1d 00 00 00 21 57 08 00 89 00 00 00 3f 57 08 00 be 00 00 00 .V..`....V......!W......?W......
7b80 c9 57 08 00 60 01 00 00 88 58 08 00 80 00 00 00 e9 59 08 00 78 00 00 00 6a 5a 08 00 7b 00 00 00 .W..`....X.......Y..x...jZ..{...
7ba0 e3 5a 08 00 29 00 00 00 5f 5b 08 00 e9 00 00 00 89 5b 08 00 3d 00 00 00 73 5c 08 00 6f 00 00 00 .Z..)..._[.......[..=...s\..o...
7bc0 b1 5c 08 00 3b 00 00 00 21 5d 08 00 a5 00 00 00 5d 5d 08 00 2d 01 00 00 03 5e 08 00 2c 01 00 00 .\..;...!]......]]..-....^..,...
7be0 31 5f 08 00 dd 00 00 00 5e 60 08 00 64 00 00 00 3c 61 08 00 40 00 00 00 a1 61 08 00 77 00 00 00 1_......^`..d...<a..@....a..w...
7c00 e2 61 08 00 76 00 00 00 5a 62 08 00 6f 00 00 00 d1 62 08 00 d3 00 00 00 41 63 08 00 23 01 00 00 .a..v...Zb..o....b......Ac..#...
7c20 15 64 08 00 9d 01 00 00 39 65 08 00 48 00 00 00 d7 66 08 00 2c 00 00 00 20 67 08 00 bb 00 00 00 .d......9e..H....f..,....g......
7c40 4d 67 08 00 23 00 00 00 09 68 08 00 3d 00 00 00 2d 68 08 00 42 00 00 00 6b 68 08 00 5b 00 00 00 Mg..#....h..=...-h..B...kh..[...
7c60 ae 68 08 00 6b 00 00 00 0a 69 08 00 30 00 00 00 76 69 08 00 3d 00 00 00 a7 69 08 00 2c 00 00 00 .h..k....i..0...vi..=....i..,...
7c80 e5 69 08 00 54 00 00 00 12 6a 08 00 38 00 00 00 67 6a 08 00 3a 00 00 00 a0 6a 08 00 3c 00 00 00 .i..T....j..8...gj..:....j..<...
7ca0 db 6a 08 00 44 00 00 00 18 6b 08 00 34 00 00 00 5d 6b 08 00 32 01 00 00 92 6b 08 00 30 00 00 00 .j..D....k..4...]k..2....k..0...
7cc0 c5 6c 08 00 dd 00 00 00 f6 6c 08 00 09 00 00 00 d4 6d 08 00 d6 00 00 00 de 6d 08 00 49 00 00 00 .l.......l.......m.......m..I...
7ce0 b5 6e 08 00 47 00 00 00 ff 6e 08 00 44 00 00 00 47 6f 08 00 4a 00 00 00 8c 6f 08 00 26 00 00 00 .n..G....n..D...Go..J....o..&...
7d00 d7 6f 08 00 1f 00 00 00 fe 6f 08 00 74 00 00 00 1e 70 08 00 12 00 00 00 93 70 08 00 30 00 00 00 .o.......o..t....p.......p..0...
7d20 a6 70 08 00 45 00 00 00 d7 70 08 00 2e 00 00 00 1d 71 08 00 06 00 00 00 4c 71 08 00 65 00 00 00 .p..E....p.......q......Lq..e...
7d40 53 71 08 00 4e 00 00 00 b9 71 08 00 b1 00 00 00 08 72 08 00 9b 00 00 00 ba 72 08 00 91 00 00 00 Sq..N....q.......r.......r......
7d60 56 73 08 00 ae 00 00 00 e8 73 08 00 22 00 00 00 97 74 08 00 aa 00 00 00 ba 74 08 00 39 01 00 00 Vs.......s.."....t.......t..9...
7d80 65 75 08 00 5c 00 00 00 9f 76 08 00 74 00 00 00 fc 76 08 00 58 00 00 00 71 77 08 00 6f 00 00 00 eu..\....v..t....v..X...qw..o...
7da0 ca 77 08 00 99 00 00 00 3a 78 08 00 80 00 00 00 d4 78 08 00 54 00 00 00 55 79 08 00 4c 00 00 00 .w......:x.......x..T...Uy..L...
7dc0 aa 79 08 00 51 00 00 00 f7 79 08 00 d7 00 00 00 49 7a 08 00 68 00 00 00 21 7b 08 00 62 00 00 00 .y..Q....y......Iz..h...!{..b...
7de0 8a 7b 08 00 5e 00 00 00 ed 7b 08 00 3c 00 00 00 4c 7c 08 00 77 00 00 00 89 7c 08 00 40 00 00 00 .{..^....{..<...L|..w....|..@...
7e00 01 7d 08 00 d7 00 00 00 42 7d 08 00 b3 00 00 00 1a 7e 08 00 66 00 00 00 ce 7e 08 00 37 00 00 00 .}......B}.......~..f....~..7...
7e20 35 7f 08 00 6a 00 00 00 6d 7f 08 00 42 00 00 00 d8 7f 08 00 3d 00 00 00 1b 80 08 00 38 00 00 00 5...j...m...B.......=.......8...
7e40 59 80 08 00 3d 00 00 00 92 80 08 00 40 00 00 00 d0 80 08 00 4a 01 00 00 11 81 08 00 52 00 00 00 Y...=.......@.......J.......R...
7e60 5c 82 08 00 51 00 00 00 af 82 08 00 d9 00 00 00 01 83 08 00 c9 00 00 00 db 83 08 00 4f 00 00 00 \...Q.......................O...
7e80 a5 84 08 00 67 00 00 00 f5 84 08 00 8d 00 00 00 5d 85 08 00 49 00 00 00 eb 85 08 00 a0 01 00 00 ....g...........]...I...........
7ea0 35 86 08 00 87 00 00 00 d6 87 08 00 5f 00 00 00 5e 88 08 00 fa 00 00 00 be 88 08 00 54 00 00 00 5..........._...^...........T...
7ec0 b9 89 08 00 25 00 00 00 0e 8a 08 00 49 00 00 00 34 8a 08 00 92 00 00 00 7e 8a 08 00 54 00 00 00 ....%.......I...4.......~...T...
7ee0 11 8b 08 00 96 00 00 00 66 8b 08 00 2a 00 00 00 fd 8b 08 00 1c 00 00 00 28 8c 08 00 1f 00 00 00 ........f...*...........(.......
7f00 45 8c 08 00 32 00 00 00 65 8c 08 00 12 01 00 00 98 8c 08 00 71 00 00 00 ab 8d 08 00 5f 00 00 00 E...2...e...........q......._...
7f20 1d 8e 08 00 69 00 00 00 7d 8e 08 00 a5 00 00 00 e7 8e 08 00 45 00 00 00 8d 8f 08 00 09 00 00 00 ....i...}...........E...........
7f40 d3 8f 08 00 2c 00 00 00 dd 8f 08 00 0e 00 00 00 0a 90 08 00 05 00 00 00 19 90 08 00 83 00 00 00 ....,...........................
7f60 1f 90 08 00 44 02 00 00 a3 90 08 00 dc 00 00 00 e8 92 08 00 8a 01 00 00 c5 93 08 00 0f 00 00 00 ....D...........................
7f80 50 95 08 00 93 00 00 00 60 95 08 00 0e 00 00 00 f4 95 08 00 5e 00 00 00 03 96 08 00 a6 00 00 00 P.......`...........^...........
7fa0 62 96 08 00 9e 00 00 00 09 97 08 00 97 00 00 00 a8 97 08 00 19 00 00 00 40 98 08 00 b8 00 00 00 b.......................@.......
7fc0 5a 98 08 00 12 00 00 00 13 99 08 00 60 01 00 00 26 99 08 00 11 00 00 00 87 9a 08 00 0f 00 00 00 Z...........`...&...............
7fe0 99 9a 08 00 0f 00 00 00 a9 9a 08 00 06 00 00 00 b9 9a 08 00 0b 00 00 00 c0 9a 08 00 35 00 00 00 ............................5...
8000 cc 9a 08 00 28 00 00 00 02 9b 08 00 44 00 00 00 2b 9b 08 00 60 00 00 00 70 9b 08 00 3f 00 00 00 ....(.......D...+...`...p...?...
8020 d1 9b 08 00 5f 00 00 00 11 9c 08 00 7c 00 00 00 71 9c 08 00 13 00 00 00 ee 9c 08 00 1f 00 00 00 ...._.......|...q...............
8040 02 9d 08 00 17 00 00 00 22 9d 08 00 15 00 00 00 3a 9d 08 00 12 00 00 00 50 9d 08 00 29 00 00 00 ........".......:.......P...)...
8060 63 9d 08 00 0d 00 00 00 8d 9d 08 00 38 00 00 00 9b 9d 08 00 af 00 00 00 d4 9d 08 00 0e 00 00 00 c...........8...................
8080 84 9e 08 00 07 00 00 00 93 9e 08 00 0c 00 00 00 9b 9e 08 00 0d 00 00 00 a8 9e 08 00 1b 00 00 00 ................................
80a0 b6 9e 08 00 05 00 00 00 d2 9e 08 00 46 01 00 00 d8 9e 08 00 9b 01 00 00 1f a0 08 00 06 00 00 00 ............F...................
80c0 bb a1 08 00 16 00 00 00 c2 a1 08 00 15 00 00 00 d9 a1 08 00 07 00 00 00 ef a1 08 00 9c 00 00 00 ................................
80e0 f7 a1 08 00 2e 00 00 00 94 a2 08 00 49 00 00 00 c3 a2 08 00 e2 00 00 00 0d a3 08 00 58 00 00 00 ............I...............X...
8100 f0 a3 08 00 14 00 00 00 49 a4 08 00 66 00 00 00 5e a4 08 00 25 00 00 00 c5 a4 08 00 26 00 00 00 ........I...f...^...%.......&...
8120 eb a4 08 00 20 00 00 00 12 a5 08 00 13 00 00 00 33 a5 08 00 39 00 00 00 47 a5 08 00 59 00 00 00 ................3...9...G...Y...
8140 81 a5 08 00 3e 00 00 00 db a5 08 00 00 01 00 00 1a a6 08 00 55 00 00 00 1b a7 08 00 54 00 00 00 ....>...............U.......T...
8160 71 a7 08 00 51 00 00 00 c6 a7 08 00 55 00 00 00 18 a8 08 00 52 00 00 00 6e a8 08 00 1a 00 00 00 q...Q.......U.......R...n.......
8180 c1 a8 08 00 44 00 00 00 dc a8 08 00 36 00 00 00 21 a9 08 00 46 00 00 00 58 a9 08 00 2c 00 00 00 ....D.......6...!...F...X...,...
81a0 9f a9 08 00 22 00 00 00 cc a9 08 00 88 00 00 00 ef a9 08 00 30 00 00 00 78 aa 08 00 43 00 00 00 ...."...............0...x...C...
81c0 a9 aa 08 00 18 00 00 00 ed aa 08 00 28 00 00 00 06 ab 08 00 2f 00 00 00 2f ab 08 00 68 00 00 00 ............(......./.../...h...
81e0 5f ab 08 00 8c 00 00 00 c8 ab 08 00 9a 00 00 00 55 ac 08 00 8a 00 00 00 f0 ac 08 00 78 00 00 00 _...............U...........x...
8200 7b ad 08 00 59 00 00 00 f4 ad 08 00 19 01 00 00 4e ae 08 00 24 01 00 00 68 af 08 00 22 01 00 00 {...Y...........N...$...h..."...
8220 8d b0 08 00 08 01 00 00 b0 b1 08 00 f8 00 00 00 b9 b2 08 00 f7 00 00 00 b2 b3 08 00 f9 00 00 00 ................................
8240 aa b4 08 00 f7 00 00 00 a4 b5 08 00 f7 00 00 00 9c b6 08 00 f7 00 00 00 94 b7 08 00 c4 00 00 00 ................................
8260 8c b8 08 00 a1 00 00 00 51 b9 08 00 73 00 00 00 f3 b9 08 00 f8 00 00 00 67 ba 08 00 4e 00 00 00 ........Q...s...........g...N...
8280 60 bb 08 00 99 00 00 00 af bb 08 00 4b 00 00 00 49 bc 08 00 5b 00 00 00 95 bc 08 00 4a 00 00 00 `...........K...I...[.......J...
82a0 f1 bc 08 00 4a 00 00 00 3c bd 08 00 50 00 00 00 87 bd 08 00 47 00 00 00 d8 bd 08 00 44 01 00 00 ....J...<...P.......G.......D...
82c0 20 be 08 00 45 01 00 00 65 bf 08 00 44 01 00 00 ab c0 08 00 44 01 00 00 f0 c1 08 00 44 01 00 00 ....E...e...D.......D.......D...
82e0 35 c3 08 00 3c 01 00 00 7a c4 08 00 a0 00 00 00 b7 c5 08 00 30 01 00 00 58 c6 08 00 50 01 00 00 5...<...z...........0...X...P...
8300 89 c7 08 00 d1 00 00 00 da c8 08 00 23 01 00 00 ac c9 08 00 08 01 00 00 d0 ca 08 00 29 01 00 00 ............#...............)...
8320 d9 cb 08 00 2f 01 00 00 03 cd 08 00 da 00 00 00 33 ce 08 00 34 01 00 00 0e cf 08 00 89 00 00 00 ..../...........3...4...........
8340 43 d0 08 00 66 00 00 00 cd d0 08 00 88 00 00 00 34 d1 08 00 a5 00 00 00 bd d1 08 00 70 00 00 00 C...f...........4...........p...
8360 63 d2 08 00 6f 00 00 00 d4 d2 08 00 8e 00 00 00 44 d3 08 00 b0 00 00 00 d3 d3 08 00 0f 01 00 00 c...o...........D...............
8380 84 d4 08 00 c3 00 00 00 94 d5 08 00 84 00 00 00 58 d6 08 00 be 00 00 00 dd d6 08 00 db 00 00 00 ................X...............
83a0 9c d7 08 00 85 00 00 00 78 d8 08 00 7d 00 00 00 fe d8 08 00 9a 00 00 00 7c d9 08 00 92 00 00 00 ........x...}...........|.......
83c0 17 da 08 00 91 00 00 00 aa da 08 00 d5 00 00 00 3c db 08 00 93 00 00 00 12 dc 08 00 8e 00 00 00 ................<...............
83e0 a6 dc 08 00 fa 00 00 00 35 dd 08 00 bd 00 00 00 30 de 08 00 f5 00 00 00 ee de 08 00 a6 00 00 00 ........5.......0...............
8400 e4 df 08 00 a1 00 00 00 8b e0 08 00 7b 00 00 00 2d e1 08 00 fc 00 00 00 a9 e1 08 00 fd 00 00 00 ............{...-...............
8420 a6 e2 08 00 19 01 00 00 a4 e3 08 00 9d 00 00 00 be e4 08 00 be 01 00 00 5c e5 08 00 b1 00 00 00 ........................\.......
8440 1b e7 08 00 5b 00 00 00 cd e7 08 00 63 00 00 00 29 e8 08 00 33 01 00 00 8d e8 08 00 3b 00 00 00 ....[.......c...)...3.......;...
8460 c1 e9 08 00 98 00 00 00 fd e9 08 00 54 00 00 00 96 ea 08 00 59 00 00 00 eb ea 08 00 de 00 00 00 ............T.......Y...........
8480 45 eb 08 00 9a 00 00 00 24 ec 08 00 2b 00 00 00 bf ec 08 00 c0 00 00 00 eb ec 08 00 c5 00 00 00 E.......$...+...................
84a0 ac ed 08 00 3a 00 00 00 72 ee 08 00 35 00 00 00 ad ee 08 00 87 00 00 00 e3 ee 08 00 5c 00 00 00 ....:...r...5...............\...
84c0 6b ef 08 00 74 00 00 00 c8 ef 08 00 da 00 00 00 3d f0 08 00 f0 00 00 00 18 f1 08 00 84 00 00 00 k...t...........=...............
84e0 09 f2 08 00 f0 00 00 00 8e f2 08 00 f0 00 00 00 7f f3 08 00 f0 00 00 00 70 f4 08 00 f1 00 00 00 ........................p.......
8500 61 f5 08 00 5f 00 00 00 53 f6 08 00 83 00 00 00 b3 f6 08 00 bd 00 00 00 37 f7 08 00 79 00 00 00 a..._...S...............7...y...
8520 f5 f7 08 00 7e 00 00 00 6f f8 08 00 36 00 00 00 ee f8 08 00 78 00 00 00 25 f9 08 00 85 00 00 00 ....~...o...6.......x...%.......
8540 9e f9 08 00 51 00 00 00 24 fa 08 00 3e 00 00 00 76 fa 08 00 3e 00 00 00 b5 fa 08 00 75 00 00 00 ....Q...$...>...v...>.......u...
8560 f4 fa 08 00 53 00 00 00 6a fb 08 00 df 00 00 00 be fb 08 00 a1 00 00 00 9e fc 08 00 ac 00 00 00 ....S...j.......................
8580 40 fd 08 00 3b 00 00 00 ed fd 08 00 47 00 00 00 29 fe 08 00 67 00 00 00 71 fe 08 00 d8 00 00 00 @...;.......G...)...g...q.......
85a0 d9 fe 08 00 5a 00 00 00 b2 ff 08 00 38 00 00 00 0d 00 09 00 88 01 00 00 46 00 09 00 c5 00 00 00 ....Z.......8...........F.......
85c0 cf 01 09 00 a1 00 00 00 95 02 09 00 6d 00 00 00 37 03 09 00 4e 00 00 00 a5 03 09 00 54 00 00 00 ............m...7...N.......T...
85e0 f4 03 09 00 3d 00 00 00 49 04 09 00 8a 00 00 00 87 04 09 00 6f 00 00 00 12 05 09 00 2e 00 00 00 ....=...I...........o...........
8600 82 05 09 00 31 00 00 00 b1 05 09 00 3c 00 00 00 e3 05 09 00 17 01 00 00 20 06 09 00 db 00 00 00 ....1.......<...................
8620 38 07 09 00 49 00 00 00 14 08 09 00 4a 00 00 00 5e 08 09 00 49 00 00 00 a9 08 09 00 49 00 00 00 8...I.......J...^...I.......I...
8640 f3 08 09 00 0b 01 00 00 3d 09 09 00 51 00 00 00 49 0a 09 00 96 00 00 00 9b 0a 09 00 5d 00 00 00 ........=...Q...I...........]...
8660 32 0b 09 00 49 00 00 00 90 0b 09 00 46 00 00 00 da 0b 09 00 37 00 00 00 21 0c 09 00 38 01 00 00 2...I.......F.......7...!...8...
8680 59 0c 09 00 31 00 00 00 92 0d 09 00 30 00 00 00 c4 0d 09 00 39 00 00 00 f5 0d 09 00 33 00 00 00 Y...1.......0.......9.......3...
86a0 2f 0e 09 00 33 00 00 00 63 0e 09 00 49 00 00 00 97 0e 09 00 d9 00 00 00 e1 0e 09 00 78 00 00 00 /...3...c...I...............x...
86c0 bb 0f 09 00 79 00 00 00 34 10 09 00 8c 00 00 00 ae 10 09 00 47 00 00 00 3b 11 09 00 fb 00 00 00 ....y...4...........G...;.......
86e0 83 11 09 00 b7 00 00 00 7f 12 09 00 5b 00 00 00 37 13 09 00 b7 00 00 00 93 13 09 00 42 00 00 00 ............[...7...........B...
8700 4b 14 09 00 46 00 00 00 8e 14 09 00 30 00 00 00 d5 14 09 00 39 00 00 00 06 15 09 00 25 00 00 00 K...F.......0.......9.......%...
8720 40 15 09 00 2e 00 00 00 66 15 09 00 2e 00 00 00 95 15 09 00 39 00 00 00 c4 15 09 00 c1 00 00 00 @.......f...........9...........
8740 fe 15 09 00 8c 00 00 00 c0 16 09 00 b5 00 00 00 4d 17 09 00 42 00 00 00 03 18 09 00 a5 00 00 00 ................M...B...........
8760 46 18 09 00 b9 00 00 00 ec 18 09 00 3e 00 00 00 a6 19 09 00 74 00 00 00 e5 19 09 00 6c 00 00 00 F...........>.......t.......l...
8780 5a 1a 09 00 81 00 00 00 c7 1a 09 00 19 00 00 00 49 1b 09 00 23 00 00 00 63 1b 09 00 b7 00 00 00 Z...............I...#...c.......
87a0 87 1b 09 00 dc 00 00 00 3f 1c 09 00 13 00 00 00 1c 1d 09 00 54 00 00 00 30 1d 09 00 5f 01 00 00 ........?...........T...0..._...
87c0 85 1d 09 00 17 00 00 00 e5 1e 09 00 1a 00 00 00 fd 1e 09 00 17 00 00 00 18 1f 09 00 5b 00 00 00 ............................[...
87e0 30 1f 09 00 3b 00 00 00 8c 1f 09 00 dd 00 00 00 c8 1f 09 00 1d 01 00 00 a6 20 09 00 32 00 00 00 0...;.......................2...
8800 c4 21 09 00 20 00 00 00 f7 21 09 00 5d 00 00 00 18 22 09 00 54 00 00 00 76 22 09 00 04 00 00 00 .!.......!..]...."..T...v"......
8820 cb 22 09 00 30 00 00 00 d0 22 09 00 0c 00 00 00 01 23 09 00 0c 00 00 00 0e 23 09 00 60 00 00 00 ."..0....".......#.......#..`...
8840 1b 23 09 00 09 00 00 00 7c 23 09 00 35 01 00 00 86 23 09 00 33 01 00 00 bc 24 09 00 70 00 00 00 .#......|#..5....#..3....$..p...
8860 f0 25 09 00 03 00 00 00 61 26 09 00 62 00 00 00 65 26 09 00 03 00 00 00 c8 26 09 00 11 00 00 00 .%......a&..b...e&.......&......
8880 cc 26 09 00 0b 00 00 00 de 26 09 00 16 00 00 00 ea 26 09 00 19 00 00 00 01 27 09 00 15 00 00 00 .&.......&.......&.......'......
88a0 1b 27 09 00 11 00 00 00 31 27 09 00 14 00 00 00 43 27 09 00 6a 02 00 00 58 27 09 00 3d 01 00 00 .'......1'......C'..j...X'..=...
88c0 c3 29 09 00 85 01 00 00 01 2b 09 00 95 00 00 00 87 2c 09 00 d5 01 00 00 1d 2d 09 00 32 00 00 00 .).......+.......,.......-..2...
88e0 f3 2e 09 00 1e 00 00 00 26 2f 09 00 05 00 00 00 45 2f 09 00 45 01 00 00 4b 2f 09 00 16 00 00 00 ........&/......E/..E...K/......
8900 91 30 09 00 3b 00 00 00 a8 30 09 00 18 00 00 00 e4 30 09 00 05 00 00 00 fd 30 09 00 8e 00 00 00 .0..;....0.......0.......0......
8920 03 31 09 00 60 00 00 00 92 31 09 00 0c 00 00 00 f3 31 09 00 0d 00 00 00 00 32 09 00 3b 00 00 00 .1..`....1.......1.......2..;...
8940 0e 32 09 00 07 00 00 00 4a 32 09 00 10 00 00 00 52 32 09 00 6c 00 00 00 63 32 09 00 0e 00 00 00 .2......J2......R2..l...c2......
8960 d0 32 09 00 4b 00 00 00 df 32 09 00 47 00 00 00 2b 33 09 00 65 00 00 00 73 33 09 00 a1 00 00 00 .2..K....2..G...+3..e...s3......
8980 d9 33 09 00 3f 00 00 00 7b 34 09 00 4a 01 00 00 bb 34 09 00 44 01 00 00 06 36 09 00 15 00 00 00 .3..?...{4..J....4..D....6......
89a0 4b 37 09 00 24 00 00 00 61 37 09 00 0a 00 00 00 86 37 09 00 24 00 00 00 91 37 09 00 09 00 00 00 K7..$...a7.......7..$....7......
89c0 b6 37 09 00 29 00 00 00 c0 37 09 00 1b 00 00 00 ea 37 09 00 c9 00 00 00 06 38 09 00 0b 00 00 00 .7..)....7.......7.......8......
89e0 d0 38 09 00 85 00 00 00 dc 38 09 00 26 00 00 00 62 39 09 00 3d 00 00 00 89 39 09 00 52 00 00 00 .8.......8..&...b9..=....9..R...
8a00 c7 39 09 00 b4 00 00 00 1a 3a 09 00 a9 00 00 00 cf 3a 09 00 26 00 00 00 79 3b 09 00 b0 00 00 00 .9.......:.......:..&...y;......
8a20 a0 3b 09 00 df 00 00 00 51 3c 09 00 1c 00 00 00 31 3d 09 00 8f 00 00 00 4e 3d 09 00 8c 00 00 00 .;......Q<......1=......N=......
8a40 de 3d 09 00 90 00 00 00 6b 3e 09 00 5d 00 00 00 fc 3e 09 00 44 00 00 00 5a 3f 09 00 2f 00 00 00 .=......k>..]....>..D...Z?../...
8a60 9f 3f 09 00 b0 00 00 00 cf 3f 09 00 50 00 00 00 80 40 09 00 a6 00 00 00 d1 40 09 00 ec 00 00 00 .?.......?..P....@.......@......
8a80 78 41 09 00 64 00 00 00 65 42 09 00 53 00 00 00 ca 42 09 00 df 00 00 00 1e 43 09 00 86 00 00 00 xA..d...eB..S....B.......C......
8aa0 fe 43 09 00 63 00 00 00 85 44 09 00 68 00 00 00 e9 44 09 00 d1 00 00 00 52 45 09 00 6f 00 00 00 .C..c....D..h....D......RE..o...
8ac0 24 46 09 00 8d 00 00 00 94 46 09 00 78 00 00 00 22 47 09 00 7a 00 00 00 9b 47 09 00 7d 00 00 00 $F.......F..x..."G..z....G..}...
8ae0 16 48 09 00 80 00 00 00 94 48 09 00 33 00 00 00 15 49 09 00 71 00 00 00 49 49 09 00 db 00 00 00 .H.......H..3....I..q...II......
8b00 bb 49 09 00 a5 00 00 00 97 4a 09 00 75 00 00 00 3d 4b 09 00 59 00 00 00 b3 4b 09 00 58 00 00 00 .I.......J..u...=K..Y....K..X...
8b20 0d 4c 09 00 9b 00 00 00 66 4c 09 00 b6 00 00 00 02 4d 09 00 29 00 00 00 b9 4d 09 00 9c 00 00 00 .L......fL.......M..)....M......
8b40 e3 4d 09 00 e3 00 00 00 80 4e 09 00 9e 00 00 00 64 4f 09 00 44 00 00 00 03 50 09 00 44 00 00 00 .M.......N......dO..D....P..D...
8b60 48 50 09 00 ed 00 00 00 8d 50 09 00 3c 00 00 00 7b 51 09 00 bd 00 00 00 b8 51 09 00 bf 00 00 00 HP.......P..<...{Q.......Q......
8b80 76 52 09 00 88 00 00 00 36 53 09 00 85 00 00 00 bf 53 09 00 6f 00 00 00 45 54 09 00 cf 00 00 00 vR......6S.......S..o...ET......
8ba0 b5 54 09 00 17 00 00 00 85 55 09 00 12 00 00 00 9d 55 09 00 18 00 00 00 b0 55 09 00 39 00 00 00 .T.......U.......U.......U..9...
8bc0 c9 55 09 00 1b 00 00 00 03 56 09 00 21 00 00 00 1f 56 09 00 07 00 00 00 41 56 09 00 12 00 00 00 .U.......V..!....V......AV......
8be0 49 56 09 00 79 00 00 00 5c 56 09 00 e5 00 00 00 d6 56 09 00 ac 00 00 00 bc 57 09 00 84 00 00 00 IV..y...\V.......V.......W......
8c00 69 58 09 00 36 01 00 00 ee 58 09 00 5a 00 00 00 25 5a 09 00 c4 00 00 00 80 5a 09 00 4b 00 00 00 iX..6....X..Z...%Z.......Z..K...
8c20 45 5b 09 00 a7 00 00 00 91 5b 09 00 17 00 00 00 39 5c 09 00 e8 00 00 00 51 5c 09 00 48 00 00 00 E[.......[......9\......Q\..H...
8c40 3a 5d 09 00 41 00 00 00 83 5d 09 00 2e 00 00 00 c5 5d 09 00 47 00 00 00 f4 5d 09 00 3f 00 00 00 :]..A....].......]..G....]..?...
8c60 3c 5e 09 00 9c 00 00 00 7c 5e 09 00 68 00 00 00 19 5f 09 00 1b 01 00 00 82 5f 09 00 22 00 00 00 <^......|^..h...._......._.."...
8c80 9e 60 09 00 08 00 00 00 c1 60 09 00 2a 00 00 00 ca 60 09 00 34 00 00 00 f5 60 09 00 ae 00 00 00 .`.......`..*....`..4....`......
8ca0 2a 61 09 00 17 01 00 00 d9 61 09 00 79 00 00 00 f1 62 09 00 73 00 00 00 6b 63 09 00 bf 00 00 00 *a.......a..y....b..s...kc......
8cc0 df 63 09 00 dc 00 00 00 9f 64 09 00 7b 01 00 00 7c 65 09 00 90 01 00 00 f8 66 09 00 13 01 00 00 .c.......d..{...|e.......f......
8ce0 89 68 09 00 a0 00 00 00 9d 69 09 00 36 01 00 00 3e 6a 09 00 04 02 00 00 75 6b 09 00 b6 00 00 00 .h.......i..6...>j......uk......
8d00 7a 6d 09 00 ad 00 00 00 31 6e 09 00 67 00 00 00 df 6e 09 00 71 00 00 00 47 6f 09 00 fe 00 00 00 zm......1n..g....n..q...Go......
8d20 b9 6f 09 00 7d 00 00 00 b8 70 09 00 6d 01 00 00 36 71 09 00 7a 00 00 00 a4 72 09 00 e2 00 00 00 .o..}....p..m...6q..z....r......
8d40 1f 73 09 00 1e 01 00 00 02 74 09 00 56 00 00 00 21 75 09 00 16 01 00 00 78 75 09 00 06 01 00 00 .s.......t..V...!u......xu......
8d60 8f 76 09 00 b1 00 00 00 96 77 09 00 58 00 00 00 48 78 09 00 80 00 00 00 a1 78 09 00 7d 00 00 00 .v.......w..X...Hx.......x..}...
8d80 22 79 09 00 98 00 00 00 a0 79 09 00 b5 00 00 00 39 7a 09 00 a2 00 00 00 ef 7a 09 00 00 01 00 00 "y.......y......9z.......z......
8da0 92 7b 09 00 37 00 00 00 93 7c 09 00 42 00 00 00 cb 7c 09 00 cf 00 00 00 0e 7d 09 00 fd 00 00 00 .{..7....|..B....|.......}......
8dc0 de 7d 09 00 3c 01 00 00 dc 7e 09 00 fb 00 00 00 19 80 09 00 bf 00 00 00 15 81 09 00 9e 00 00 00 .}..<....~......................
8de0 d5 81 09 00 a4 00 00 00 74 82 09 00 fb 00 00 00 19 83 09 00 18 01 00 00 15 84 09 00 20 01 00 00 ........t.......................
8e00 2e 85 09 00 5d 00 00 00 4f 86 09 00 4b 00 00 00 ad 86 09 00 97 00 00 00 f9 86 09 00 57 00 00 00 ....]...O...K...............W...
8e20 91 87 09 00 3e 00 00 00 e9 87 09 00 b0 00 00 00 28 88 09 00 f1 00 00 00 d9 88 09 00 b8 00 00 00 ....>...........(...............
8e40 cb 89 09 00 b8 00 00 00 84 8a 09 00 5d 00 00 00 3d 8b 09 00 4a 00 00 00 9b 8b 09 00 34 00 00 00 ............]...=...J.......4...
8e60 e6 8b 09 00 2c 00 00 00 1b 8c 09 00 24 00 00 00 48 8c 09 00 41 00 00 00 6d 8c 09 00 d6 00 00 00 ....,.......$...H...A...m.......
8e80 af 8c 09 00 ae 00 00 00 86 8d 09 00 cf 00 00 00 35 8e 09 00 59 00 00 00 05 8f 09 00 c3 00 00 00 ................5...Y...........
8ea0 5f 8f 09 00 48 00 00 00 23 90 09 00 62 00 00 00 6c 90 09 00 86 00 00 00 cf 90 09 00 fe 00 00 00 _...H...#...b...l...............
8ec0 56 91 09 00 41 00 00 00 55 92 09 00 93 00 00 00 97 92 09 00 09 00 00 00 2b 93 09 00 18 00 00 00 V...A...U...............+.......
8ee0 35 93 09 00 33 00 00 00 4e 93 09 00 99 00 00 00 82 93 09 00 9a 00 00 00 1c 94 09 00 16 00 00 00 5...3...N.......................
8f00 b7 94 09 00 27 00 00 00 ce 94 09 00 30 00 00 00 f6 94 09 00 10 00 00 00 27 95 09 00 21 00 00 00 ....'.......0...........'...!...
8f20 38 95 09 00 1c 00 00 00 5a 95 09 00 aa 01 00 00 77 95 09 00 82 00 00 00 22 97 09 00 ac 00 00 00 8.......Z.......w.......".......
8f40 a5 97 09 00 fe 00 00 00 52 98 09 00 60 00 00 00 51 99 09 00 86 01 00 00 b2 99 09 00 85 01 00 00 ........R...`...Q...............
8f60 39 9b 09 00 01 00 00 00 bf 9c 09 00 76 00 00 00 c1 9c 09 00 6b 00 00 00 38 9d 09 00 60 00 00 00 9...........v.......k...8...`...
8f80 a4 9d 09 00 a9 00 00 00 05 9e 09 00 c9 00 00 00 af 9e 09 00 9b 00 00 00 79 9f 09 00 c3 00 00 00 ........................y.......
8fa0 15 a0 09 00 3c 00 00 00 d9 a0 09 00 38 00 00 00 16 a1 09 00 95 00 00 00 4f a1 09 00 2e 00 00 00 ....<.......8...........O.......
8fc0 e5 a1 09 00 57 00 00 00 14 a2 09 00 61 00 00 00 6c a2 09 00 69 00 00 00 ce a2 09 00 4b 00 00 00 ....W.......a...l...i.......K...
8fe0 38 a3 09 00 a4 00 00 00 84 a3 09 00 52 00 00 00 29 a4 09 00 53 00 00 00 7c a4 09 00 65 00 00 00 8...........R...)...S...|...e...
9000 d0 a4 09 00 35 00 00 00 36 a5 09 00 51 00 00 00 6c a5 09 00 a7 00 00 00 be a5 09 00 8a 00 00 00 ....5...6...Q...l...............
9020 66 a6 09 00 96 00 00 00 f1 a6 09 00 81 00 00 00 88 a7 09 00 7f 00 00 00 0a a8 09 00 88 00 00 00 f...............................
9040 8a a8 09 00 e3 00 00 00 13 a9 09 00 c3 00 00 00 f7 a9 09 00 3a 00 00 00 bb aa 09 00 5a 00 00 00 ....................:.......Z...
9060 f6 aa 09 00 65 00 00 00 51 ab 09 00 c3 00 00 00 b7 ab 09 00 db 00 00 00 7b ac 09 00 50 00 00 00 ....e...Q...............{...P...
9080 57 ad 09 00 1d 01 00 00 a8 ad 09 00 f2 00 00 00 c6 ae 09 00 48 00 00 00 b9 af 09 00 b0 00 00 00 W...................H...........
90a0 02 b0 09 00 9f 00 00 00 b3 b0 09 00 1f 00 00 00 53 b1 09 00 71 00 00 00 73 b1 09 00 75 00 00 00 ................S...q...s...u...
90c0 e5 b1 09 00 75 00 00 00 5b b2 09 00 dc 00 00 00 d1 b2 09 00 3f 00 00 00 ae b3 09 00 6d 00 00 00 ....u...[...........?.......m...
90e0 ee b3 09 00 da 00 00 00 5c b4 09 00 1c 00 00 00 37 b5 09 00 13 00 00 00 54 b5 09 00 20 00 00 00 ........\.......7.......T.......
9100 68 b5 09 00 14 00 00 00 89 b5 09 00 13 00 00 00 9e b5 09 00 03 01 00 00 b2 b5 09 00 1d 00 00 00 h...............................
9120 b6 b6 09 00 1d 00 00 00 d4 b6 09 00 23 00 00 00 f2 b6 09 00 1d 00 00 00 16 b7 09 00 29 00 00 00 ............#...............)...
9140 34 b7 09 00 31 00 00 00 5e b7 09 00 31 00 00 00 90 b7 09 00 33 00 00 00 c2 b7 09 00 33 00 00 00 4...1...^...1.......3.......3...
9160 f6 b7 09 00 10 00 00 00 2a b8 09 00 0c 00 00 00 3b b8 09 00 2d 00 00 00 48 b8 09 00 2c 00 00 00 ........*.......;...-...H...,...
9180 76 b8 09 00 12 00 00 00 a3 b8 09 00 2c 00 00 00 b6 b8 09 00 25 00 00 00 e3 b8 09 00 3c 00 00 00 v...........,.......%.......<...
91a0 09 b9 09 00 12 00 00 00 46 b9 09 00 35 00 00 00 59 b9 09 00 13 00 00 00 8f b9 09 00 34 00 00 00 ........F...5...Y...........4...
91c0 a3 b9 09 00 16 00 00 00 d8 b9 09 00 1c 00 00 00 ef b9 09 00 12 00 00 00 0c ba 09 00 34 00 00 00 ............................4...
91e0 1f ba 09 00 13 00 00 00 54 ba 09 00 1d 00 00 00 68 ba 09 00 30 00 00 00 86 ba 09 00 1f 00 00 00 ........T.......h...0...........
9200 b7 ba 09 00 13 00 00 00 d7 ba 09 00 16 00 00 00 eb ba 09 00 25 01 00 00 02 bb 09 00 d3 00 00 00 ....................%...........
9220 28 bc 09 00 13 00 00 00 fc bc 09 00 38 00 00 00 10 bd 09 00 41 00 00 00 49 bd 09 00 16 00 00 00 (...........8.......A...I.......
9240 8b bd 09 00 9d 00 00 00 a2 bd 09 00 41 00 00 00 40 be 09 00 38 00 00 00 82 be 09 00 1e 00 00 00 ............A...@...8...........
9260 bb be 09 00 22 00 00 00 da be 09 00 5d 00 00 00 fd be 09 00 55 00 00 00 5b bf 09 00 1e 00 00 00 ....".......].......U...[.......
9280 b1 bf 09 00 44 00 00 00 d0 bf 09 00 25 00 00 00 15 c0 09 00 08 01 00 00 3b c0 09 00 fd 01 00 00 ....D.......%...........;.......
92a0 44 c1 09 00 87 00 00 00 42 c3 09 00 54 00 00 00 ca c3 09 00 5b 00 00 00 1f c4 09 00 45 00 00 00 D.......B...T.......[.......E...
92c0 7b c4 09 00 87 02 00 00 c1 c4 09 00 c3 00 00 00 49 c7 09 00 59 00 00 00 0d c8 09 00 1e 00 00 00 {...............I...Y...........
92e0 67 c8 09 00 2a 00 00 00 86 c8 09 00 2f 00 00 00 b1 c8 09 00 27 00 00 00 e1 c8 09 00 37 00 00 00 g...*......./.......'.......7...
9300 09 c9 09 00 54 00 00 00 41 c9 09 00 4f 00 00 00 96 c9 09 00 59 00 00 00 e6 c9 09 00 4d 00 00 00 ....T...A...O.......Y.......M...
9320 40 ca 09 00 5f 00 00 00 8e ca 09 00 33 00 00 00 ee ca 09 00 64 00 00 00 22 cb 09 00 7b 00 00 00 @..._.......3.......d..."...{...
9340 87 cb 09 00 49 00 00 00 03 cc 09 00 1e 00 00 00 4d cc 09 00 f3 00 00 00 6c cc 09 00 f1 00 00 00 ....I...........M.......l.......
9360 60 cd 09 00 5e 00 00 00 52 ce 09 00 79 00 00 00 b1 ce 09 00 54 00 00 00 2b cf 09 00 43 00 00 00 `...^...R...y.......T...+...C...
9380 80 cf 09 00 4f 00 00 00 c4 cf 09 00 29 00 00 00 14 d0 09 00 82 00 00 00 3e d0 09 00 22 00 00 00 ....O.......)...........>..."...
93a0 c1 d0 09 00 47 02 00 00 e4 d0 09 00 47 02 00 00 2c d3 09 00 fc 00 00 00 74 d5 09 00 9c 00 00 00 ....G.......G...,.......t.......
93c0 71 d6 09 00 2c 00 00 00 0e d7 09 00 16 00 00 00 3b d7 09 00 53 00 00 00 52 d7 09 00 7d 00 00 00 q...,...........;...S...R...}...
93e0 a6 d7 09 00 66 00 00 00 24 d8 09 00 b4 00 00 00 8b d8 09 00 55 00 00 00 40 d9 09 00 22 00 00 00 ....f...$...........U...@..."...
9400 96 d9 09 00 18 00 00 00 b9 d9 09 00 31 00 00 00 d2 d9 09 00 1b 00 00 00 04 da 09 00 1a 00 00 00 ............1...................
9420 20 da 09 00 17 00 00 00 3b da 09 00 17 00 00 00 53 da 09 00 17 00 00 00 6b da 09 00 35 00 00 00 ........;.......S.......k...5...
9440 83 da 09 00 41 00 00 00 b9 da 09 00 25 00 00 00 fb da 09 00 2d 00 00 00 21 db 09 00 3e 00 00 00 ....A.......%.......-...!...>...
9460 4f db 09 00 24 00 00 00 8e db 09 00 28 00 00 00 b3 db 09 00 4d 00 00 00 dc db 09 00 50 00 00 00 O...$.......(.......M.......P...
9480 2a dc 09 00 33 00 00 00 7b dc 09 00 35 00 00 00 af dc 09 00 20 00 00 00 e5 dc 09 00 73 02 00 00 *...3...{...5...............s...
94a0 06 dd 09 00 74 02 00 00 7a df 09 00 c9 00 00 00 ef e1 09 00 28 00 00 00 b9 e2 09 00 5c 00 00 00 ....t...z...........(.......\...
94c0 e2 e2 09 00 23 00 00 00 3f e3 09 00 27 00 00 00 63 e3 09 00 18 00 00 00 8b e3 09 00 25 00 00 00 ....#...?...'...c...........%...
94e0 a4 e3 09 00 1c 00 00 00 ca e3 09 00 53 00 00 00 e7 e3 09 00 53 00 00 00 3b e4 09 00 16 00 00 00 ............S.......S...;.......
9500 8f e4 09 00 7e 00 00 00 a6 e4 09 00 33 00 00 00 25 e5 09 00 25 00 00 00 59 e5 09 00 af 00 00 00 ....~.......3...%...%...Y.......
9520 7f e5 09 00 d0 00 00 00 2f e6 09 00 7e 00 00 00 00 e7 09 00 25 00 00 00 7f e7 09 00 3d 00 00 00 ......../...~.......%.......=...
9540 a5 e7 09 00 04 01 00 00 e3 e7 09 00 49 00 00 00 e8 e8 09 00 bd 00 00 00 32 e9 09 00 78 00 00 00 ............I...........2...x...
9560 f0 e9 09 00 41 00 00 00 69 ea 09 00 43 00 00 00 ab ea 09 00 3d 00 00 00 ef ea 09 00 27 00 00 00 ....A...i...C.......=.......'...
9580 2d eb 09 00 1a 00 00 00 55 eb 09 00 d2 00 00 00 70 eb 09 00 5b 00 00 00 43 ec 09 00 ab 00 00 00 -.......U.......p...[...C.......
95a0 9f ec 09 00 5a 00 00 00 4b ed 09 00 5a 00 00 00 a6 ed 09 00 77 00 00 00 01 ee 09 00 7d 00 00 00 ....Z...K...Z.......w.......}...
95c0 79 ee 09 00 dd 00 00 00 f7 ee 09 00 3f 00 00 00 d5 ef 09 00 40 00 00 00 15 f0 09 00 55 00 00 00 y...........?.......@.......U...
95e0 56 f0 09 00 af 00 00 00 ac f0 09 00 5e 00 00 00 5c f1 09 00 72 00 00 00 bb f1 09 00 3b 00 00 00 V...........^...\...r.......;...
9600 2e f2 09 00 65 00 00 00 6a f2 09 00 37 00 00 00 d0 f2 09 00 25 00 00 00 08 f3 09 00 51 00 00 00 ....e...j...7.......%.......Q...
9620 2e f3 09 00 55 00 00 00 80 f3 09 00 38 00 00 00 d6 f3 09 00 13 00 00 00 0f f4 09 00 45 00 00 00 ....U.......8...............E...
9640 23 f4 09 00 40 00 00 00 69 f4 09 00 26 00 00 00 aa f4 09 00 24 00 00 00 d1 f4 09 00 44 00 00 00 #...@...i...&.......$.......D...
9660 f6 f4 09 00 4b 00 00 00 3b f5 09 00 4b 00 00 00 87 f5 09 00 1f 00 00 00 d3 f5 09 00 96 00 00 00 ....K...;...K...................
9680 f3 f5 09 00 26 00 00 00 8a f6 09 00 29 00 00 00 b1 f6 09 00 22 00 00 00 db f6 09 00 1f 00 00 00 ....&.......)......."...........
96a0 fe f6 09 00 24 00 00 00 1e f7 09 00 28 00 00 00 43 f7 09 00 18 00 00 00 6c f7 09 00 1b 00 00 00 ....$.......(...C.......l.......
96c0 85 f7 09 00 26 00 00 00 a1 f7 09 00 29 00 00 00 c8 f7 09 00 57 00 00 00 f2 f7 09 00 54 00 00 00 ....&.......).......W.......T...
96e0 4a f8 09 00 52 00 00 00 9f f8 09 00 51 00 00 00 f2 f8 09 00 40 00 00 00 44 f9 09 00 28 00 00 00 J...R.......Q.......@...D...(...
9700 85 f9 09 00 70 00 00 00 ae f9 09 00 26 00 00 00 1f fa 09 00 79 00 00 00 46 fa 09 00 56 00 00 00 ....p.......&.......y...F...V...
9720 c0 fa 09 00 0b 00 00 00 17 fb 09 00 2c 00 00 00 23 fb 09 00 35 00 00 00 50 fb 09 00 3f 00 00 00 ............,...#...5...P...?...
9740 86 fb 09 00 2d 00 00 00 c6 fb 09 00 33 00 00 00 f4 fb 09 00 31 00 00 00 28 fc 09 00 69 00 00 00 ....-.......3.......1...(...i...
9760 5a fc 09 00 9c 00 00 00 c4 fc 09 00 89 00 00 00 61 fd 09 00 56 00 00 00 eb fd 09 00 4c 00 00 00 Z...............a...V.......L...
9780 42 fe 09 00 3c 00 00 00 8f fe 09 00 9e 00 00 00 cc fe 09 00 26 00 00 00 6b ff 09 00 27 00 00 00 B...<...............&...k...'...
97a0 92 ff 09 00 1f 00 00 00 ba ff 09 00 5c 00 00 00 da ff 09 00 3f 00 00 00 37 00 0a 00 36 00 00 00 ............\.......?...7...6...
97c0 77 00 0a 00 38 00 00 00 ae 00 0a 00 66 00 00 00 e7 00 0a 00 24 00 00 00 4e 01 0a 00 27 00 00 00 w...8.......f.......$...N...'...
97e0 73 01 0a 00 27 00 00 00 9b 01 0a 00 1e 00 00 00 c3 01 0a 00 24 01 00 00 e2 01 0a 00 a1 00 00 00 s...'...............$...........
9800 07 03 0a 00 3c 00 00 00 a9 03 0a 00 6e 00 00 00 e6 03 0a 00 83 00 00 00 55 04 0a 00 3e 00 00 00 ....<.......n...........U...>...
9820 d9 04 0a 00 55 00 00 00 18 05 0a 00 27 01 00 00 6e 05 0a 00 50 00 00 00 96 06 0a 00 22 00 00 00 ....U.......'...n...P......."...
9840 e7 06 0a 00 5a 00 00 00 0a 07 0a 00 2c 00 00 00 65 07 0a 00 47 00 00 00 92 07 0a 00 7b 00 00 00 ....Z.......,...e...G.......{...
9860 da 07 0a 00 77 00 00 00 56 08 0a 00 65 00 00 00 ce 08 0a 00 65 00 00 00 34 09 0a 00 5a 00 00 00 ....w...V...e.......e...4...Z...
9880 9a 09 0a 00 5a 00 00 00 f5 09 0a 00 72 00 00 00 50 0a 0a 00 2e 00 00 00 c3 0a 0a 00 24 00 00 00 ....Z.......r...P...........$...
98a0 f2 0a 0a 00 61 00 00 00 17 0b 0a 00 55 00 00 00 79 0b 0a 00 2b 00 00 00 cf 0b 0a 00 29 00 00 00 ....a.......U...y...+.......)...
98c0 fb 0b 0a 00 27 00 00 00 25 0c 0a 00 28 00 00 00 4d 0c 0a 00 29 00 00 00 76 0c 0a 00 27 00 00 00 ....'...%...(...M...)...v...'...
98e0 a0 0c 0a 00 28 00 00 00 c8 0c 0a 00 4c 00 00 00 f1 0c 0a 00 4c 00 00 00 3e 0d 0a 00 38 00 00 00 ....(.......L.......L...>...8...
9900 8b 0d 0a 00 54 00 00 00 c4 0d 0a 00 0b 00 00 00 19 0e 0a 00 0f 00 00 00 25 0e 0a 00 49 00 00 00 ....T...................%...I...
9920 35 0e 0a 00 0b 00 00 00 7f 0e 0a 00 43 00 00 00 8b 0e 0a 00 43 00 00 00 cf 0e 0a 00 36 00 00 00 5...........C.......C.......6...
9940 13 0f 0a 00 29 00 00 00 4a 0f 0a 00 2e 00 00 00 74 0f 0a 00 22 00 00 00 a3 0f 0a 00 77 00 00 00 ....)...J.......t...".......w...
9960 c6 0f 0a 00 28 00 00 00 3e 10 0a 00 3e 00 00 00 67 10 0a 00 28 00 00 00 a6 10 0a 00 3e 00 00 00 ....(...>...>...g...(.......>...
9980 cf 10 0a 00 29 00 00 00 0e 11 0a 00 5d 00 00 00 38 11 0a 00 c9 00 00 00 96 11 0a 00 3f 00 00 00 ....).......]...8...........?...
99a0 60 12 0a 00 dd 00 00 00 a0 12 0a 00 4c 00 00 00 7e 13 0a 00 7f 00 00 00 cb 13 0a 00 1d 00 00 00 `...........L...~...............
99c0 4b 14 0a 00 73 00 00 00 69 14 0a 00 31 00 00 00 dd 14 0a 00 d7 00 00 00 0f 15 0a 00 1e 00 00 00 K...s...i...1...................
99e0 e7 15 0a 00 24 00 00 00 06 16 0a 00 5c 00 00 00 2b 16 0a 00 21 00 00 00 88 16 0a 00 52 00 00 00 ....$.......\...+...!.......R...
9a00 aa 16 0a 00 5c 00 00 00 fd 16 0a 00 b7 00 00 00 5a 17 0a 00 44 01 00 00 12 18 0a 00 a5 01 00 00 ....\...........Z...D...........
9a20 57 19 0a 00 27 00 00 00 fd 1a 0a 00 88 01 00 00 25 1b 0a 00 30 00 00 00 ae 1c 0a 00 3e 00 00 00 W...'...........%...0.......>...
9a40 df 1c 0a 00 33 01 00 00 1e 1d 0a 00 41 00 00 00 52 1e 0a 00 d1 00 00 00 94 1e 0a 00 c2 01 00 00 ....3.......A...R...............
9a60 66 1f 0a 00 49 00 00 00 29 21 0a 00 e7 00 00 00 73 21 0a 00 65 01 00 00 5b 22 0a 00 1f 00 00 00 f...I...)!......s!..e...["......
9a80 c1 23 0a 00 30 00 00 00 e1 23 0a 00 33 00 00 00 12 24 0a 00 11 00 00 00 46 24 0a 00 05 00 00 00 .#..0....#..3....$......F$......
9aa0 58 24 0a 00 03 00 00 00 5e 24 0a 00 0e 00 00 00 62 24 0a 00 1b 00 00 00 71 24 0a 00 1d 00 00 00 X$......^$......b$......q$......
9ac0 8d 24 0a 00 1f 00 00 00 ab 24 0a 00 04 00 00 00 cb 24 0a 00 0d 00 00 00 d0 24 0a 00 32 00 00 00 .$.......$.......$.......$..2...
9ae0 de 24 0a 00 29 00 00 00 11 25 0a 00 04 00 00 00 3b 25 0a 00 07 00 00 00 40 25 0a 00 09 00 00 00 .$..)....%......;%......@%......
9b00 48 25 0a 00 0d 00 00 00 52 25 0a 00 17 00 00 00 60 25 0a 00 0f 00 00 00 78 25 0a 00 0d 00 00 00 H%......R%......`%......x%......
9b20 88 25 0a 00 06 00 00 00 96 25 0a 00 19 00 00 00 9d 25 0a 00 14 00 00 00 b7 25 0a 00 05 00 00 00 .%.......%.......%.......%......
9b40 cc 25 0a 00 15 00 00 00 d2 25 0a 00 04 00 00 00 e8 25 0a 00 04 00 00 00 ed 25 0a 00 06 00 00 00 .%.......%.......%.......%......
9b60 f2 25 0a 00 51 00 00 00 f9 25 0a 00 4a 01 00 00 4b 26 0a 00 50 01 00 00 96 27 0a 00 4d 00 00 00 .%..Q....%..J...K&..P....'..M...
9b80 e7 28 0a 00 05 00 00 00 35 29 0a 00 12 00 00 00 3b 29 0a 00 15 00 00 00 4e 29 0a 00 22 00 00 00 .(......5)......;)......N).."...
9ba0 64 29 0a 00 10 00 00 00 87 29 0a 00 12 00 00 00 98 29 0a 00 0e 00 00 00 ab 29 0a 00 10 00 00 00 d).......).......).......)......
9bc0 ba 29 0a 00 13 00 00 00 cb 29 0a 00 16 00 00 00 df 29 0a 00 06 00 00 00 f6 29 0a 00 09 00 00 00 .).......).......).......)......
9be0 fd 29 0a 00 1d 00 00 00 07 2a 0a 00 05 00 00 00 25 2a 0a 00 0b 00 00 00 2b 2a 0a 00 13 00 00 00 .).......*......%*......+*......
9c00 37 2a 0a 00 0d 00 00 00 4b 2a 0a 00 05 00 00 00 59 2a 0a 00 68 00 00 00 5f 2a 0a 00 67 00 00 00 7*......K*......Y*..h..._*..g...
9c20 c8 2a 0a 00 79 00 00 00 30 2b 0a 00 66 00 00 00 aa 2b 0a 00 03 00 00 00 11 2c 0a 00 08 00 00 00 .*..y...0+..f....+.......,......
9c40 15 2c 0a 00 31 00 00 00 1e 2c 0a 00 07 00 00 00 50 2c 0a 00 08 00 00 00 58 2c 0a 00 38 00 00 00 .,..1....,......P,......X,..8...
9c60 61 2c 0a 00 10 00 00 00 9a 2c 0a 00 0b 00 00 00 ab 2c 0a 00 03 00 00 00 b7 2c 0a 00 1d 00 00 00 a,.......,.......,.......,......
9c80 bb 2c 0a 00 06 00 00 00 d9 2c 0a 00 1d 00 00 00 e0 2c 0a 00 09 00 00 00 fe 2c 0a 00 26 00 00 00 .,.......,.......,.......,..&...
9ca0 08 2d 0a 00 6d 00 00 00 2f 2d 0a 00 46 00 00 00 9d 2d 0a 00 32 00 00 00 e4 2d 0a 00 46 00 00 00 .-..m.../-..F....-..2....-..F...
9cc0 17 2e 0a 00 04 00 00 00 5e 2e 0a 00 08 00 00 00 63 2e 0a 00 07 00 00 00 6c 2e 0a 00 46 00 00 00 ........^.......c.......l...F...
9ce0 74 2e 0a 00 0d 00 00 00 bb 2e 0a 00 05 00 00 00 c9 2e 0a 00 1c 00 00 00 cf 2e 0a 00 73 00 00 00 t...........................s...
9d00 ec 2e 0a 00 04 00 00 00 60 2f 0a 00 06 00 00 00 65 2f 0a 00 04 00 00 00 6c 2f 0a 00 05 00 00 00 ........`/......e/......l/......
9d20 71 2f 0a 00 10 00 00 00 77 2f 0a 00 3c 00 00 00 88 2f 0a 00 32 00 00 00 c5 2f 0a 00 1c 00 00 00 q/......w/..<..../..2..../......
9d40 f8 2f 0a 00 6d 00 00 00 15 30 0a 00 08 00 00 00 83 30 0a 00 14 00 00 00 8c 30 0a 00 14 00 00 00 ./..m....0.......0.......0......
9d60 a1 30 0a 00 14 00 00 00 b6 30 0a 00 14 00 00 00 cb 30 0a 00 14 00 00 00 e0 30 0a 00 14 00 00 00 .0.......0.......0.......0......
9d80 f5 30 0a 00 14 00 00 00 0a 31 0a 00 06 00 00 00 1f 31 0a 00 06 00 00 00 26 31 0a 00 06 00 00 00 .0.......1.......1......&1......
9da0 2d 31 0a 00 06 00 00 00 34 31 0a 00 06 00 00 00 3b 31 0a 00 06 00 00 00 42 31 0a 00 06 00 00 00 -1......41......;1......B1......
9dc0 49 31 0a 00 06 00 00 00 50 31 0a 00 1f 00 00 00 57 31 0a 00 08 00 00 00 77 31 0a 00 08 00 00 00 I1......P1......W1......w1......
9de0 80 31 0a 00 a4 00 00 00 89 31 0a 00 03 00 00 00 2e 32 0a 00 0d 00 00 00 32 32 0a 00 74 00 00 00 .1.......1.......2......22..t...
9e00 40 32 0a 00 9a 00 00 00 b5 32 0a 00 4c 00 00 00 50 33 0a 00 04 00 00 00 9d 33 0a 00 0c 00 00 00 @2.......2..L...P3.......3......
9e20 a2 33 0a 00 3f 00 00 00 af 33 0a 00 29 00 00 00 ef 33 0a 00 37 00 00 00 19 34 0a 00 2c 00 00 00 .3..?....3..)....3..7....4..,...
9e40 51 34 0a 00 0e 00 00 00 7e 34 0a 00 33 00 00 00 8d 34 0a 00 33 00 00 00 c1 34 0a 00 0b 00 00 00 Q4......~4..3....4..3....4......
9e60 f5 34 0a 00 14 00 00 00 01 35 0a 00 71 00 00 00 16 35 0a 00 46 00 00 00 88 35 0a 00 04 00 00 00 .4.......5..q....5..F....5......
9e80 cf 35 0a 00 0b 00 00 00 d4 35 0a 00 12 00 00 00 e0 35 0a 00 0f 00 00 00 f3 35 0a 00 08 00 00 00 .5.......5.......5.......5......
9ea0 03 36 0a 00 06 00 00 00 0c 36 0a 00 03 00 00 00 13 36 0a 00 0a 00 00 00 17 36 0a 00 0b 00 00 00 .6.......6.......6.......6......
9ec0 22 36 0a 00 40 00 00 00 2e 36 0a 00 07 00 00 00 6f 36 0a 00 06 00 00 00 77 36 0a 00 05 00 00 00 "6..@....6......o6......w6......
9ee0 7e 36 0a 00 9b 00 00 00 84 36 0a 00 11 00 00 00 20 37 0a 00 0d 00 00 00 32 37 0a 00 13 00 00 00 ~6.......6.......7......27......
9f00 40 37 0a 00 15 00 00 00 54 37 0a 00 18 00 00 00 6a 37 0a 00 1b 00 00 00 83 37 0a 00 0a 00 00 00 @7......T7......j7.......7......
9f20 9f 37 0a 00 12 00 00 00 aa 37 0a 00 1c 00 00 00 bd 37 0a 00 0f 00 00 00 da 37 0a 00 05 00 00 00 .7.......7.......7.......7......
9f40 ea 37 0a 00 0e 00 00 00 f0 37 0a 00 0e 00 00 00 ff 37 0a 00 0d 00 00 00 0e 38 0a 00 2a 00 00 00 .7.......7.......7.......8..*...
9f60 1c 38 0a 00 15 00 00 00 47 38 0a 00 31 00 00 00 5d 38 0a 00 39 00 00 00 8f 38 0a 00 34 00 00 00 .8......G8..1...]8..9....8..4...
9f80 c9 38 0a 00 04 00 00 00 fe 38 0a 00 0b 00 00 00 03 39 0a 00 09 00 00 00 0f 39 0a 00 07 00 00 00 .8.......8.......9.......9......
9fa0 19 39 0a 00 05 00 00 00 21 39 0a 00 72 00 00 00 27 39 0a 00 08 00 00 00 9a 39 0a 00 0e 00 00 00 .9......!9..r...'9.......9......
9fc0 a3 39 0a 00 11 00 00 00 b2 39 0a 00 38 00 00 00 c4 39 0a 00 0d 00 00 00 fd 39 0a 00 0d 00 00 00 .9.......9..8....9.......9......
9fe0 0b 3a 0a 00 06 00 00 00 19 3a 0a 00 3a 00 00 00 20 3a 0a 00 0b 00 00 00 5b 3a 0a 00 40 00 00 00 .:.......:..:....:......[:..@...
a000 67 3a 0a 00 0e 00 00 00 a8 3a 0a 00 0f 00 00 00 b7 3a 0a 00 07 00 00 00 c7 3a 0a 00 0e 00 00 00 g:.......:.......:.......:......
a020 cf 3a 0a 00 0c 00 00 00 de 3a 0a 00 ad 00 00 00 eb 3a 0a 00 0b 00 00 00 99 3b 0a 00 06 00 00 00 .:.......:.......:.......;......
a040 a5 3b 0a 00 04 00 00 00 ac 3b 0a 00 d7 00 00 00 b1 3b 0a 00 10 00 00 00 89 3c 0a 00 ed 01 00 00 .;.......;.......;.......<......
a060 9a 3c 0a 00 0b 00 00 00 88 3e 0a 00 0b 00 00 00 94 3e 0a 00 0c 00 00 00 a0 3e 0a 00 06 00 00 00 .<.......>.......>.......>......
a080 ad 3e 0a 00 0e 00 00 00 b4 3e 0a 00 58 00 00 00 c3 3e 0a 00 04 00 00 00 1c 3f 0a 00 04 00 00 00 .>.......>..X....>.......?......
a0a0 21 3f 0a 00 05 00 00 00 26 3f 0a 00 0e 00 00 00 2c 3f 0a 00 47 00 00 00 3b 3f 0a 00 05 00 00 00 !?......&?......,?..G...;?......
a0c0 83 3f 0a 00 07 00 00 00 89 3f 0a 00 68 00 00 00 91 3f 0a 00 19 00 00 00 fa 3f 0a 00 14 00 00 00 .?.......?..h....?.......?......
a0e0 14 40 0a 00 2c 00 00 00 29 40 0a 00 0b 00 00 00 56 40 0a 00 09 00 00 00 62 40 0a 00 08 00 00 00 .@..,...)@......V@......b@......
a100 6c 40 0a 00 53 00 00 00 75 40 0a 00 08 00 00 00 c9 40 0a 00 22 00 00 00 d2 40 0a 00 04 00 00 00 l@..S...u@.......@.."....@......
a120 f5 40 0a 00 05 00 00 00 fa 40 0a 00 e2 00 00 00 00 41 0a 00 43 00 00 00 e3 41 0a 00 52 00 00 00 .@.......@.......A..C....A..R...
a140 27 42 0a 00 42 00 00 00 7a 42 0a 00 3b 00 00 00 bd 42 0a 00 42 00 00 00 f9 42 0a 00 3a 00 00 00 'B..B...zB..;....B..B....B..:...
a160 3c 43 0a 00 24 00 00 00 77 43 0a 00 1a 00 00 00 9c 43 0a 00 66 00 00 00 b7 43 0a 00 6f 00 00 00 <C..$...wC.......C..f....C..o...
a180 1e 44 0a 00 5d 01 00 00 8e 44 0a 00 48 00 00 00 ec 45 0a 00 46 00 00 00 35 46 0a 00 31 00 00 00 .D..]....D..H....E..F...5F..1...
a1a0 7c 46 0a 00 31 00 00 00 ae 46 0a 00 3e 00 00 00 e0 46 0a 00 23 00 00 00 1f 47 0a 00 18 00 00 00 |F..1....F..>....F..#....G......
a1c0 43 47 0a 00 7d 00 00 00 5c 47 0a 00 92 00 00 00 da 47 0a 00 23 00 00 00 6d 48 0a 00 20 00 00 00 CG..}...\G.......G..#...mH......
a1e0 91 48 0a 00 21 00 00 00 b2 48 0a 00 21 00 00 00 d4 48 0a 00 3f 00 00 00 f6 48 0a 00 78 00 00 00 .H..!....H..!....H..?....H..x...
a200 36 49 0a 00 7f 00 00 00 af 49 0a 00 15 00 00 00 2f 4a 0a 00 2d 00 00 00 45 4a 0a 00 27 00 00 00 6I.......I....../J..-...EJ..'...
a220 73 4a 0a 00 1d 00 00 00 9b 4a 0a 00 5c 00 00 00 b9 4a 0a 00 1c 00 00 00 16 4b 0a 00 0c 00 00 00 sJ.......J..\....J.......K......
a240 33 4b 0a 00 21 00 00 00 40 4b 0a 00 4e 00 00 00 62 4b 0a 00 e0 00 00 00 b1 4b 0a 00 e0 00 00 00 3K..!...@K..N...bK.......K......
a260 92 4c 0a 00 23 00 00 00 73 4d 0a 00 3e 00 00 00 97 4d 0a 00 0c 00 00 00 d6 4d 0a 00 12 00 00 00 .L..#...sM..>....M.......M......
a280 e3 4d 0a 00 11 00 00 00 f6 4d 0a 00 4d 00 00 00 08 4e 0a 00 b4 00 00 00 56 4e 0a 00 6c 00 00 00 .M.......M..M....N......VN..l...
a2a0 0b 4f 0a 00 6b 00 00 00 78 4f 0a 00 81 00 00 00 e4 4f 0a 00 3b 00 00 00 66 50 0a 00 12 00 00 00 .O..k...xO.......O..;...fP......
a2c0 a2 50 0a 00 8b 00 00 00 b5 50 0a 00 8c 00 00 00 41 51 0a 00 30 01 00 00 ce 51 0a 00 fb 00 00 00 .P.......P......AQ..0....Q......
a2e0 ff 52 0a 00 fc 00 00 00 fb 53 0a 00 d5 00 00 00 f8 54 0a 00 94 00 00 00 ce 55 0a 00 2c 01 00 00 .R.......S.......T.......U..,...
a300 63 56 0a 00 f6 01 00 00 90 57 0a 00 67 00 00 00 87 59 0a 00 67 00 00 00 ef 59 0a 00 da 00 00 00 cV.......W..g....Y..g....Y......
a320 57 5a 0a 00 d9 00 00 00 32 5b 0a 00 12 00 00 00 0c 5c 0a 00 08 00 00 00 1f 5c 0a 00 b8 00 00 00 WZ......2[.......\.......\......
a340 28 5c 0a 00 14 01 00 00 e1 5c 0a 00 18 00 00 00 f6 5d 0a 00 18 00 00 00 0f 5e 0a 00 1b 00 00 00 (\.......\.......].......^......
a360 28 5e 0a 00 1a 00 00 00 44 5e 0a 00 15 00 00 00 5f 5e 0a 00 0d 00 00 00 75 5e 0a 00 14 00 00 00 (^......D^......_^......u^......
a380 83 5e 0a 00 0a 00 00 00 98 5e 0a 00 0b 00 00 00 a3 5e 0a 00 0a 00 00 00 af 5e 0a 00 0b 00 00 00 .^.......^.......^.......^......
a3a0 ba 5e 0a 00 0a 00 00 00 c6 5e 0a 00 0a 00 00 00 d1 5e 0a 00 4d 00 00 00 dc 5e 0a 00 7e 03 00 00 .^.......^.......^..M....^..~...
a3c0 2a 5f 0a 00 10 00 00 00 a9 62 0a 00 10 00 00 00 ba 62 0a 00 a0 01 00 00 cb 62 0a 00 98 01 00 00 *_.......b.......b.......b......
a3e0 6c 64 0a 00 99 01 00 00 05 66 0a 00 10 00 00 00 9f 67 0a 00 4a 00 00 00 b0 67 0a 00 16 00 00 00 ld.......f.......g..J....g......
a400 fb 67 0a 00 93 00 00 00 12 68 0a 00 2f 01 00 00 a6 68 0a 00 2e 01 00 00 d6 69 0a 00 0b 00 00 00 .g.......h../....h.......i......
a420 05 6b 0a 00 2e 00 00 00 11 6b 0a 00 2d 00 00 00 40 6b 0a 00 37 00 00 00 6e 6b 0a 00 33 00 00 00 .k.......k..-...@k..7...nk..3...
a440 a6 6b 0a 00 29 00 00 00 da 6b 0a 00 3b 00 00 00 04 6c 0a 00 1e 00 00 00 40 6c 0a 00 3b 00 00 00 .k..)....k..;....l......@l..;...
a460 5f 6c 0a 00 2e 00 00 00 9b 6c 0a 00 4e 00 00 00 ca 6c 0a 00 11 00 00 00 19 6d 0a 00 06 00 00 00 _l.......l..N....l.......m......
a480 2b 6d 0a 00 11 00 00 00 32 6d 0a 00 06 00 00 00 44 6d 0a 00 2d 00 00 00 4b 6d 0a 00 25 00 00 00 +m......2m......Dm..-...Km..%...
a4a0 79 6d 0a 00 09 00 00 00 9f 6d 0a 00 b9 00 00 00 a9 6d 0a 00 0c 00 00 00 63 6e 0a 00 0c 00 00 00 ym.......m.......m......cn......
a4c0 70 6e 0a 00 0c 00 00 00 7d 6e 0a 00 13 00 00 00 8a 6e 0a 00 30 00 00 00 9e 6e 0a 00 31 00 00 00 pn......}n.......n..0....n..1...
a4e0 cf 6e 0a 00 07 00 00 00 01 6f 0a 00 07 00 00 00 09 6f 0a 00 0d 00 00 00 11 6f 0a 00 14 00 00 00 .n.......o.......o.......o......
a500 1f 6f 0a 00 1d 00 00 00 34 6f 0a 00 49 00 00 00 52 6f 0a 00 19 00 00 00 9c 6f 0a 00 0a 00 00 00 .o......4o..I...Ro.......o......
a520 b6 6f 0a 00 24 00 00 00 c1 6f 0a 00 27 00 00 00 e6 6f 0a 00 0b 00 00 00 0e 70 0a 00 10 00 00 00 .o..$....o..'....o.......p......
a540 1a 70 0a 00 10 00 00 00 2b 70 0a 00 70 00 00 00 3c 70 0a 00 57 00 00 00 ad 70 0a 00 42 00 00 00 .p......+p..p...<p..W....p..B...
a560 05 71 0a 00 32 00 00 00 48 71 0a 00 37 00 00 00 7b 71 0a 00 5a 00 00 00 b3 71 0a 00 a3 00 00 00 .q..2...Hq..7...{q..Z....q......
a580 0e 72 0a 00 74 00 00 00 b2 72 0a 00 35 01 00 00 27 73 0a 00 73 00 00 00 5d 74 0a 00 16 01 00 00 .r..t....r..5...'s..s...]t......
a5a0 d1 74 0a 00 7e 00 00 00 e8 75 0a 00 49 00 00 00 67 76 0a 00 2f 02 00 00 b1 76 0a 00 6f 00 00 00 .t..~....u..I...gv../....v..o...
a5c0 e1 78 0a 00 39 01 00 00 51 79 0a 00 dd 00 00 00 8b 7a 0a 00 20 00 00 00 69 7b 0a 00 30 00 00 00 .x..9...Qy.......z......i{..0...
a5e0 8a 7b 0a 00 14 00 00 00 bb 7b 0a 00 2c 00 00 00 d0 7b 0a 00 90 00 00 00 fd 7b 0a 00 52 00 00 00 .{.......{..,....{.......{..R...
a600 8e 7c 0a 00 58 00 00 00 e1 7c 0a 00 26 00 00 00 3a 7d 0a 00 58 00 00 00 61 7d 0a 00 e4 00 00 00 .|..X....|..&...:}..X...a}......
a620 ba 7d 0a 00 68 00 00 00 9f 7e 0a 00 5d 00 00 00 08 7f 0a 00 6c 00 00 00 66 7f 0a 00 5a 00 00 00 .}..h....~..].......l...f...Z...
a640 d3 7f 0a 00 a4 00 00 00 2e 80 0a 00 eb 00 00 00 d3 80 0a 00 41 00 00 00 bf 81 0a 00 52 00 00 00 ....................A.......R...
a660 01 82 0a 00 6d 00 00 00 54 82 0a 00 c7 00 00 00 c2 82 0a 00 f1 00 00 00 8a 83 0a 00 08 00 00 00 ....m...T.......................
a680 7c 84 0a 00 35 00 00 00 85 84 0a 00 32 00 00 00 bb 84 0a 00 4c 00 00 00 ee 84 0a 00 30 00 00 00 |...5.......2.......L.......0...
a6a0 3b 85 0a 00 38 00 00 00 6c 85 0a 00 36 00 00 00 a5 85 0a 00 19 00 00 00 dc 85 0a 00 3a 00 00 00 ;...8...l...6...............:...
a6c0 f6 85 0a 00 37 00 00 00 31 86 0a 00 7b 01 00 00 69 86 0a 00 14 00 00 00 e5 87 0a 00 16 00 00 00 ....7...1...{...i...............
a6e0 fa 87 0a 00 36 00 00 00 11 88 0a 00 47 00 00 00 48 88 0a 00 55 00 00 00 90 88 0a 00 35 00 00 00 ....6.......G...H...U.......5...
a700 e6 88 0a 00 29 00 00 00 1c 89 0a 00 23 00 00 00 46 89 0a 00 24 00 00 00 6a 89 0a 00 af 00 00 00 ....).......#...F...$...j.......
a720 8f 89 0a 00 6c 00 00 00 3f 8a 0a 00 29 00 00 00 ac 8a 0a 00 a7 00 00 00 d6 8a 0a 00 ee 00 00 00 ....l...?...)...................
a740 7e 8b 0a 00 47 00 00 00 6d 8c 0a 00 47 00 00 00 b5 8c 0a 00 3a 00 00 00 fd 8c 0a 00 4b 00 00 00 ~...G...m...G.......:.......K...
a760 38 8d 0a 00 4d 00 00 00 84 8d 0a 00 5a 01 00 00 d2 8d 0a 00 9f 01 00 00 2d 8f 0a 00 b5 00 00 00 8...M.......Z...........-.......
a780 cd 90 0a 00 1d 00 00 00 83 91 0a 00 51 00 00 00 a1 91 0a 00 31 00 00 00 f3 91 0a 00 32 00 00 00 ............Q.......1.......2...
a7a0 25 92 0a 00 1a 00 00 00 58 92 0a 00 4c 00 00 00 73 92 0a 00 80 00 00 00 c0 92 0a 00 25 00 00 00 %.......X...L...s...........%...
a7c0 41 93 0a 00 26 00 00 00 67 93 0a 00 26 00 00 00 8e 93 0a 00 40 00 00 00 b5 93 0a 00 17 00 00 00 A...&...g...&.......@...........
a7e0 f6 93 0a 00 09 00 00 00 0e 94 0a 00 2d 00 00 00 18 94 0a 00 3c 00 00 00 46 94 0a 00 42 00 00 00 ............-.......<...F...B...
a800 83 94 0a 00 b1 00 00 00 c6 94 0a 00 54 00 00 00 78 95 0a 00 2c 00 00 00 cd 95 0a 00 47 00 00 00 ............T...x...,.......G...
a820 fa 95 0a 00 bc 00 00 00 42 96 0a 00 bf 00 00 00 ff 96 0a 00 1e 00 00 00 bf 97 0a 00 37 00 00 00 ........B...................7...
a840 de 97 0a 00 33 00 00 00 16 98 0a 00 9a 00 00 00 4a 98 0a 00 01 00 00 00 e5 98 0a 00 2c 00 00 00 ....3...........J...........,...
a860 e7 98 0a 00 11 00 00 00 14 99 0a 00 06 00 00 00 26 99 0a 00 06 00 00 00 2d 99 0a 00 06 00 00 00 ................&.......-.......
a880 34 99 0a 00 06 00 00 00 3b 99 0a 00 06 00 00 00 42 99 0a 00 06 00 00 00 49 99 0a 00 06 00 00 00 4.......;.......B.......I.......
a8a0 50 99 0a 00 06 00 00 00 57 99 0a 00 06 00 00 00 5e 99 0a 00 06 00 00 00 65 99 0a 00 0e 00 00 00 P.......W.......^.......e.......
a8c0 6c 99 0a 00 01 00 00 00 7b 99 0a 00 11 00 00 00 7d 99 0a 00 0a 00 00 00 8f 99 0a 00 1a 00 00 00 l.......{.......}...............
a8e0 9a 99 0a 00 b7 00 00 00 b5 99 0a 00 02 00 00 00 6d 9a 0a 00 0e 00 00 00 70 9a 0a 00 2d 00 00 00 ................m.......p...-...
a900 7f 9a 0a 00 10 00 00 00 ad 9a 0a 00 0f 00 00 00 be 9a 0a 00 11 00 00 00 ce 9a 0a 00 13 00 00 00 ................................
a920 e0 9a 0a 00 06 00 00 00 f4 9a 0a 00 06 00 00 00 fb 9a 0a 00 06 00 00 00 02 9b 0a 00 06 00 00 00 ................................
a940 09 9b 0a 00 02 00 00 00 10 9b 0a 00 03 00 00 00 13 9b 0a 00 02 00 00 00 17 9b 0a 00 08 00 00 00 ................................
a960 1a 9b 0a 00 02 00 00 00 23 9b 0a 00 02 00 00 00 26 9b 0a 00 02 00 00 00 29 9b 0a 00 02 00 00 00 ........#.......&.......).......
a980 2c 9b 0a 00 02 00 00 00 2f 9b 0a 00 32 00 00 00 32 9b 0a 00 02 00 00 00 65 9b 0a 00 02 00 00 00 ,......./...2...2.......e.......
a9a0 68 9b 0a 00 35 00 00 00 6b 9b 0a 00 17 00 00 00 a1 9b 0a 00 01 00 00 00 b9 9b 0a 00 1a 00 00 00 h...5...k.......................
a9c0 bb 9b 0a 00 80 00 00 00 d6 9b 0a 00 02 00 00 00 57 9c 0a 00 02 00 00 00 5a 9c 0a 00 02 00 00 00 ................W.......Z.......
a9e0 5d 9c 0a 00 02 00 00 00 60 9c 0a 00 11 00 00 00 63 9c 0a 00 11 00 00 00 75 9c 0a 00 03 00 00 00 ].......`.......c.......u.......
aa00 87 9c 0a 00 02 00 00 00 8b 9c 0a 00 02 00 00 00 8e 9c 0a 00 63 00 00 00 91 9c 0a 00 0f 00 00 00 ....................c...........
aa20 f5 9c 0a 00 01 00 00 00 05 9d 0a 00 20 00 00 00 07 9d 0a 00 02 00 00 00 28 9d 0a 00 02 00 00 00 ........................(.......
aa40 2b 9d 0a 00 02 00 00 00 2e 9d 0a 00 02 00 00 00 31 9d 0a 00 01 00 00 00 34 9d 0a 00 1a 00 00 00 +...............1.......4.......
aa60 36 9d 0a 00 a2 00 00 00 51 9d 0a 00 e6 00 00 00 f4 9d 0a 00 11 00 00 00 db 9e 0a 00 02 00 00 00 6.......Q.......................
aa80 ed 9e 0a 00 02 00 00 00 f0 9e 0a 00 02 00 00 00 f3 9e 0a 00 01 00 00 00 f6 9e 0a 00 11 00 00 00 ................................
aaa0 f8 9e 0a 00 c3 00 00 00 0a 9f 0a 00 0f 00 00 00 ce 9f 0a 00 11 00 00 00 de 9f 0a 00 02 00 00 00 ................................
aac0 f0 9f 0a 00 01 00 00 00 f3 9f 0a 00 6b 00 00 00 f5 9f 0a 00 02 00 00 00 61 a0 0a 00 3b 00 00 00 ............k...........a...;...
aae0 64 a0 0a 00 02 00 00 00 a0 a0 0a 00 02 00 00 00 a3 a0 0a 00 0a 00 00 00 a6 a0 0a 00 6b 02 00 00 d...........................k...
ab00 b1 a0 0a 00 01 00 00 00 1d a3 0a 00 02 00 00 00 1f a3 0a 00 01 00 00 00 22 a3 0a 00 6c 00 00 00 ........................"...l...
ab20 24 a3 0a 00 01 00 00 00 91 a3 0a 00 76 00 00 00 93 a3 0a 00 61 01 00 00 0a a4 0a 00 8b 00 00 00 $...........v.......a...........
ab40 6c a5 0a 00 10 01 00 00 f8 a5 0a 00 36 00 00 00 09 a7 0a 00 22 01 00 00 40 a7 0a 00 26 02 00 00 l...........6......."...@...&...
ab60 63 a8 0a 00 ec 00 00 00 8a aa 0a 00 8b 00 00 00 77 ab 0a 00 8c 01 00 00 03 ac 0a 00 bd 00 00 00 c...............w...............
ab80 90 ad 0a 00 08 02 00 00 4e ae 0a 00 53 01 00 00 57 b0 0a 00 dc 00 00 00 ab b1 0a 00 4f 00 00 00 ........N...S...W...........O...
aba0 88 b2 0a 00 aa 03 00 00 d8 b2 0a 00 8b 01 00 00 83 b6 0a 00 80 01 00 00 0f b8 0a 00 b5 01 00 00 ................................
abc0 90 b9 0a 00 61 00 00 00 46 bb 0a 00 8f 05 00 00 a8 bb 0a 00 32 02 00 00 38 c1 0a 00 0b 01 00 00 ....a...F...........2...8.......
abe0 6b c3 0a 00 3d 02 00 00 77 c4 0a 00 7e 00 00 00 b5 c6 0a 00 37 00 00 00 34 c7 0a 00 8f 01 00 00 k...=...w...~.......7...4.......
ac00 6c c7 0a 00 01 01 00 00 fc c8 0a 00 da 01 00 00 fe c9 0a 00 3e 01 00 00 d9 cb 0a 00 8e 02 00 00 l...................>...........
ac20 18 cd 0a 00 a6 00 00 00 a7 cf 0a 00 e3 01 00 00 4e d0 0a 00 af 01 00 00 32 d2 0a 00 87 01 00 00 ................N.......2.......
ac40 e2 d3 0a 00 f6 01 00 00 6a d5 0a 00 17 02 00 00 61 d7 0a 00 d9 01 00 00 79 d9 0a 00 8e 00 00 00 ........j.......a.......y.......
ac60 53 db 0a 00 57 01 00 00 e2 db 0a 00 82 00 00 00 3a dd 0a 00 fb 00 00 00 bd dd 0a 00 b4 01 00 00 S...W...........:...............
ac80 b9 de 0a 00 d6 01 00 00 6e e0 0a 00 59 01 00 00 45 e2 0a 00 50 01 00 00 9f e3 0a 00 be 01 00 00 ........n...Y...E...P...........
aca0 f0 e4 0a 00 68 01 00 00 af e6 0a 00 04 02 00 00 18 e8 0a 00 84 00 00 00 1d ea 0a 00 f9 00 00 00 ....h...........................
acc0 a2 ea 0a 00 a4 00 00 00 9c eb 0a 00 43 00 00 00 41 ec 0a 00 5c 00 00 00 85 ec 0a 00 52 00 00 00 ............C...A...\.......R...
ace0 e2 ec 0a 00 46 00 00 00 35 ed 0a 00 50 00 00 00 7c ed 0a 00 48 00 00 00 cd ed 0a 00 4c 00 00 00 ....F...5...P...|...H.......L...
ad00 16 ee 0a 00 47 00 00 00 63 ee 0a 00 48 00 00 00 ab ee 0a 00 41 00 00 00 f4 ee 0a 00 44 00 00 00 ....G...c...H.......A.......D...
ad20 36 ef 0a 00 19 00 00 00 7b ef 0a 00 29 00 00 00 95 ef 0a 00 12 00 00 00 bf ef 0a 00 3d 00 00 00 6.......{...)...............=...
ad40 d2 ef 0a 00 13 00 00 00 10 f0 0a 00 3f 00 00 00 24 f0 0a 00 13 00 00 00 64 f0 0a 00 3f 00 00 00 ............?...$.......d...?...
ad60 78 f0 0a 00 15 00 00 00 b8 f0 0a 00 43 00 00 00 ce f0 0a 00 15 00 00 00 12 f1 0a 00 43 00 00 00 x...........C...............C...
ad80 28 f1 0a 00 31 01 00 00 6c f1 0a 00 11 00 00 00 9e f2 0a 00 80 01 00 00 b0 f2 0a 00 41 01 00 00 (...1...l...................A...
ada0 31 f4 0a 00 19 00 00 00 73 f5 0a 00 37 00 00 00 8d f5 0a 00 2a 00 00 00 c5 f5 0a 00 39 00 00 00 1.......s...7.......*.......9...
adc0 f0 f5 0a 00 29 00 00 00 2a f6 0a 00 07 00 00 00 54 f6 0a 00 4d 00 00 00 5c f6 0a 00 b6 00 00 00 ....)...*.......T...M...\.......
ade0 aa f6 0a 00 40 00 00 00 61 f7 0a 00 2f 00 00 00 a2 f7 0a 00 32 00 00 00 d2 f7 0a 00 35 00 00 00 ....@...a.../.......2.......5...
ae00 05 f8 0a 00 1d 00 00 00 3b f8 0a 00 27 00 00 00 59 f8 0a 00 1f 00 00 00 81 f8 0a 00 36 00 00 00 ........;...'...Y...........6...
ae20 a1 f8 0a 00 39 00 00 00 d8 f8 0a 00 18 01 00 00 12 f9 0a 00 1e 00 00 00 2b fa 0a 00 5c 00 00 00 ....9...................+...\...
ae40 4a fa 0a 00 37 01 00 00 a7 fa 0a 00 cb 01 00 00 df fb 0a 00 ab 01 00 00 ab fd 0a 00 59 01 00 00 J...7.......................Y...
ae60 57 ff 0a 00 3a 01 00 00 b1 00 0b 00 2d 00 00 00 ec 01 0b 00 3a 00 00 00 1a 02 0b 00 6d 00 00 00 W...:.......-.......:.......m...
ae80 55 02 0b 00 77 00 00 00 c3 02 0b 00 8b 00 00 00 3b 03 0b 00 cc 01 00 00 c7 03 0b 00 ba 00 00 00 U...w...........;...............
aea0 94 05 0b 00 16 00 00 00 4f 06 0b 00 33 00 00 00 66 06 0b 00 28 00 00 00 9a 06 0b 00 77 01 00 00 ........O...3...f...(.......w...
aec0 c3 06 0b 00 51 00 00 00 3b 08 0b 00 74 00 00 00 8d 08 0b 00 26 00 00 00 02 09 0b 00 85 00 00 00 ....Q...;...t.......&...........
aee0 29 09 0b 00 8b 00 00 00 af 09 0b 00 cf 00 00 00 3b 0a 0b 00 34 01 00 00 0b 0b 0b 00 2f 00 00 00 )...............;...4......./...
af00 40 0c 0b 00 72 00 00 00 70 0c 0b 00 65 00 00 00 e3 0c 0b 00 31 00 00 00 49 0d 0b 00 01 01 00 00 @...r...p...e.......1...I.......
af20 7b 0d 0b 00 33 00 00 00 7d 0e 0b 00 3c 00 00 00 b1 0e 0b 00 93 01 00 00 ee 0e 0b 00 93 01 00 00 {...3...}...<...................
af40 82 10 0b 00 e4 01 00 00 16 12 0b 00 63 00 00 00 fb 13 0b 00 d4 00 00 00 5f 14 0b 00 ed 00 00 00 ............c..........._.......
af60 34 15 0b 00 78 00 00 00 22 16 0b 00 90 00 00 00 9b 16 0b 00 c0 01 00 00 2c 17 0b 00 a2 00 00 00 4...x..."...............,.......
af80 ed 18 0b 00 88 00 00 00 90 19 0b 00 4e 00 00 00 19 1a 0b 00 58 00 00 00 68 1a 0b 00 08 01 00 00 ............N.......X...h.......
afa0 c1 1a 0b 00 65 00 00 00 ca 1b 0b 00 7e 00 00 00 30 1c 0b 00 48 01 00 00 af 1c 0b 00 35 01 00 00 ....e.......~...0...H.......5...
afc0 f8 1d 0b 00 90 00 00 00 2e 1f 0b 00 a3 00 00 00 bf 1f 0b 00 02 01 00 00 63 20 0b 00 3f 00 00 00 ........................c...?...
afe0 66 21 0b 00 24 00 00 00 a6 21 0b 00 22 01 00 00 cb 21 0b 00 1c 00 00 00 ee 22 0b 00 2c 00 00 00 f!..$....!.."....!......."..,...
b000 0b 23 0b 00 43 00 00 00 38 23 0b 00 c8 00 00 00 7c 23 0b 00 b8 00 00 00 45 24 0b 00 b1 01 00 00 .#..C...8#......|#......E$......
b020 fe 24 0b 00 4f 00 00 00 b0 26 0b 00 37 00 00 00 00 27 0b 00 26 00 00 00 38 27 0b 00 0a 02 00 00 .$..O....&..7....'..&...8'......
b040 5f 27 0b 00 62 00 00 00 6a 29 0b 00 41 00 00 00 cd 29 0b 00 3d 00 00 00 0f 2a 0b 00 5e 00 00 00 _'..b...j)..A....)..=....*..^...
b060 4d 2a 0b 00 35 00 00 00 ac 2a 0b 00 77 00 00 00 e2 2a 0b 00 04 00 00 00 5a 2b 0b 00 1c 00 00 00 M*..5....*..w....*......Z+......
b080 5f 2b 0b 00 03 00 00 00 7c 2b 0b 00 03 00 00 00 80 2b 0b 00 5c 00 00 00 84 2b 0b 00 a7 01 00 00 _+......|+.......+..\....+......
b0a0 e1 2b 0b 00 0c 00 00 00 89 2d 0b 00 a8 00 00 00 96 2d 0b 00 70 00 00 00 3f 2e 0b 00 3c 00 00 00 .+.......-.......-..p...?...<...
b0c0 b0 2e 0b 00 33 00 00 00 ed 2e 0b 00 12 00 00 00 21 2f 0b 00 0c 00 00 00 34 2f 0b 00 79 00 00 00 ....3...........!/......4/..y...
b0e0 41 2f 0b 00 45 00 00 00 bb 2f 0b 00 07 00 00 00 01 30 0b 00 10 00 00 00 09 30 0b 00 22 00 00 00 A/..E..../.......0.......0.."...
b100 1a 30 0b 00 68 00 00 00 3d 30 0b 00 41 00 00 00 a6 30 0b 00 40 00 00 00 e8 30 0b 00 23 00 00 00 .0..h...=0..A....0..@....0..#...
b120 29 31 0b 00 c5 00 00 00 4d 31 0b 00 9f 00 00 00 13 32 0b 00 3c 00 00 00 b3 32 0b 00 35 00 00 00 )1......M1.......2..<....2..5...
b140 f0 32 0b 00 4e 00 00 00 26 33 0b 00 86 00 00 00 75 33 0b 00 68 00 00 00 fc 33 0b 00 63 00 00 00 .2..N...&3......u3..h....3..c...
b160 65 34 0b 00 2f 00 00 00 c9 34 0b 00 48 00 00 00 f9 34 0b 00 a3 00 00 00 42 35 0b 00 b8 00 00 00 e4../....4..H....4......B5......
b180 e6 35 0b 00 81 00 00 00 9f 36 0b 00 46 00 00 00 21 37 0b 00 1c 00 00 00 68 37 0b 00 7d 00 00 00 .5.......6..F...!7......h7..}...
b1a0 85 37 0b 00 60 00 00 00 03 38 0b 00 ee 00 00 00 64 38 0b 00 09 01 00 00 53 39 0b 00 68 00 00 00 .7..`....8......d8......S9..h...
b1c0 5d 3a 0b 00 07 00 00 00 c6 3a 0b 00 12 00 00 00 ce 3a 0b 00 10 00 00 00 e1 3a 0b 00 0e 00 00 00 ]:.......:.......:.......:......
b1e0 f2 3a 0b 00 42 00 00 00 01 3b 0b 00 0d 00 00 00 44 3b 0b 00 24 00 00 00 52 3b 0b 00 c6 00 00 00 .:..B....;......D;..$...R;......
b200 77 3b 0b 00 ba 00 00 00 3e 3c 0b 00 17 00 00 00 f9 3c 0b 00 1a 00 00 00 11 3d 0b 00 10 00 00 00 w;......><.......<.......=......
b220 2c 3d 0b 00 c7 00 00 00 3d 3d 0b 00 1a 00 00 00 05 3e 0b 00 3c 00 00 00 20 3e 0b 00 1a 00 00 00 ,=......==.......>..<....>......
b240 5d 3e 0b 00 14 00 00 00 78 3e 0b 00 7e 00 00 00 8d 3e 0b 00 74 00 00 00 0c 3f 0b 00 26 01 00 00 ]>......x>..~....>..t....?..&...
b260 81 3f 0b 00 40 01 00 00 a8 40 0b 00 74 00 00 00 e9 41 0b 00 63 01 00 00 5e 42 0b 00 2e 00 00 00 .?..@....@..t....A..c...^B......
b280 c2 43 0b 00 05 00 00 00 f1 43 0b 00 09 00 00 00 f7 43 0b 00 07 00 00 00 01 44 0b 00 66 00 00 00 .C.......C.......C.......D..f...
b2a0 09 44 0b 00 4f 00 00 00 70 44 0b 00 9a 00 00 00 c0 44 0b 00 b1 00 00 00 5b 45 0b 00 0e 00 00 00 .D..O...pD.......D......[E......
b2c0 0d 46 0b 00 67 00 00 00 1c 46 0b 00 ae 00 00 00 84 46 0b 00 89 00 00 00 33 47 0b 00 28 00 00 00 .F..g....F.......F......3G..(...
b2e0 bd 47 0b 00 3a 00 00 00 e6 47 0b 00 ac 00 00 00 21 48 0b 00 74 00 00 00 ce 48 0b 00 97 00 00 00 .G..:....G......!H..t....H......
b300 43 49 0b 00 3a 00 00 00 db 49 0b 00 40 00 00 00 16 4a 0b 00 27 00 00 00 57 4a 0b 00 29 00 00 00 CI..:....I..@....J..'...WJ..)...
b320 7f 4a 0b 00 21 00 00 00 a9 4a 0b 00 08 01 00 00 cb 4a 0b 00 61 01 00 00 d4 4b 0b 00 2e 00 00 00 .J..!....J.......J..a....K......
b340 36 4d 0b 00 80 00 00 00 65 4d 0b 00 7b 00 00 00 e6 4d 0b 00 30 00 00 00 62 4e 0b 00 c8 00 00 00 6M......eM..{....M..0...bN......
b360 93 4e 0b 00 c8 00 00 00 5c 4f 0b 00 9c 00 00 00 25 50 0b 00 40 00 00 00 c2 50 0b 00 b7 00 00 00 .N......\O......%P..@....P......
b380 03 51 0b 00 b7 00 00 00 bb 51 0b 00 5a 00 00 00 73 52 0b 00 c4 00 00 00 ce 52 0b 00 6e 00 00 00 .Q.......Q..Z...sR.......R..n...
b3a0 93 53 0b 00 a5 00 00 00 02 54 0b 00 c3 00 00 00 a8 54 0b 00 18 00 00 00 6c 55 0b 00 54 00 00 00 .S.......T.......T......lU..T...
b3c0 85 55 0b 00 89 00 00 00 da 55 0b 00 6b 00 00 00 64 56 0b 00 3d 00 00 00 d0 56 0b 00 91 00 00 00 .U.......U..k...dV..=....V......
b3e0 0e 57 0b 00 81 00 00 00 a0 57 0b 00 39 00 00 00 22 58 0b 00 3e 01 00 00 5c 58 0b 00 58 00 00 00 .W.......W..9..."X..>...\X..X...
b400 9b 59 0b 00 c2 00 00 00 f4 59 0b 00 6a 00 00 00 b7 5a 0b 00 85 02 00 00 22 5b 0b 00 cb 00 00 00 .Y.......Y..j....Z......"[......
b420 a8 5d 0b 00 40 00 00 00 74 5e 0b 00 5f 00 00 00 b5 5e 0b 00 9e 01 00 00 15 5f 0b 00 9f 01 00 00 .]..@...t^.._....^......._......
b440 b4 60 0b 00 84 01 00 00 54 62 0b 00 bb 00 00 00 d9 63 0b 00 56 00 00 00 95 64 0b 00 39 00 00 00 .`......Tb.......c..V....d..9...
b460 ec 64 0b 00 1d 00 00 00 26 65 0b 00 4b 00 00 00 44 65 0b 00 0b 00 00 00 90 65 0b 00 02 01 00 00 .d......&e..K...De.......e......
b480 9c 65 0b 00 30 00 00 00 9f 66 0b 00 5d 00 00 00 d0 66 0b 00 5d 00 00 00 2e 67 0b 00 1a 00 00 00 .e..0....f..]....f..]....g......
b4a0 8c 67 0b 00 0d 00 00 00 a7 67 0b 00 3b 00 00 00 b5 67 0b 00 15 00 00 00 f1 67 0b 00 34 00 00 00 .g.......g..;....g.......g..4...
b4c0 07 68 0b 00 2c 00 00 00 3c 68 0b 00 2f 00 00 00 69 68 0b 00 c8 00 00 00 99 68 0b 00 43 01 00 00 .h..,...<h../...ih.......h..C...
b4e0 62 69 0b 00 9c 00 00 00 a6 6a 0b 00 3e 00 00 00 43 6b 0b 00 ad 00 00 00 82 6b 0b 00 aa 00 00 00 bi.......j..>...Ck.......k......
b500 30 6c 0b 00 44 00 00 00 db 6c 0b 00 1d 00 00 00 20 6d 0b 00 23 00 00 00 3e 6d 0b 00 19 00 00 00 0l..D....l.......m..#...>m......
b520 62 6d 0b 00 12 00 00 00 7c 6d 0b 00 43 00 00 00 8f 6d 0b 00 31 00 00 00 d3 6d 0b 00 0a 00 00 00 bm......|m..C....m..1....m......
b540 05 6e 0b 00 08 00 00 00 10 6e 0b 00 28 01 00 00 19 6e 0b 00 81 00 00 00 42 6f 0b 00 aa 00 00 00 .n.......n..(....n......Bo......
b560 c4 6f 0b 00 d5 00 00 00 6f 70 0b 00 a5 01 00 00 45 71 0b 00 71 00 00 00 eb 72 0b 00 78 00 00 00 .o......op......Eq..q....r..x...
b580 5d 73 0b 00 99 00 00 00 d6 73 0b 00 1d 01 00 00 70 74 0b 00 49 01 00 00 8e 75 0b 00 18 01 00 00 ]s.......s......pt..I....u......
b5a0 d8 76 0b 00 1a 01 00 00 f1 77 0b 00 39 01 00 00 0c 79 0b 00 5f 00 00 00 46 7a 0b 00 32 01 00 00 .v.......w..9....y.._...Fz..2...
b5c0 a6 7a 0b 00 82 00 00 00 d9 7b 0b 00 a2 00 00 00 5c 7c 0b 00 93 00 00 00 ff 7c 0b 00 af 00 00 00 .z.......{......\|.......|......
b5e0 93 7d 0b 00 7e 00 00 00 43 7e 0b 00 47 00 00 00 c2 7e 0b 00 83 00 00 00 0a 7f 0b 00 6e 00 00 00 .}..~...C~..G....~..........n...
b600 8e 7f 0b 00 91 00 00 00 fd 7f 0b 00 59 00 00 00 8f 80 0b 00 96 00 00 00 e9 80 0b 00 8e 00 00 00 ............Y...................
b620 80 81 0b 00 c1 00 00 00 0f 82 0b 00 59 01 00 00 d1 82 0b 00 23 00 00 00 2b 84 0b 00 43 00 00 00 ............Y.......#...+...C...
b640 4f 84 0b 00 27 00 00 00 93 84 0b 00 2d 00 00 00 bb 84 0b 00 3b 00 00 00 e9 84 0b 00 6e 00 00 00 O...'.......-.......;.......n...
b660 25 85 0b 00 82 00 00 00 94 85 0b 00 68 00 00 00 17 86 0b 00 19 00 00 00 80 86 0b 00 19 00 00 00 %...........h...................
b680 9a 86 0b 00 19 00 00 00 b4 86 0b 00 19 00 00 00 ce 86 0b 00 19 00 00 00 e8 86 0b 00 19 00 00 00 ................................
b6a0 02 87 0b 00 19 00 00 00 1c 87 0b 00 19 00 00 00 36 87 0b 00 19 00 00 00 50 87 0b 00 19 00 00 00 ................6.......P.......
b6c0 6a 87 0b 00 19 00 00 00 84 87 0b 00 19 00 00 00 9e 87 0b 00 7b 00 00 00 b8 87 0b 00 c2 00 00 00 j...................{...........
b6e0 34 88 0b 00 41 00 00 00 f7 88 0b 00 c0 00 00 00 39 89 0b 00 68 00 00 00 fa 89 0b 00 0e 00 00 00 4...A...........9...h...........
b700 63 8a 0b 00 16 00 00 00 72 8a 0b 00 1f 00 00 00 89 8a 0b 00 25 00 00 00 a9 8a 0b 00 29 00 00 00 c.......r...........%.......)...
b720 cf 8a 0b 00 24 00 00 00 f9 8a 0b 00 e6 00 00 00 1e 8b 0b 00 20 00 00 00 05 8c 0b 00 14 00 00 00 ....$...........................
b740 26 8c 0b 00 45 00 00 00 3b 8c 0b 00 13 00 00 00 81 8c 0b 00 13 00 00 00 95 8c 0b 00 17 00 00 00 &...E...;.......................
b760 a9 8c 0b 00 17 00 00 00 c1 8c 0b 00 e7 00 00 00 d9 8c 0b 00 3d 00 00 00 c1 8d 0b 00 12 00 00 00 ....................=...........
b780 ff 8d 0b 00 14 00 00 00 12 8e 0b 00 13 00 00 00 27 8e 0b 00 03 00 00 00 3b 8e 0b 00 1b 00 00 00 ................'.......;.......
b7a0 3f 8e 0b 00 59 00 00 00 5b 8e 0b 00 03 00 00 00 b5 8e 0b 00 14 00 00 00 b9 8e 0b 00 14 00 00 00 ?...Y...[.......................
b7c0 ce 8e 0b 00 1d 00 00 00 e3 8e 0b 00 1a 00 00 00 01 8f 0b 00 0b 00 00 00 1c 8f 0b 00 18 00 00 00 ................................
b7e0 28 8f 0b 00 19 00 00 00 41 8f 0b 00 44 00 00 00 5b 8f 0b 00 1a 00 00 00 a0 8f 0b 00 1f 00 00 00 (.......A...D...[...............
b800 bb 8f 0b 00 1c 00 00 00 db 8f 0b 00 20 00 00 00 f8 8f 0b 00 65 01 00 00 19 90 0b 00 54 01 00 00 ....................e.......T...
b820 7f 91 0b 00 c3 02 00 00 d4 92 0b 00 05 00 00 00 98 95 0b 00 67 00 00 00 9e 95 0b 00 81 01 00 00 ....................g...........
b840 06 96 0b 00 07 00 00 00 88 97 0b 00 89 00 00 00 90 97 0b 00 13 00 00 00 1a 98 0b 00 0f 00 00 00 ................................
b860 2e 98 0b 00 1e 00 00 00 3e 98 0b 00 11 00 00 00 5d 98 0b 00 21 00 00 00 6f 98 0b 00 4c 00 00 00 ........>.......]...!...o...L...
b880 91 98 0b 00 50 00 00 00 de 98 0b 00 69 00 00 00 2f 99 0b 00 55 00 00 00 99 99 0b 00 55 00 00 00 ....P.......i.../...U.......U...
b8a0 ef 99 0b 00 17 00 00 00 45 9a 0b 00 0e 00 00 00 5d 9a 0b 00 0e 00 00 00 6c 9a 0b 00 3f 00 00 00 ........E.......].......l...?...
b8c0 7b 9a 0b 00 36 00 00 00 bb 9a 0b 00 0b 00 00 00 f2 9a 0b 00 d1 00 00 00 fe 9a 0b 00 19 00 00 00 {...6...........................
b8e0 d0 9b 0b 00 87 00 00 00 ea 9b 0b 00 89 00 00 00 72 9c 0b 00 db 00 00 00 fc 9c 0b 00 55 00 00 00 ................r...........U...
b900 d8 9d 0b 00 78 00 00 00 2e 9e 0b 00 75 00 00 00 a7 9e 0b 00 27 00 00 00 1d 9f 0b 00 1c 00 00 00 ....x.......u.......'...........
b920 45 9f 0b 00 7d 01 00 00 62 9f 0b 00 11 00 00 00 e0 a0 0b 00 0c 00 00 00 f2 a0 0b 00 2f 00 00 00 E...}...b.................../...
b940 ff a0 0b 00 3f 00 00 00 2f a1 0b 00 63 00 00 00 6f a1 0b 00 09 00 00 00 d3 a1 0b 00 5d 00 00 00 ....?.../...c...o...........]...
b960 dd a1 0b 00 58 00 00 00 3b a2 0b 00 59 00 00 00 94 a2 0b 00 34 00 00 00 ee a2 0b 00 17 00 00 00 ....X...;...Y.......4...........
b980 23 a3 0b 00 0c 00 00 00 3b a3 0b 00 25 00 00 00 48 a3 0b 00 13 00 00 00 6e a3 0b 00 29 00 00 00 #.......;...%...H.......n...)...
b9a0 82 a3 0b 00 83 00 00 00 ac a3 0b 00 6e 00 00 00 30 a4 0b 00 31 00 00 00 9f a4 0b 00 06 00 00 00 ............n...0...1...........
b9c0 d1 a4 0b 00 1d 00 00 00 d8 a4 0b 00 0e 00 00 00 f6 a4 0b 00 0c 00 00 00 05 a5 0b 00 3f 00 00 00 ............................?...
b9e0 12 a5 0b 00 37 00 00 00 52 a5 0b 00 07 00 00 00 8a a5 0b 00 0b 00 00 00 92 a5 0b 00 0e 00 00 00 ....7...R.......................
ba00 9e a5 0b 00 d0 00 00 00 ad a5 0b 00 9c 00 00 00 7e a6 0b 00 51 00 00 00 1b a7 0b 00 9c 00 00 00 ................~...Q...........
ba20 6d a7 0b 00 ef 00 00 00 0a a8 0b 00 8d 01 00 00 fa a8 0b 00 37 01 00 00 88 aa 0b 00 38 01 00 00 m...................7.......8...
ba40 c0 ab 0b 00 ce 00 00 00 f9 ac 0b 00 d9 00 00 00 c8 ad 0b 00 3b 00 00 00 a2 ae 0b 00 63 00 00 00 ....................;.......c...
ba60 de ae 0b 00 78 00 00 00 42 af 0b 00 9d 00 00 00 bb af 0b 00 97 00 00 00 59 b0 0b 00 25 00 00 00 ....x...B...............Y...%...
ba80 f1 b0 0b 00 a1 00 00 00 17 b1 0b 00 3a 01 00 00 b9 b1 0b 00 16 00 00 00 f4 b2 0b 00 1a 00 00 00 ............:...................
baa0 0b b3 0b 00 0a 00 00 00 26 b3 0b 00 27 00 00 00 31 b3 0b 00 16 00 00 00 59 b3 0b 00 c8 00 00 00 ........&...'...1.......Y.......
bac0 70 b3 0b 00 1a 00 00 00 39 b4 0b 00 2a 00 00 00 54 b4 0b 00 0c 00 00 00 7f b4 0b 00 30 00 00 00 p.......9...*...T...........0...
bae0 8c b4 0b 00 2c 00 00 00 bd b4 0b 00 0b 01 00 00 ea b4 0b 00 76 00 00 00 f6 b5 0b 00 bc 00 00 00 ....,...............v...........
bb00 6d b6 0b 00 91 00 00 00 2a b7 0b 00 3e 00 00 00 bc b7 0b 00 0c 00 00 00 fb b7 0b 00 46 00 00 00 m.......*...>...............F...
bb20 08 b8 0b 00 06 00 00 00 4f b8 0b 00 14 00 00 00 56 b8 0b 00 06 00 00 00 6b b8 0b 00 9f 00 00 00 ........O.......V.......k.......
bb40 72 b8 0b 00 0e 00 00 00 12 b9 0b 00 2d 00 00 00 21 b9 0b 00 1b 00 00 00 4f b9 0b 00 0f 00 00 00 r...........-...!.......O.......
bb60 6b b9 0b 00 07 00 00 00 7b b9 0b 00 16 00 00 00 83 b9 0b 00 1d 00 00 00 9a b9 0b 00 06 00 00 00 k.......{.......................
bb80 b8 b9 0b 00 14 00 00 00 bf b9 0b 00 15 00 00 00 d4 b9 0b 00 14 00 00 00 ea b9 0b 00 1f 00 00 00 ................................
bba0 ff b9 0b 00 3d 00 00 00 1f ba 0b 00 0b 00 00 00 5d ba 0b 00 14 00 00 00 69 ba 0b 00 12 00 00 00 ....=...........].......i.......
bbc0 7e ba 0b 00 14 00 00 00 91 ba 0b 00 6c 00 00 00 a6 ba 0b 00 07 00 00 00 13 bb 0b 00 6a 00 00 00 ~...........l...............j...
bbe0 1b bb 0b 00 98 00 00 00 86 bb 0b 00 0c 00 00 00 1f bc 0b 00 96 00 00 00 2c bc 0b 00 3e 00 00 00 ........................,...>...
bc00 c3 bc 0b 00 77 00 00 00 02 bd 0b 00 38 00 00 00 7a bd 0b 00 08 00 00 00 b3 bd 0b 00 40 00 00 00 ....w.......8...z...........@...
bc20 bc bd 0b 00 1e 00 00 00 fd bd 0b 00 11 00 00 00 1c be 0b 00 1b 00 00 00 2e be 0b 00 58 00 00 00 ............................X...
bc40 4a be 0b 00 0d 00 00 00 a3 be 0b 00 15 00 00 00 b1 be 0b 00 16 00 00 00 c7 be 0b 00 13 00 00 00 J...............................
bc60 de be 0b 00 15 00 00 00 f2 be 0b 00 2f 00 00 00 08 bf 0b 00 0b 01 00 00 38 bf 0b 00 af 00 00 00 ............/...........8.......
bc80 44 c0 0b 00 16 00 00 00 f4 c0 0b 00 59 00 00 00 0b c1 0b 00 26 00 00 00 65 c1 0b 00 20 00 00 00 D...........Y.......&...e.......
bca0 8c c1 0b 00 25 00 00 00 ad c1 0b 00 a5 00 00 00 d3 c1 0b 00 09 00 00 00 79 c2 0b 00 94 00 00 00 ....%...................y.......
bcc0 83 c2 0b 00 0d 00 00 00 18 c3 0b 00 51 00 00 00 26 c3 0b 00 25 00 00 00 78 c3 0b 00 37 00 00 00 ............Q...&...%...x...7...
bce0 9e c3 0b 00 c0 00 00 00 d6 c3 0b 00 71 00 00 00 97 c4 0b 00 24 00 00 00 09 c5 0b 00 52 00 00 00 ............q.......$.......R...
bd00 2e c5 0b 00 4e 00 00 00 81 c5 0b 00 68 00 00 00 d0 c5 0b 00 55 00 00 00 39 c6 0b 00 22 00 00 00 ....N.......h.......U...9..."...
bd20 8f c6 0b 00 22 00 00 00 b2 c6 0b 00 4c 00 00 00 d5 c6 0b 00 57 00 00 00 22 c7 0b 00 75 00 00 00 ....".......L.......W..."...u...
bd40 7a c7 0b 00 70 00 00 00 f0 c7 0b 00 75 00 00 00 61 c8 0b 00 a4 00 00 00 d7 c8 0b 00 37 00 00 00 z...p.......u...a...........7...
bd60 7c c9 0b 00 fc 00 00 00 b4 c9 0b 00 bb 00 00 00 b1 ca 0b 00 7a 00 00 00 6d cb 0b 00 77 00 00 00 |...................z...m...w...
bd80 e8 cb 0b 00 71 00 00 00 60 cc 0b 00 aa 00 00 00 d2 cc 0b 00 3a 00 00 00 7d cd 0b 00 2b 00 00 00 ....q...`...........:...}...+...
bda0 b8 cd 0b 00 48 00 00 00 e4 cd 0b 00 3a 00 00 00 2d ce 0b 00 60 00 00 00 68 ce 0b 00 62 00 00 00 ....H.......:...-...`...h...b...
bdc0 c9 ce 0b 00 26 00 00 00 2c cf 0b 00 2b 00 00 00 53 cf 0b 00 43 00 00 00 7f cf 0b 00 2b 00 00 00 ....&...,...+...S...C.......+...
bde0 c3 cf 0b 00 5b 00 00 00 ef cf 0b 00 61 00 00 00 4b d0 0b 00 27 00 00 00 ad d0 0b 00 5b 00 00 00 ....[.......a...K...'.......[...
be00 d5 d0 0b 00 2e 00 00 00 31 d1 0b 00 47 00 00 00 60 d1 0b 00 9a 00 00 00 a8 d1 0b 00 31 00 00 00 ........1...G...`...........1...
be20 43 d2 0b 00 31 00 00 00 75 d2 0b 00 41 00 00 00 a7 d2 0b 00 84 00 00 00 e9 d2 0b 00 5f 00 00 00 C...1...u...A..............._...
be40 6e d3 0b 00 5f 00 00 00 ce d3 0b 00 3c 00 00 00 2e d4 0b 00 39 00 00 00 6b d4 0b 00 89 00 00 00 n..._.......<.......9...k.......
be60 a5 d4 0b 00 58 00 00 00 2f d5 0b 00 2c 00 00 00 88 d5 0b 00 2b 00 00 00 b5 d5 0b 00 64 00 00 00 ....X.../...,.......+.......d...
be80 e1 d5 0b 00 65 00 00 00 46 d6 0b 00 2f 00 00 00 ac d6 0b 00 4b 00 00 00 dc d6 0b 00 5f 00 00 00 ....e...F.../.......K......._...
bea0 28 d7 0b 00 42 00 00 00 88 d7 0b 00 70 00 00 00 cb d7 0b 00 2a 00 00 00 3c d8 0b 00 3b 00 00 00 (...B.......p.......*...<...;...
bec0 67 d8 0b 00 2b 00 00 00 a3 d8 0b 00 34 00 00 00 cf d8 0b 00 42 00 00 00 04 d9 0b 00 99 00 00 00 g...+.......4.......B...........
bee0 47 d9 0b 00 3f 00 00 00 e1 d9 0b 00 3f 00 00 00 21 da 0b 00 50 00 00 00 61 da 0b 00 b2 00 00 00 G...?.......?...!...P...a.......
bf00 b2 da 0b 00 5d 00 00 00 65 db 0b 00 49 00 00 00 c3 db 0b 00 49 00 00 00 0d dc 0b 00 3c 00 00 00 ....]...e...I.......I.......<...
bf20 57 dc 0b 00 1f 00 00 00 94 dc 0b 00 59 00 00 00 b4 dc 0b 00 95 00 00 00 0e dd 0b 00 38 00 00 00 W...........Y...............8...
bf40 a4 dd 0b 00 10 00 00 00 dd dd 0b 00 92 00 00 00 ee dd 0b 00 17 00 00 00 81 de 0b 00 11 00 00 00 ................................
bf60 99 de 0b 00 17 00 00 00 ab de 0b 00 25 00 00 00 c3 de 0b 00 18 00 00 00 e9 de 0b 00 17 00 00 00 ............%...................
bf80 02 df 0b 00 1d 00 00 00 1a df 0b 00 21 00 00 00 38 df 0b 00 17 00 00 00 5a df 0b 00 17 00 00 00 ............!...8.......Z.......
bfa0 72 df 0b 00 b2 00 00 00 8a df 0b 00 42 00 00 00 3d e0 0b 00 12 00 00 00 80 e0 0b 00 b7 00 00 00 r...........B...=...............
bfc0 93 e0 0b 00 44 01 00 00 4b e1 0b 00 3c 01 00 00 90 e2 0b 00 c4 01 00 00 cd e3 0b 00 09 00 00 00 ....D...K...<...................
bfe0 92 e5 0b 00 0e 00 00 00 9c e5 0b 00 16 00 00 00 ab e5 0b 00 16 00 00 00 c2 e5 0b 00 0d 00 00 00 ................................
c000 d9 e5 0b 00 07 00 00 00 e7 e5 0b 00 0e 00 00 00 ef e5 0b 00 30 00 00 00 fe e5 0b 00 09 00 00 00 ....................0...........
c020 2f e6 0b 00 12 00 00 00 39 e6 0b 00 12 00 00 00 4c e6 0b 00 11 00 00 00 5f e6 0b 00 49 00 00 00 /.......9.......L......._...I...
c040 71 e6 0b 00 49 00 00 00 bb e6 0b 00 c9 00 00 00 05 e7 0b 00 b3 00 00 00 cf e7 0b 00 36 00 00 00 q...I.......................6...
c060 83 e8 0b 00 39 00 00 00 ba e8 0b 00 81 00 00 00 f4 e8 0b 00 82 00 00 00 76 e9 0b 00 92 00 00 00 ....9...................v.......
c080 f9 e9 0b 00 64 00 00 00 8c ea 0b 00 8a 00 00 00 f1 ea 0b 00 15 00 00 00 7c eb 0b 00 5f 00 00 00 ....d...................|..._...
c0a0 92 eb 0b 00 44 00 00 00 f2 eb 0b 00 69 00 00 00 37 ec 0b 00 92 00 00 00 a1 ec 0b 00 75 00 00 00 ....D.......i...7...........u...
c0c0 34 ed 0b 00 66 00 00 00 aa ed 0b 00 4e 00 00 00 11 ee 0b 00 8c 00 00 00 60 ee 0b 00 56 00 00 00 4...f.......N...........`...V...
c0e0 ed ee 0b 00 76 00 00 00 44 ef 0b 00 73 00 00 00 bb ef 0b 00 c3 00 00 00 2f f0 0b 00 c0 00 00 00 ....v...D...s.........../.......
c100 f3 f0 0b 00 6b 00 00 00 b4 f1 0b 00 30 00 00 00 20 f2 0b 00 7b 00 00 00 51 f2 0b 00 45 00 00 00 ....k.......0.......{...Q...E...
c120 cd f2 0b 00 7f 00 00 00 13 f3 0b 00 6d 00 00 00 93 f3 0b 00 3d 00 00 00 01 f4 0b 00 d9 00 00 00 ............m.......=...........
c140 3f f4 0b 00 a0 00 00 00 19 f5 0b 00 68 00 00 00 ba f5 0b 00 9c 00 00 00 23 f6 0b 00 54 00 00 00 ?...........h...........#...T...
c160 c0 f6 0b 00 2b 00 00 00 15 f7 0b 00 21 00 00 00 41 f7 0b 00 5a 00 00 00 63 f7 0b 00 70 00 00 00 ....+.......!...A...Z...c...p...
c180 be f7 0b 00 4a 00 00 00 2f f8 0b 00 16 00 00 00 7a f8 0b 00 19 00 00 00 91 f8 0b 00 25 00 00 00 ....J.../.......z...........%...
c1a0 ab f8 0b 00 62 00 00 00 d1 f8 0b 00 08 00 00 00 34 f9 0b 00 2d 00 00 00 3d f9 0b 00 14 00 00 00 ....b...........4...-...=.......
c1c0 6b f9 0b 00 14 00 00 00 80 f9 0b 00 14 00 00 00 95 f9 0b 00 14 00 00 00 aa f9 0b 00 0d 00 00 00 k...............................
c1e0 bf f9 0b 00 39 00 00 00 cd f9 0b 00 43 00 00 00 07 fa 0b 00 0b 00 00 00 4b fa 0b 00 da 00 00 00 ....9.......C...........K.......
c200 57 fa 0b 00 f3 00 00 00 32 fb 0b 00 dc 00 00 00 26 fc 0b 00 dc 00 00 00 03 fd 0b 00 43 00 00 00 W.......2.......&...........C...
c220 e0 fd 0b 00 3d 00 00 00 24 fe 0b 00 00 01 00 00 62 fe 0b 00 b3 00 00 00 63 ff 0b 00 0f 00 00 00 ....=...$.......b.......c.......
c240 17 00 0c 00 0b 00 00 00 27 00 0c 00 61 00 00 00 33 00 0c 00 0a 00 00 00 95 00 0c 00 0b 00 00 00 ........'...a...3...............
c260 a0 00 0c 00 18 00 00 00 ac 00 0c 00 10 00 00 00 c5 00 0c 00 3a 00 00 00 d6 00 0c 00 12 00 00 00 ....................:...........
c280 11 01 0c 00 3c 00 00 00 24 01 0c 00 84 00 00 00 61 01 0c 00 14 00 00 00 e6 01 0c 00 4c 00 00 00 ....<...$.......a...........L...
c2a0 fb 01 0c 00 05 00 00 00 48 02 0c 00 15 00 00 00 4e 02 0c 00 0d 00 00 00 64 02 0c 00 b6 00 00 00 ........H.......N.......d.......
c2c0 72 02 0c 00 04 00 00 00 29 03 0c 00 bf 00 00 00 2e 03 0c 00 52 00 00 00 ee 03 0c 00 06 00 00 00 r.......)...........R...........
c2e0 41 04 0c 00 0e 00 00 00 48 04 0c 00 10 00 00 00 57 04 0c 00 1c 00 00 00 68 04 0c 00 17 00 00 00 A.......H.......W.......h.......
c300 85 04 0c 00 2b 00 00 00 9d 04 0c 00 05 00 00 00 c9 04 0c 00 2f 00 00 00 cf 04 0c 00 34 00 00 00 ....+.............../.......4...
c320 ff 04 0c 00 01 01 00 00 34 05 0c 00 05 00 00 00 36 06 0c 00 67 00 00 00 3c 06 0c 00 07 00 00 00 ........4.......6...g...<.......
c340 a4 06 0c 00 0a 00 00 00 ac 06 0c 00 15 00 00 00 b7 06 0c 00 19 00 00 00 cd 06 0c 00 a4 00 00 00 ................................
c360 e7 06 0c 00 32 00 00 00 8c 07 0c 00 31 00 00 00 bf 07 0c 00 1d 00 00 00 f1 07 0c 00 14 00 00 00 ....2.......1...................
c380 0f 08 0c 00 32 00 00 00 24 08 0c 00 15 00 00 00 57 08 0c 00 0a 00 00 00 6d 08 0c 00 0c 00 00 00 ....2...$.......W.......m.......
c3a0 78 08 0c 00 11 00 00 00 85 08 0c 00 17 00 00 00 97 08 0c 00 13 00 00 00 af 08 0c 00 19 00 00 00 x...............................
c3c0 c3 08 0c 00 74 00 00 00 dd 08 0c 00 98 00 00 00 52 09 0c 00 24 00 00 00 eb 09 0c 00 25 00 00 00 ....t...........R...$.......%...
c3e0 10 0a 0c 00 0d 00 00 00 36 0a 0c 00 42 00 00 00 44 0a 0c 00 16 00 00 00 87 0a 0c 00 13 00 00 00 ........6...B...D...............
c400 9e 0a 0c 00 55 00 00 00 b2 0a 0c 00 95 00 00 00 08 0b 0c 00 35 00 00 00 9e 0b 0c 00 8e 00 00 00 ....U...............5...........
c420 d4 0b 0c 00 68 00 00 00 63 0c 0c 00 77 00 00 00 cc 0c 0c 00 81 00 00 00 44 0d 0c 00 21 00 00 00 ....h...c...w...........D...!...
c440 c6 0d 0c 00 2e 00 00 00 e8 0d 0c 00 7e 00 00 00 17 0e 0c 00 4b 00 00 00 96 0e 0c 00 38 00 00 00 ............~.......K.......8...
c460 e2 0e 0c 00 95 00 00 00 1b 0f 0c 00 70 00 00 00 b1 0f 0c 00 32 00 00 00 22 10 0c 00 69 00 00 00 ............p.......2..."...i...
c480 55 10 0c 00 7b 00 00 00 bf 10 0c 00 2a 00 00 00 3b 11 0c 00 62 00 00 00 66 11 0c 00 4b 01 00 00 U...{.......*...;...b...f...K...
c4a0 c9 11 0c 00 a6 00 00 00 15 13 0c 00 89 00 00 00 bc 13 0c 00 af 00 00 00 46 14 0c 00 88 00 00 00 ........................F.......
c4c0 f6 14 0c 00 31 00 00 00 7f 15 0c 00 2d 00 00 00 b1 15 0c 00 7a 00 00 00 df 15 0c 00 92 00 00 00 ....1.......-.......z...........
c4e0 5a 16 0c 00 6b 00 00 00 ed 16 0c 00 0e 00 00 00 59 17 0c 00 4b 00 00 00 68 17 0c 00 33 00 00 00 Z...k...........Y...K...h...3...
c500 b4 17 0c 00 39 00 00 00 e8 17 0c 00 0b 00 00 00 22 18 0c 00 6d 00 00 00 2e 18 0c 00 1a 00 00 00 ....9..........."...m...........
c520 9c 18 0c 00 20 00 00 00 b7 18 0c 00 25 00 00 00 d8 18 0c 00 4d 00 00 00 fe 18 0c 00 4e 00 00 00 ............%.......M.......N...
c540 4c 19 0c 00 0b 00 00 00 9b 19 0c 00 f6 00 00 00 a7 19 0c 00 2e 00 00 00 9e 1a 0c 00 13 00 00 00 L...............................
c560 cd 1a 0c 00 0f 00 00 00 e1 1a 0c 00 12 00 00 00 f1 1a 0c 00 71 01 00 00 04 1b 0c 00 fe 00 00 00 ....................q...........
c580 76 1c 0c 00 4e 00 00 00 75 1d 0c 00 c9 00 00 00 c4 1d 0c 00 13 00 00 00 8e 1e 0c 00 19 00 00 00 v...N...u.......................
c5a0 a2 1e 0c 00 7c 00 00 00 bc 1e 0c 00 38 00 00 00 39 1f 0c 00 3b 00 00 00 72 1f 0c 00 46 00 00 00 ....|.......8...9...;...r...F...
c5c0 ae 1f 0c 00 2f 00 00 00 f5 1f 0c 00 19 00 00 00 25 20 0c 00 12 00 00 00 3f 20 0c 00 14 00 00 00 ..../...........%.......?.......
c5e0 52 20 0c 00 22 00 00 00 67 20 0c 00 84 00 00 00 8a 20 0c 00 26 00 00 00 0f 21 0c 00 24 00 00 00 R..."...g...........&....!..$...
c600 36 21 0c 00 1b 00 00 00 5b 21 0c 00 1d 00 00 00 77 21 0c 00 58 00 00 00 95 21 0c 00 5b 00 00 00 6!......[!......w!..X....!..[...
c620 ee 21 0c 00 43 00 00 00 4a 22 0c 00 56 00 00 00 8e 22 0c 00 43 00 00 00 e5 22 0c 00 3f 00 00 00 .!..C...J"..V...."..C...."..?...
c640 29 23 0c 00 75 00 00 00 69 23 0c 00 1e 00 00 00 df 23 0c 00 25 00 00 00 fe 23 0c 00 25 00 00 00 )#..u...i#.......#..%....#..%...
c660 24 24 0c 00 15 00 00 00 4a 24 0c 00 86 00 00 00 60 24 0c 00 2e 00 00 00 e7 24 0c 00 95 00 00 00 $$......J$......`$.......$......
c680 16 25 0c 00 2b 00 00 00 ac 25 0c 00 2b 00 00 00 d8 25 0c 00 37 01 00 00 04 26 0c 00 38 00 00 00 .%..+....%..+....%..7....&..8...
c6a0 3c 27 0c 00 3b 00 00 00 75 27 0c 00 18 00 00 00 b1 27 0c 00 16 00 00 00 ca 27 0c 00 7a 00 00 00 <'..;...u'.......'.......'..z...
c6c0 e1 27 0c 00 12 00 00 00 5c 28 0c 00 67 00 00 00 6f 28 0c 00 3a 00 00 00 d7 28 0c 00 3a 00 00 00 .'......\(..g...o(..:....(..:...
c6e0 12 29 0c 00 0c 00 00 00 4d 29 0c 00 18 00 00 00 5a 29 0c 00 39 00 00 00 73 29 0c 00 47 00 00 00 .)......M)......Z)..9...s)..G...
c700 ad 29 0c 00 42 00 00 00 f5 29 0c 00 4c 00 00 00 38 2a 0c 00 3f 00 00 00 85 2a 0c 00 3b 00 00 00 .)..B....)..L...8*..?....*..;...
c720 c5 2a 0c 00 41 00 00 00 01 2b 0c 00 11 01 00 00 43 2b 0c 00 3d 00 00 00 55 2c 0c 00 31 00 00 00 .*..A....+......C+..=...U,..1...
c740 93 2c 0c 00 26 01 00 00 c5 2c 0c 00 e2 00 00 00 ec 2d 0c 00 9f 00 00 00 cf 2e 0c 00 9f 00 00 00 .,..&....,.......-..............
c760 6f 2f 0c 00 3a 00 00 00 0f 30 0c 00 f8 00 00 00 4a 30 0c 00 e2 00 00 00 43 31 0c 00 88 00 00 00 o/..:....0......J0......C1......
c780 26 32 0c 00 31 00 00 00 af 32 0c 00 06 00 00 00 e1 32 0c 00 0d 00 00 00 e8 32 0c 00 0b 00 00 00 &2..1....2.......2.......2......
c7a0 f6 32 0c 00 2e 00 00 00 02 33 0c 00 67 00 00 00 31 33 0c 00 3e 00 00 00 99 33 0c 00 13 00 00 00 .2.......3..g...13..>....3......
c7c0 d8 33 0c 00 ab 00 00 00 ec 33 0c 00 b5 00 00 00 98 34 0c 00 b5 00 00 00 4e 35 0c 00 90 00 00 00 .3.......3.......4......N5......
c7e0 04 36 0c 00 30 00 00 00 95 36 0c 00 47 00 00 00 c6 36 0c 00 22 00 00 00 0e 37 0c 00 22 00 00 00 .6..0....6..G....6.."....7.."...
c800 31 37 0c 00 24 00 00 00 54 37 0c 00 09 00 00 00 79 37 0c 00 09 00 00 00 83 37 0c 00 92 00 00 00 17..$...T7......y7.......7......
c820 8d 37 0c 00 38 00 00 00 20 38 0c 00 05 00 00 00 59 38 0c 00 0f 00 00 00 5f 38 0c 00 88 00 00 00 .7..8....8......Y8......_8......
c840 6f 38 0c 00 bd 00 00 00 f8 38 0c 00 c2 00 00 00 b6 39 0c 00 7e 00 00 00 79 3a 0c 00 0b 00 00 00 o8.......8.......9..~...y:......
c860 f8 3a 0c 00 12 00 00 00 04 3b 0c 00 6a 00 00 00 17 3b 0c 00 2f 00 00 00 82 3b 0c 00 0a 00 00 00 .:.......;..j....;../....;......
c880 b2 3b 0c 00 f4 00 00 00 bd 3b 0c 00 d2 01 00 00 b2 3c 0c 00 ad 01 00 00 85 3e 0c 00 dd 00 00 00 .;.......;.......<.......>......
c8a0 33 40 0c 00 91 01 00 00 11 41 0c 00 7f 00 00 00 a3 42 0c 00 af 00 00 00 23 43 0c 00 2a 03 00 00 3@.......A.......B......#C..*...
c8c0 d3 43 0c 00 6b 00 00 00 fe 46 0c 00 a3 00 00 00 6a 47 0c 00 9a 00 00 00 0e 48 0c 00 50 00 00 00 .C..k....F......jG.......H..P...
c8e0 a9 48 0c 00 81 00 00 00 fa 48 0c 00 2c 00 00 00 7c 49 0c 00 7a 00 00 00 a9 49 0c 00 2b 00 00 00 .H.......H..,...|I..z....I..+...
c900 24 4a 0c 00 31 00 00 00 50 4a 0c 00 25 00 00 00 82 4a 0c 00 09 00 00 00 a8 4a 0c 00 34 00 00 00 $J..1...PJ..%....J.......J..4...
c920 b2 4a 0c 00 23 00 00 00 e7 4a 0c 00 23 00 00 00 0b 4b 0c 00 25 00 00 00 2f 4b 0c 00 11 00 00 00 .J..#....J..#....K..%.../K......
c940 55 4b 0c 00 12 00 00 00 67 4b 0c 00 12 00 00 00 7a 4b 0c 00 1e 00 00 00 8d 4b 0c 00 23 00 00 00 UK......gK......zK.......K..#...
c960 ac 4b 0c 00 39 00 00 00 d0 4b 0c 00 2c 00 00 00 0a 4c 0c 00 2d 00 00 00 37 4c 0c 00 1c 00 00 00 .K..9....K..,....L..-...7L......
c980 65 4c 0c 00 1d 00 00 00 82 4c 0c 00 1e 00 00 00 a0 4c 0c 00 0c 00 00 00 bf 4c 0c 00 28 00 00 00 eL.......L.......L.......L..(...
c9a0 cc 4c 0c 00 3a 00 00 00 f5 4c 0c 00 30 00 00 00 30 4d 0c 00 27 00 00 00 61 4d 0c 00 38 00 00 00 .L..:....L..0...0M..'...aM..8...
c9c0 89 4d 0c 00 1d 00 00 00 c2 4d 0c 00 13 00 00 00 e0 4d 0c 00 0b 00 00 00 f4 4d 0c 00 28 00 00 00 .M.......M.......M.......M..(...
c9e0 00 4e 0c 00 30 00 00 00 29 4e 0c 00 4c 00 00 00 5a 4e 0c 00 74 00 00 00 a7 4e 0c 00 55 00 00 00 .N..0...)N..L...ZN..t....N..U...
ca00 1c 4f 0c 00 30 00 00 00 72 4f 0c 00 0b 00 00 00 a3 4f 0c 00 28 00 00 00 af 4f 0c 00 35 00 00 00 .O..0...rO.......O..(....O..5...
ca20 d8 4f 0c 00 0a 00 00 00 0e 50 0c 00 56 00 00 00 19 50 0c 00 1f 00 00 00 70 50 0c 00 18 00 00 00 .O.......P..V....P......pP......
ca40 90 50 0c 00 2d 00 00 00 a9 50 0c 00 23 00 00 00 d7 50 0c 00 3f 00 00 00 fb 50 0c 00 4d 00 00 00 .P..-....P..#....P..?....P..M...
ca60 3b 51 0c 00 20 00 00 00 89 51 0c 00 6d 00 00 00 aa 51 0c 00 61 00 00 00 18 52 0c 00 63 00 00 00 ;Q.......Q..m....Q..a....R..c...
ca80 7a 52 0c 00 31 00 00 00 de 52 0c 00 34 00 00 00 10 53 0c 00 1b 01 00 00 45 53 0c 00 3a 00 00 00 zR..1....R..4....S......ES..:...
caa0 61 54 0c 00 4a 00 00 00 9c 54 0c 00 38 00 00 00 e7 54 0c 00 40 01 00 00 20 55 0c 00 3a 00 00 00 aT..J....T..8....T..@....U..:...
cac0 61 56 0c 00 4f 00 00 00 9c 56 0c 00 2e 00 00 00 ec 56 0c 00 86 00 00 00 1b 57 0c 00 bb 01 00 00 aV..O....V.......V.......W......
cae0 a2 57 0c 00 06 01 00 00 5e 59 0c 00 bf 00 00 00 65 5a 0c 00 25 00 00 00 25 5b 0c 00 4b 00 00 00 .W......^Y......eZ..%...%[..K...
cb00 4b 5b 0c 00 79 00 00 00 97 5b 0c 00 22 00 00 00 11 5c 0c 00 64 00 00 00 34 5c 0c 00 16 00 00 00 K[..y....[.."....\..d...4\......
cb20 99 5c 0c 00 14 00 00 00 b0 5c 0c 00 79 00 00 00 c5 5c 0c 00 42 00 00 00 3f 5d 0c 00 1c 00 00 00 .\.......\..y....\..B...?]......
cb40 82 5d 0c 00 33 00 00 00 9f 5d 0c 00 a7 00 00 00 d3 5d 0c 00 c1 00 00 00 7b 5e 0c 00 32 00 00 00 .]..3....].......]......{^..2...
cb60 3d 5f 0c 00 05 00 00 00 70 5f 0c 00 10 00 00 00 76 5f 0c 00 5e 00 00 00 87 5f 0c 00 08 00 00 00 =_......p_......v_..^...._......
cb80 e6 5f 0c 00 dc 00 00 00 ef 5f 0c 00 10 00 00 00 cc 60 0c 00 5d 00 00 00 dd 60 0c 00 0d 00 00 00 ._......._.......`..]....`......
cba0 3b 61 0c 00 21 00 00 00 49 61 0c 00 21 00 00 00 6b 61 0c 00 d4 00 00 00 8d 61 0c 00 14 00 00 00 ;a..!...Ia..!...ka.......a......
cbc0 62 62 0c 00 38 00 00 00 77 62 0c 00 a3 00 00 00 b0 62 0c 00 a7 00 00 00 54 63 0c 00 23 00 00 00 bb..8...wb.......b......Tc..#...
cbe0 fc 63 0c 00 91 00 00 00 20 64 0c 00 59 00 00 00 b2 64 0c 00 a6 01 00 00 0c 65 0c 00 ca 00 00 00 .c.......d..Y....d.......e......
cc00 b3 66 0c 00 70 01 00 00 7e 67 0c 00 63 01 00 00 ef 68 0c 00 07 00 00 00 53 6a 0c 00 15 00 00 00 .f..p...~g..c....h......Sj......
cc20 5b 6a 0c 00 12 00 00 00 71 6a 0c 00 0f 00 00 00 84 6a 0c 00 16 00 00 00 94 6a 0c 00 2f 00 00 00 [j......qj.......j.......j../...
cc40 ab 6a 0c 00 2f 00 00 00 db 6a 0c 00 77 00 00 00 0b 6b 0c 00 17 00 00 00 83 6b 0c 00 10 00 00 00 .j../....j..w....k.......k......
cc60 9b 6b 0c 00 51 00 00 00 ac 6b 0c 00 08 00 00 00 fe 6b 0c 00 bf 00 00 00 07 6c 0c 00 58 00 00 00 .k..Q....k.......k.......l..X...
cc80 c7 6c 0c 00 e0 00 00 00 20 6d 0c 00 3d 00 00 00 01 6e 0c 00 3b 00 00 00 3f 6e 0c 00 3c 00 00 00 .l.......m..=....n..;...?n..<...
cca0 7b 6e 0c 00 3e 00 00 00 b8 6e 0c 00 3c 00 00 00 f7 6e 0c 00 3d 00 00 00 34 6f 0c 00 34 00 00 00 {n..>....n..<....n..=...4o..4...
ccc0 72 6f 0c 00 36 00 00 00 a7 6f 0c 00 33 00 00 00 de 6f 0c 00 a3 00 00 00 12 70 0c 00 08 00 00 00 ro..6....o..3....o.......p......
cce0 b6 70 0c 00 1b 00 00 00 bf 70 0c 00 09 00 00 00 db 70 0c 00 c5 00 00 00 e5 70 0c 00 0f 00 00 00 .p.......p.......p.......p......
cd00 ab 71 0c 00 0f 00 00 00 bb 71 0c 00 31 00 00 00 cb 71 0c 00 2a 00 00 00 fd 71 0c 00 19 00 00 00 .q.......q..1....q..*....q......
cd20 28 72 0c 00 0b 00 00 00 42 72 0c 00 40 00 00 00 4e 72 0c 00 28 00 00 00 8f 72 0c 00 1c 00 00 00 (r......Br..@...Nr..(....r......
cd40 b8 72 0c 00 8e 00 00 00 d5 72 0c 00 08 00 00 00 64 73 0c 00 c1 00 00 00 6d 73 0c 00 9a 00 00 00 .r.......r......ds......ms......
cd60 2f 74 0c 00 dc 00 00 00 ca 74 0c 00 a5 01 00 00 a7 75 0c 00 03 00 00 00 4d 77 0c 00 98 00 00 00 /t.......t.......u......Mw......
cd80 51 77 0c 00 46 01 00 00 ea 77 0c 00 0a 00 00 00 31 79 0c 00 0a 00 00 00 3c 79 0c 00 39 00 00 00 Qw..F....w......1y......<y..9...
cda0 47 79 0c 00 0d 00 00 00 81 79 0c 00 08 00 00 00 8f 79 0c 00 0f 00 00 00 98 79 0c 00 2d 00 00 00 Gy.......y.......y.......y..-...
cdc0 a8 79 0c 00 e5 00 00 00 d6 79 0c 00 ea 00 00 00 bc 7a 0c 00 0a 00 00 00 a7 7b 0c 00 57 01 00 00 .y.......y.......z.......{..W...
cde0 b2 7b 0c 00 31 01 00 00 0a 7d 0c 00 0a 00 00 00 3c 7e 0c 00 69 01 00 00 47 7e 0c 00 26 00 00 00 .{..1....}......<~..i...G~..&...
ce00 b1 7f 0c 00 05 00 00 00 d8 7f 0c 00 71 00 00 00 de 7f 0c 00 5c 00 00 00 50 80 0c 00 90 00 00 00 ............q.......\...P.......
ce20 ad 80 0c 00 33 00 00 00 3e 81 0c 00 51 00 00 00 72 81 0c 00 95 00 00 00 c4 81 0c 00 09 00 00 00 ....3...>...Q...r...............
ce40 5a 82 0c 00 c1 00 00 00 64 82 0c 00 53 00 00 00 26 83 0c 00 08 00 00 00 7a 83 0c 00 15 00 00 00 Z.......d...S...&.......z.......
ce60 83 83 0c 00 15 00 00 00 99 83 0c 00 16 00 00 00 af 83 0c 00 23 00 00 00 c6 83 0c 00 14 00 00 00 ....................#...........
ce80 ea 83 0c 00 13 00 00 00 ff 83 0c 00 0d 00 00 00 13 84 0c 00 0e 00 00 00 21 84 0c 00 0f 00 00 00 ........................!.......
cea0 30 84 0c 00 4f 01 00 00 40 84 0c 00 20 01 00 00 90 85 0c 00 23 01 00 00 b1 86 0c 00 4d 00 00 00 0...O...@...........#.......M...
cec0 d5 87 0c 00 95 00 00 00 23 88 0c 00 89 00 00 00 b9 88 0c 00 22 00 00 00 43 89 0c 00 0f 00 00 00 ........#..........."...C.......
cee0 66 89 0c 00 0f 00 00 00 76 89 0c 00 28 00 00 00 86 89 0c 00 78 01 00 00 af 89 0c 00 60 00 00 00 f.......v...(.......x.......`...
cf00 28 8b 0c 00 1d 01 00 00 89 8b 0c 00 0b 00 00 00 a7 8c 0c 00 53 00 00 00 b3 8c 0c 00 ca 00 00 00 (...................S...........
cf20 07 8d 0c 00 dd 00 00 00 d2 8d 0c 00 f4 00 00 00 b0 8e 0c 00 98 00 00 00 a5 8f 0c 00 98 00 00 00 ................................
cf40 3e 90 0c 00 00 01 00 00 d7 90 0c 00 aa 00 00 00 d8 91 0c 00 05 00 00 00 83 92 0c 00 0e 00 00 00 >...............................
cf60 89 92 0c 00 0f 00 00 00 98 92 0c 00 0b 00 00 00 a8 92 0c 00 1f 00 00 00 b4 92 0c 00 b1 00 00 00 ................................
cf80 d4 92 0c 00 17 00 00 00 86 93 0c 00 a7 00 00 00 9e 93 0c 00 21 00 00 00 46 94 0c 00 90 00 00 00 ....................!...F.......
cfa0 68 94 0c 00 26 00 00 00 f9 94 0c 00 1a 00 00 00 20 95 0c 00 44 00 00 00 3b 95 0c 00 48 00 00 00 h...&...............D...;...H...
cfc0 80 95 0c 00 2a 00 00 00 c9 95 0c 00 6e 00 00 00 f4 95 0c 00 90 00 00 00 63 96 0c 00 cf 00 00 00 ....*.......n...........c.......
cfe0 f4 96 0c 00 0f 00 00 00 c4 97 0c 00 0c 00 00 00 d4 97 0c 00 69 01 00 00 e1 97 0c 00 93 00 00 00 ....................i...........
d000 4b 99 0c 00 0f 00 00 00 df 99 0c 00 10 00 00 00 ef 99 0c 00 3e 00 00 00 00 9a 0c 00 81 00 00 00 K...................>...........
d020 3f 9a 0c 00 8b 00 00 00 c1 9a 0c 00 bd 00 00 00 4d 9b 0c 00 30 01 00 00 0b 9c 0c 00 96 00 00 00 ?...............M...0...........
d040 3c 9d 0c 00 69 01 00 00 d3 9d 0c 00 0c 00 00 00 3d 9f 0c 00 5a 00 00 00 4a 9f 0c 00 3c 01 00 00 <...i...........=...Z...J...<...
d060 a5 9f 0c 00 db 00 00 00 e2 a0 0c 00 52 00 00 00 be a1 0c 00 2f 00 00 00 11 a2 0c 00 ac 00 00 00 ............R......./...........
d080 41 a2 0c 00 09 00 00 00 ee a2 0c 00 eb 00 00 00 f8 a2 0c 00 d8 00 00 00 e4 a3 0c 00 5c 00 00 00 A...........................\...
d0a0 bd a4 0c 00 63 00 00 00 1a a5 0c 00 22 01 00 00 7e a5 0c 00 af 00 00 00 a1 a6 0c 00 30 00 00 00 ....c......."...~...........0...
d0c0 51 a7 0c 00 4b 00 00 00 82 a7 0c 00 66 00 00 00 ce a7 0c 00 52 00 00 00 35 a8 0c 00 49 00 00 00 Q...K.......f.......R...5...I...
d0e0 88 a8 0c 00 1b 01 00 00 d2 a8 0c 00 bb 00 00 00 ee a9 0c 00 60 00 00 00 aa aa 0c 00 62 00 00 00 ....................`.......b...
d100 0b ab 0c 00 52 01 00 00 6e ab 0c 00 f3 00 00 00 c1 ac 0c 00 bc 00 00 00 b5 ad 0c 00 77 00 00 00 ....R...n...................w...
d120 72 ae 0c 00 af 00 00 00 ea ae 0c 00 e8 00 00 00 9a af 0c 00 76 00 00 00 83 b0 0c 00 3c 01 00 00 r...................v.......<...
d140 fa b0 0c 00 97 00 00 00 37 b2 0c 00 a2 00 00 00 cf b2 0c 00 d3 00 00 00 72 b3 0c 00 62 00 00 00 ........7...............r...b...
d160 46 b4 0c 00 0e 00 00 00 a9 b4 0c 00 cc 00 00 00 b8 b4 0c 00 32 00 00 00 85 b5 0c 00 11 00 00 00 F...................2...........
d180 b8 b5 0c 00 14 01 00 00 ca b5 0c 00 b9 00 00 00 df b6 0c 00 06 00 00 00 99 b7 0c 00 06 00 00 00 ................................
d1a0 a0 b7 0c 00 5d 02 00 00 a7 b7 0c 00 0e 00 00 00 05 ba 0c 00 80 01 00 00 14 ba 0c 00 23 01 00 00 ....].......................#...
d1c0 95 bb 0c 00 0c 01 00 00 b9 bc 0c 00 8b 00 00 00 c6 bd 0c 00 06 00 00 00 52 be 0c 00 59 00 00 00 ........................R...Y...
d1e0 59 be 0c 00 59 00 00 00 b3 be 0c 00 07 00 00 00 0d bf 0c 00 15 00 00 00 15 bf 0c 00 44 00 00 00 Y...Y.......................D...
d200 2b bf 0c 00 4d 00 00 00 70 bf 0c 00 3d 00 00 00 be bf 0c 00 10 00 00 00 fc bf 0c 00 45 00 00 00 +...M...p...=...............E...
d220 0d c0 0c 00 59 00 00 00 53 c0 0c 00 7c 00 00 00 ad c0 0c 00 ac 00 00 00 2a c1 0c 00 89 00 00 00 ....Y...S...|...........*.......
d240 d7 c1 0c 00 23 00 00 00 61 c2 0c 00 0e 00 00 00 85 c2 0c 00 26 00 00 00 94 c2 0c 00 2d 00 00 00 ....#...a...........&.......-...
d260 bb c2 0c 00 2e 00 00 00 e9 c2 0c 00 2d 00 00 00 18 c3 0c 00 0f 00 00 00 46 c3 0c 00 1d 01 00 00 ............-...........F.......
d280 56 c3 0c 00 19 01 00 00 74 c4 0c 00 07 00 00 00 8e c5 0c 00 06 00 00 00 96 c5 0c 00 17 00 00 00 V.......t.......................
d2a0 9d c5 0c 00 0e 00 00 00 b5 c5 0c 00 25 00 00 00 c4 c5 0c 00 0e 00 00 00 ea c5 0c 00 11 00 00 00 ............%...................
d2c0 f9 c5 0c 00 0f 00 00 00 0b c6 0c 00 10 00 00 00 1b c6 0c 00 0e 00 00 00 2c c6 0c 00 06 00 00 00 ........................,.......
d2e0 3b c6 0c 00 d0 00 00 00 42 c6 0c 00 57 00 00 00 13 c7 0c 00 2b 00 00 00 6b c7 0c 00 08 00 00 00 ;.......B...W.......+...k.......
d300 97 c7 0c 00 13 00 00 00 a0 c7 0c 00 22 00 00 00 b4 c7 0c 00 0b 00 00 00 d7 c7 0c 00 08 00 00 00 ............"...................
d320 e3 c7 0c 00 1a 00 00 00 ec c7 0c 00 6d 00 00 00 07 c8 0c 00 17 00 00 00 75 c8 0c 00 47 01 00 00 ............m...........u...G...
d340 8d c8 0c 00 14 00 00 00 d5 c9 0c 00 0d 00 00 00 ea c9 0c 00 0c 00 00 00 f8 c9 0c 00 3e 00 00 00 ............................>...
d360 05 ca 0c 00 78 00 00 00 44 ca 0c 00 3c 00 00 00 bd ca 0c 00 df 00 00 00 fa ca 0c 00 34 00 00 00 ....x...D...<...............4...
d380 da cb 0c 00 4d 00 00 00 0f cc 0c 00 3e 00 00 00 5d cc 0c 00 64 00 00 00 9c cc 0c 00 db 00 00 00 ....M.......>...]...d...........
d3a0 01 cd 0c 00 3b 00 00 00 dd cd 0c 00 18 00 00 00 19 ce 0c 00 12 00 00 00 32 ce 0c 00 3f 00 00 00 ....;...................2...?...
d3c0 45 ce 0c 00 04 00 00 00 85 ce 0c 00 11 00 00 00 8a ce 0c 00 11 00 00 00 9c ce 0c 00 0a 00 00 00 E...............................
d3e0 ae ce 0c 00 2a 00 00 00 b9 ce 0c 00 10 00 00 00 e4 ce 0c 00 09 00 00 00 f5 ce 0c 00 30 00 00 00 ....*.......................0...
d400 ff ce 0c 00 08 00 00 00 30 cf 0c 00 05 01 00 00 39 cf 0c 00 1e 00 00 00 3f d0 0c 00 13 00 00 00 ........0.......9.......?.......
d420 5e d0 0c 00 c5 00 00 00 72 d0 0c 00 6a 00 00 00 38 d1 0c 00 c0 00 00 00 a3 d1 0c 00 25 00 00 00 ^.......r...j...8...........%...
d440 64 d2 0c 00 25 00 00 00 8a d2 0c 00 03 00 00 00 b0 d2 0c 00 d3 00 00 00 b4 d2 0c 00 a8 00 00 00 d...%...........................
d460 88 d3 0c 00 90 01 00 00 31 d4 0c 00 d4 01 00 00 c2 d5 0c 00 23 01 00 00 97 d7 0c 00 2a 00 00 00 ........1...........#.......*...
d480 bb d8 0c 00 0a 00 00 00 e6 d8 0c 00 26 00 00 00 f1 d8 0c 00 0a 00 00 00 18 d9 0c 00 96 01 00 00 ............&...................
d4a0 23 d9 0c 00 05 00 00 00 ba da 0c 00 05 00 00 00 c0 da 0c 00 2b 00 00 00 c6 da 0c 00 02 00 00 00 #...................+...........
d4c0 f2 da 0c 00 0a 00 00 00 f5 da 0c 00 53 00 00 00 00 db 0c 00 1d 00 00 00 54 db 0c 00 25 00 00 00 ............S...........T...%...
d4e0 72 db 0c 00 18 00 00 00 98 db 0c 00 19 00 00 00 b1 db 0c 00 19 00 00 00 cb db 0c 00 33 00 00 00 r...........................3...
d500 e5 db 0c 00 33 00 00 00 19 dc 0c 00 ea 00 00 00 4d dc 0c 00 2b 00 00 00 38 dd 0c 00 4d 00 00 00 ....3...........M...+...8...M...
d520 64 dd 0c 00 15 00 00 00 b2 dd 0c 00 14 02 00 00 c8 dd 0c 00 34 00 00 00 dd df 0c 00 33 00 00 00 d...................4.......3...
d540 12 e0 0c 00 36 00 00 00 46 e0 0c 00 34 00 00 00 7d e0 0c 00 2d 00 00 00 b2 e0 0c 00 27 00 00 00 ....6...F...4...}...-.......'...
d560 e0 e0 0c 00 1b 00 00 00 08 e1 0c 00 38 00 00 00 24 e1 0c 00 38 00 00 00 5d e1 0c 00 06 00 00 00 ............8...$...8...].......
d580 96 e1 0c 00 04 00 00 00 9d e1 0c 00 05 00 00 00 a2 e1 0c 00 11 00 00 00 a8 e1 0c 00 19 00 00 00 ................................
d5a0 ba e1 0c 00 1d 00 00 00 d4 e1 0c 00 19 00 00 00 f2 e1 0c 00 41 00 00 00 0c e2 0c 00 11 00 00 00 ....................A...........
d5c0 4e e2 0c 00 12 00 00 00 60 e2 0c 00 06 00 00 00 73 e2 0c 00 0b 00 00 00 7a e2 0c 00 f7 00 00 00 N.......`.......s.......z.......
d5e0 86 e2 0c 00 24 01 00 00 7e e3 0c 00 39 00 00 00 a3 e4 0c 00 05 00 00 00 dd e4 0c 00 19 00 00 00 ....$...~...9...................
d600 e3 e4 0c 00 04 00 00 00 fd e4 0c 00 1b 00 00 00 02 e5 0c 00 25 00 00 00 1e e5 0c 00 2d 00 00 00 ....................%.......-...
d620 44 e5 0c 00 2e 00 00 00 72 e5 0c 00 0c 00 00 00 a1 e5 0c 00 0a 00 00 00 ae e5 0c 00 7a 00 00 00 D.......r...................z...
d640 b9 e5 0c 00 50 00 00 00 34 e6 0c 00 0b 00 00 00 85 e6 0c 00 76 00 00 00 91 e6 0c 00 04 00 00 00 ....P...4...........v...........
d660 08 e7 0c 00 10 00 00 00 0d e7 0c 00 15 00 00 00 1e e7 0c 00 16 00 00 00 34 e7 0c 00 20 00 00 00 ........................4.......
d680 4b e7 0c 00 1b 00 00 00 6c e7 0c 00 0e 00 00 00 88 e7 0c 00 16 00 00 00 97 e7 0c 00 11 00 00 00 K.......l.......................
d6a0 ae e7 0c 00 14 00 00 00 c0 e7 0c 00 87 00 00 00 d5 e7 0c 00 39 00 00 00 5d e8 0c 00 3a 00 00 00 ....................9...]...:...
d6c0 97 e8 0c 00 3a 00 00 00 d2 e8 0c 00 ec 00 00 00 0d e9 0c 00 14 00 00 00 fa e9 0c 00 1f 00 00 00 ....:...........................
d6e0 0f ea 0c 00 25 00 00 00 2f ea 0c 00 0c 00 00 00 55 ea 0c 00 3e 00 00 00 62 ea 0c 00 0c 00 00 00 ....%.../.......U...>...b.......
d700 a1 ea 0c 00 0a 00 00 00 ae ea 0c 00 54 00 00 00 b9 ea 0c 00 0b 00 00 00 0e eb 0c 00 0c 00 00 00 ............T...................
d720 1a eb 0c 00 05 00 00 00 27 eb 0c 00 1a 00 00 00 2d eb 0c 00 16 00 00 00 48 eb 0c 00 14 00 00 00 ........'.......-.......H.......
d740 5f eb 0c 00 1c 00 00 00 74 eb 0c 00 75 00 00 00 91 eb 0c 00 07 01 00 00 07 ec 0c 00 78 01 00 00 _.......t...u...............x...
d760 0f ed 0c 00 45 00 00 00 88 ee 0c 00 39 00 00 00 ce ee 0c 00 ec 00 00 00 08 ef 0c 00 e6 00 00 00 ....E.......9...................
d780 f5 ef 0c 00 4a 00 00 00 dc f0 0c 00 57 00 00 00 27 f1 0c 00 69 00 00 00 7f f1 0c 00 d2 00 00 00 ....J.......W...'...i...........
d7a0 e9 f1 0c 00 c2 00 00 00 bc f2 0c 00 b8 00 00 00 7f f3 0c 00 98 00 00 00 38 f4 0c 00 b5 00 00 00 ........................8.......
d7c0 d1 f4 0c 00 ff 00 00 00 87 f5 0c 00 7f 00 00 00 87 f6 0c 00 83 00 00 00 07 f7 0c 00 5a 00 00 00 ............................Z...
d7e0 8b f7 0c 00 69 00 00 00 e6 f7 0c 00 0d 02 00 00 50 f8 0c 00 b8 00 00 00 5e fa 0c 00 a4 00 00 00 ....i...........P.......^.......
d800 17 fb 0c 00 b1 01 00 00 bc fb 0c 00 ad 00 00 00 6e fd 0c 00 6f 00 00 00 1c fe 0c 00 89 00 00 00 ................n...o...........
d820 8c fe 0c 00 ae 00 00 00 16 ff 0c 00 38 01 00 00 c5 ff 0c 00 46 01 00 00 fe 00 0d 00 5f 01 00 00 ............8.......F......._...
d840 45 02 0d 00 f0 00 00 00 a5 03 0d 00 57 00 00 00 96 04 0d 00 83 00 00 00 ee 04 0d 00 32 00 00 00 E...........W...............2...
d860 72 05 0d 00 25 01 00 00 a5 05 0d 00 6c 00 00 00 cb 06 0d 00 6a 01 00 00 38 07 0d 00 9b 00 00 00 r...%.......l.......j...8.......
d880 a3 08 0d 00 2a 00 00 00 3f 09 0d 00 78 00 00 00 6a 09 0d 00 a3 00 00 00 e3 09 0d 00 94 00 00 00 ....*...?...x...j...............
d8a0 87 0a 0d 00 93 00 00 00 1c 0b 0d 00 51 00 00 00 b0 0b 0d 00 92 00 00 00 02 0c 0d 00 c0 00 00 00 ............Q...................
d8c0 95 0c 0d 00 bb 00 00 00 56 0d 0d 00 b2 00 00 00 12 0e 0d 00 97 00 00 00 c5 0e 0d 00 b5 00 00 00 ........V.......................
d8e0 5d 0f 0d 00 55 00 00 00 13 10 0d 00 6e 00 00 00 69 10 0d 00 a6 00 00 00 d8 10 0d 00 a7 00 00 00 ]...U.......n...i...............
d900 7f 11 0d 00 ac 00 00 00 27 12 0d 00 73 00 00 00 d4 12 0d 00 68 00 00 00 48 13 0d 00 42 01 00 00 ........'...s.......h...H...B...
d920 b1 13 0d 00 d4 00 00 00 f4 14 0d 00 d1 00 00 00 c9 15 0d 00 b3 00 00 00 9b 16 0d 00 38 00 00 00 ............................8...
d940 4f 17 0d 00 87 00 00 00 88 17 0d 00 8f 00 00 00 10 18 0d 00 79 00 00 00 a0 18 0d 00 8a 00 00 00 O...................y...........
d960 1a 19 0d 00 a3 00 00 00 a5 19 0d 00 60 00 00 00 49 1a 0d 00 66 00 00 00 aa 1a 0d 00 ab 00 00 00 ............`...I...f...........
d980 11 1b 0d 00 45 00 00 00 bd 1b 0d 00 d3 00 00 00 03 1c 0d 00 d3 00 00 00 d7 1c 0d 00 8e 00 00 00 ....E...........................
d9a0 ab 1d 0d 00 61 00 00 00 3a 1e 0d 00 7f 00 00 00 9c 1e 0d 00 69 01 00 00 1c 1f 0d 00 9d 01 00 00 ....a...:...........i...........
d9c0 86 20 0d 00 9e 01 00 00 24 22 0d 00 b6 00 00 00 c3 23 0d 00 cd 00 00 00 7a 24 0d 00 bf 00 00 00 ........$".......#......z$......
d9e0 48 25 0d 00 a8 00 00 00 08 26 0d 00 5f 00 00 00 b1 26 0d 00 e5 00 00 00 11 27 0d 00 55 00 00 00 H%.......&.._....&.......'..U...
da00 f7 27 0d 00 69 00 00 00 4d 28 0d 00 74 00 00 00 b7 28 0d 00 57 01 00 00 2c 29 0d 00 8a 00 00 00 .'..i...M(..t....(..W...,)......
da20 84 2a 0d 00 9b 00 00 00 0f 2b 0d 00 8d 00 00 00 ab 2b 0d 00 74 00 00 00 39 2c 0d 00 97 00 00 00 .*.......+.......+..t...9,......
da40 ae 2c 0d 00 5c 00 00 00 46 2d 0d 00 8e 00 00 00 a3 2d 0d 00 92 00 00 00 32 2e 0d 00 69 00 00 00 .,..\...F-.......-......2...i...
da60 c5 2e 0d 00 74 01 00 00 2f 2f 0d 00 55 00 00 00 a4 30 0d 00 87 00 00 00 fa 30 0d 00 3e 00 00 00 ....t...//..U....0.......0..>...
da80 82 31 0d 00 d5 00 00 00 c1 31 0d 00 91 00 00 00 97 32 0d 00 bf 00 00 00 29 33 0d 00 37 01 00 00 .1.......1.......2......)3..7...
daa0 e9 33 0d 00 55 00 00 00 21 35 0d 00 2c 00 00 00 77 35 0d 00 21 00 00 00 a4 35 0d 00 9d 00 00 00 .3..U...!5..,...w5..!....5......
dac0 c6 35 0d 00 1e 00 00 00 64 36 0d 00 09 00 00 00 83 36 0d 00 1a 00 00 00 8d 36 0d 00 b7 00 00 00 .5......d6.......6.......6......
dae0 a8 36 0d 00 40 00 00 00 60 37 0d 00 31 00 00 00 a1 37 0d 00 80 00 00 00 d3 37 0d 00 43 00 00 00 .6..@...`7..1....7.......7..C...
db00 54 38 0d 00 38 00 00 00 98 38 0d 00 2c 00 00 00 d1 38 0d 00 9f 00 00 00 fe 38 0d 00 7e 00 00 00 T8..8....8..,....8.......8..~...
db20 9e 39 0d 00 a3 00 00 00 1d 3a 0d 00 55 00 00 00 c1 3a 0d 00 70 00 00 00 17 3b 0d 00 70 00 00 00 .9.......:..U....:..p....;..p...
db40 88 3b 0d 00 4e 00 00 00 f9 3b 0d 00 3b 00 00 00 48 3c 0d 00 6b 01 00 00 84 3c 0d 00 4a 00 00 00 .;..N....;..;...H<..k....<..J...
db60 f0 3d 0d 00 b5 00 00 00 3b 3e 0d 00 71 00 00 00 f1 3e 0d 00 c2 00 00 00 63 3f 0d 00 67 00 00 00 .=......;>..q....>......c?..g...
db80 26 40 0d 00 70 00 00 00 8e 40 0d 00 dd 00 00 00 ff 40 0d 00 dc 00 00 00 dd 41 0d 00 4a 00 00 00 &@..p....@.......@.......A..J...
dba0 ba 42 0d 00 4d 00 00 00 05 43 0d 00 32 00 00 00 53 43 0d 00 6f 00 00 00 86 43 0d 00 68 00 00 00 .B..M....C..2...SC..o....C..h...
dbc0 f6 43 0d 00 e3 00 00 00 5f 44 0d 00 01 03 00 00 43 45 0d 00 2c 00 00 00 45 48 0d 00 bc 01 00 00 .C......_D......CE..,...EH......
dbe0 72 48 0d 00 da 00 00 00 2f 4a 0d 00 8e 00 00 00 0a 4b 0d 00 d0 00 00 00 99 4b 0d 00 81 00 00 00 rH....../J.......K.......K......
dc00 6a 4c 0d 00 b0 01 00 00 ec 4c 0d 00 94 00 00 00 9d 4e 0d 00 f7 00 00 00 32 4f 0d 00 49 00 00 00 jL.......L.......N......2O..I...
dc20 2a 50 0d 00 56 02 00 00 74 50 0d 00 85 00 00 00 cb 52 0d 00 08 01 00 00 51 53 0d 00 1d 02 00 00 *P..V...tP.......R......QS......
dc40 5a 54 0d 00 c5 00 00 00 78 56 0d 00 5b 00 00 00 3e 57 0d 00 46 00 00 00 9a 57 0d 00 5b 00 00 00 ZT......xV..[...>W..F....W..[...
dc60 e1 57 0d 00 b4 00 00 00 3d 58 0d 00 33 00 00 00 f2 58 0d 00 60 00 00 00 26 59 0d 00 fe 00 00 00 .W......=X..3....X..`...&Y......
dc80 87 59 0d 00 61 00 00 00 86 5a 0d 00 9d 00 00 00 e8 5a 0d 00 9c 00 00 00 86 5b 0d 00 13 01 00 00 .Y..a....Z.......Z.......[......
dca0 23 5c 0d 00 bb 00 00 00 37 5d 0d 00 3d 00 00 00 f3 5d 0d 00 c2 00 00 00 31 5e 0d 00 db 00 00 00 #\......7]..=....]......1^......
dcc0 f4 5e 0d 00 d2 00 00 00 d0 5f 0d 00 77 00 00 00 a3 60 0d 00 08 01 00 00 1b 61 0d 00 96 00 00 00 .^......._..w....`.......a......
dce0 24 62 0d 00 2e 01 00 00 bb 62 0d 00 68 00 00 00 ea 63 0d 00 3c 00 00 00 53 64 0d 00 45 01 00 00 $b.......b..h....c..<...Sd..E...
dd00 90 64 0d 00 c1 01 00 00 d6 65 0d 00 4e 00 00 00 98 67 0d 00 62 00 00 00 e7 67 0d 00 ae 00 00 00 .d.......e..N....g..b....g......
dd20 4a 68 0d 00 dd 00 00 00 f9 68 0d 00 77 00 00 00 d7 69 0d 00 b7 00 00 00 4f 6a 0d 00 a2 00 00 00 Jh.......h..w....i......Oj......
dd40 07 6b 0d 00 bb 00 00 00 aa 6b 0d 00 5c 00 00 00 66 6c 0d 00 6a 01 00 00 c3 6c 0d 00 62 00 00 00 .k.......k..\...fl..j....l..b...
dd60 2e 6e 0d 00 c3 00 00 00 91 6e 0d 00 11 00 00 00 55 6f 0d 00 ba 00 00 00 67 6f 0d 00 ba 00 00 00 .n.......n......Uo......go......
dd80 22 70 0d 00 bc 00 00 00 dd 70 0d 00 6e 00 00 00 9a 71 0d 00 6f 00 00 00 09 72 0d 00 a0 00 00 00 "p.......p..n....q..o....r......
dda0 79 72 0d 00 42 00 00 00 1a 73 0d 00 d2 00 00 00 5d 73 0d 00 1d 01 00 00 30 74 0d 00 9b 01 00 00 yr..B....s......]s......0t......
ddc0 4e 75 0d 00 9b 01 00 00 ea 76 0d 00 6b 00 00 00 86 78 0d 00 98 00 00 00 f2 78 0d 00 4a 00 00 00 Nu.......v..k....x.......x..J...
dde0 8b 79 0d 00 0a 00 00 00 d6 79 0d 00 18 00 00 00 e1 79 0d 00 3e 00 00 00 fa 79 0d 00 67 01 00 00 .y.......y.......y..>....y..g...
de00 39 7a 0d 00 0d 00 00 00 a1 7b 0d 00 16 00 00 00 af 7b 0d 00 23 00 00 00 c6 7b 0d 00 0d 00 00 00 9z.......{.......{..#....{......
de20 ea 7b 0d 00 58 00 00 00 f8 7b 0d 00 67 00 00 00 51 7c 0d 00 ef 00 00 00 b9 7c 0d 00 6e 00 00 00 .{..X....{..g...Q|.......|..n...
de40 a9 7d 0d 00 98 00 00 00 18 7e 0d 00 0b 00 00 00 b1 7e 0d 00 0b 00 00 00 bd 7e 0d 00 4c 00 00 00 .}.......~.......~.......~..L...
de60 c9 7e 0d 00 2f 00 00 00 16 7f 0d 00 17 00 00 00 46 7f 0d 00 10 00 00 00 5e 7f 0d 00 10 00 00 00 .~../...........F.......^.......
de80 6f 7f 0d 00 90 00 00 00 80 7f 0d 00 17 00 00 00 11 80 0d 00 37 00 00 00 29 80 0d 00 36 00 00 00 o...................7...)...6...
dea0 61 80 0d 00 1b 00 00 00 98 80 0d 00 2f 00 00 00 b4 80 0d 00 97 00 00 00 e4 80 0d 00 10 00 00 00 a.........../...................
dec0 7c 81 0d 00 0a 00 00 00 8d 81 0d 00 18 00 00 00 98 81 0d 00 72 01 00 00 b1 81 0d 00 40 00 00 00 |...................r.......@...
dee0 24 83 0d 00 7f 01 00 00 65 83 0d 00 c0 00 00 00 e5 84 0d 00 48 01 00 00 a6 85 0d 00 54 01 00 00 $.......e...........H.......T...
df00 ef 86 0d 00 9e 01 00 00 44 88 0d 00 14 00 00 00 e3 89 0d 00 08 00 00 00 f8 89 0d 00 18 00 00 00 ........D.......................
df20 01 8a 0d 00 31 00 00 00 1a 8a 0d 00 8f 01 00 00 4c 8a 0d 00 f7 00 00 00 dc 8b 0d 00 e9 00 00 00 ....1...........L...............
df40 d4 8c 0d 00 89 00 00 00 be 8d 0d 00 38 00 00 00 48 8e 0d 00 8f 00 00 00 81 8e 0d 00 37 00 00 00 ............8...H...........7...
df60 11 8f 0d 00 1b 00 00 00 49 8f 0d 00 25 01 00 00 65 8f 0d 00 cb 00 00 00 8b 90 0d 00 db 00 00 00 ........I...%...e...............
df80 57 91 0d 00 d7 00 00 00 33 92 0d 00 a5 00 00 00 0b 93 0d 00 93 00 00 00 b1 93 0d 00 e3 00 00 00 W.......3.......................
dfa0 45 94 0d 00 02 02 00 00 29 95 0d 00 c4 00 00 00 2c 97 0d 00 a6 00 00 00 f1 97 0d 00 e6 00 00 00 E.......).......,...............
dfc0 98 98 0d 00 4f 00 00 00 7f 99 0d 00 a4 00 00 00 cf 99 0d 00 28 01 00 00 74 9a 0d 00 9d 00 00 00 ....O...............(...t.......
dfe0 9d 9b 0d 00 3b 00 00 00 3b 9c 0d 00 4a 00 00 00 77 9c 0d 00 81 00 00 00 c2 9c 0d 00 68 00 00 00 ....;...;...J...w...........h...
e000 44 9d 0d 00 49 00 00 00 ad 9d 0d 00 36 00 00 00 f7 9d 0d 00 11 00 00 00 2e 9e 0d 00 06 00 00 00 D...I.......6...................
e020 40 9e 0d 00 0f 00 00 00 47 9e 0d 00 18 00 00 00 57 9e 0d 00 0e 00 00 00 70 9e 0d 00 0e 00 00 00 @.......G.......W.......p.......
e040 7f 9e 0d 00 0f 00 00 00 8e 9e 0d 00 0b 00 00 00 9e 9e 0d 00 6c 01 00 00 aa 9e 0d 00 3a 01 00 00 ....................l.......:...
e060 17 a0 0d 00 0f 00 00 00 52 a1 0d 00 0f 00 00 00 62 a1 0d 00 08 00 00 00 72 a1 0d 00 07 00 00 00 ........R.......b.......r.......
e080 7b a1 0d 00 04 00 00 00 83 a1 0d 00 0f 00 00 00 88 a1 0d 00 06 00 00 00 98 a1 0d 00 ff 00 00 00 {...............................
e0a0 9f a1 0d 00 23 00 00 00 9f a2 0d 00 23 00 00 00 c3 a2 0d 00 0e 00 00 00 e7 a2 0d 00 07 00 00 00 ....#.......#...................
e0c0 f6 a2 0d 00 0a 00 00 00 fe a2 0d 00 04 00 00 00 09 a3 0d 00 36 00 00 00 0e a3 0d 00 b5 00 00 00 ....................6...........
e0e0 45 a3 0d 00 04 00 00 00 fb a3 0d 00 f5 00 00 00 00 a4 0d 00 19 00 00 00 f6 a4 0d 00 42 00 00 00 E...........................B...
e100 10 a5 0d 00 1b 00 00 00 53 a5 0d 00 34 01 00 00 6f a5 0d 00 3e 00 00 00 a4 a6 0d 00 29 00 00 00 ........S...4...o...>.......)...
e120 e3 a6 0d 00 0f 00 00 00 0d a7 0d 00 33 00 00 00 1d a7 0d 00 14 02 00 00 51 a7 0d 00 40 00 00 00 ............3...........Q...@...
e140 66 a9 0d 00 3d 00 00 00 a7 a9 0d 00 07 01 00 00 e5 a9 0d 00 23 00 00 00 ed aa 0d 00 11 00 00 00 f...=...............#...........
e160 11 ab 0d 00 3f 00 00 00 23 ab 0d 00 20 00 00 00 63 ab 0d 00 6f 00 00 00 84 ab 0d 00 78 00 00 00 ....?...#.......c...o.......x...
e180 f4 ab 0d 00 3d 00 00 00 6d ac 0d 00 68 00 00 00 ab ac 0d 00 6b 00 00 00 14 ad 0d 00 23 00 00 00 ....=...m...h.......k.......#...
e1a0 80 ad 0d 00 07 00 00 00 a4 ad 0d 00 7d 00 00 00 ac ad 0d 00 06 00 00 00 2a ae 0d 00 16 00 00 00 ............}...........*.......
e1c0 31 ae 0d 00 35 00 00 00 48 ae 0d 00 10 00 00 00 7e ae 0d 00 69 02 00 00 8f ae 0d 00 1b 00 00 00 1...5...H.......~...i...........
e1e0 f9 b0 0d 00 52 01 00 00 15 b1 0d 00 4a 00 00 00 68 b2 0d 00 e8 01 00 00 b3 b2 0d 00 9d 01 00 00 ....R.......J...h...............
e200 9c b4 0d 00 d7 00 00 00 3a b6 0d 00 1e 00 00 00 12 b7 0d 00 2f 00 00 00 31 b7 0d 00 21 00 00 00 ........:.........../...1...!...
e220 61 b7 0d 00 0c 00 00 00 83 b7 0d 00 0e 00 00 00 90 b7 0d 00 24 00 00 00 9f b7 0d 00 0e 00 00 00 a...................$...........
e240 c4 b7 0d 00 59 00 00 00 d3 b7 0d 00 59 00 00 00 2d b8 0d 00 22 00 00 00 87 b8 0d 00 05 00 00 00 ....Y.......Y...-..."...........
e260 aa b8 0d 00 20 00 00 00 b0 b8 0d 00 14 00 00 00 d1 b8 0d 00 3c 00 00 00 e6 b8 0d 00 42 00 00 00 ....................<.......B...
e280 23 b9 0d 00 1f 00 00 00 66 b9 0d 00 2e 00 00 00 86 b9 0d 00 10 00 00 00 b5 b9 0d 00 10 00 00 00 #.......f.......................
e2a0 c6 b9 0d 00 12 00 00 00 d7 b9 0d 00 12 00 00 00 ea b9 0d 00 2e 00 00 00 fd b9 0d 00 3c 00 00 00 ............................<...
e2c0 2c ba 0d 00 3b 00 00 00 69 ba 0d 00 0b 00 00 00 a5 ba 0d 00 38 00 00 00 b1 ba 0d 00 2c 00 00 00 ,...;...i...........8.......,...
e2e0 ea ba 0d 00 09 00 00 00 17 bb 0d 00 09 00 00 00 21 bb 0d 00 0e 00 00 00 2b bb 0d 00 63 00 00 00 ................!.......+...c...
e300 3a bb 0d 00 9c 00 00 00 9e bb 0d 00 ab 00 00 00 3b bc 0d 00 eb 00 00 00 e7 bc 0d 00 30 00 00 00 :...............;...........0...
e320 d3 bd 0d 00 07 00 00 00 04 be 0d 00 63 00 00 00 0c be 0d 00 0c 01 00 00 70 be 0d 00 0c 00 00 00 ............c...........p.......
e340 7d bf 0d 00 0c 00 00 00 8a bf 0d 00 15 00 00 00 97 bf 0d 00 19 00 00 00 ad bf 0d 00 08 00 00 00 }...............................
e360 c7 bf 0d 00 8c 00 00 00 d0 bf 0d 00 03 00 00 00 5d c0 0d 00 0a 00 00 00 61 c0 0d 00 35 00 00 00 ................].......a...5...
e380 6c c0 0d 00 13 00 00 00 a2 c0 0d 00 19 00 00 00 b6 c0 0d 00 06 00 00 00 d0 c0 0d 00 3b 02 00 00 l...........................;...
e3a0 d7 c0 0d 00 85 00 00 00 13 c3 0d 00 0e 00 00 00 99 c3 0d 00 09 00 00 00 a8 c3 0d 00 35 00 00 00 ............................5...
e3c0 b2 c3 0d 00 04 00 00 00 e8 c3 0d 00 e8 01 00 00 ed c3 0d 00 5f 00 00 00 d6 c5 0d 00 61 00 00 00 ...................._.......a...
e3e0 36 c6 0d 00 03 00 00 00 98 c6 0d 00 0b 00 00 00 9c c6 0d 00 4c 00 00 00 a8 c6 0d 00 2f 00 00 00 6...................L......./...
e400 f5 c6 0d 00 1d 00 00 00 25 c7 0d 00 10 00 00 00 43 c7 0d 00 4d 00 00 00 54 c7 0d 00 0f 00 00 00 ........%.......C...M...T.......
e420 a2 c7 0d 00 3b 00 00 00 b2 c7 0d 00 12 00 00 00 ee c7 0d 00 1d 00 00 00 01 c8 0d 00 44 00 00 00 ....;.......................D...
e440 1f c8 0d 00 51 00 00 00 64 c8 0d 00 41 00 00 00 b6 c8 0d 00 6a 00 00 00 f8 c8 0d 00 66 00 00 00 ....Q...d...A.......j.......f...
e460 63 c9 0d 00 1c 00 00 00 ca c9 0d 00 8d 00 00 00 e7 c9 0d 00 d1 00 00 00 75 ca 0d 00 1d 00 00 00 c.......................u.......
e480 47 cb 0d 00 e3 00 00 00 65 cb 0d 00 e4 00 00 00 49 cc 0d 00 24 00 00 00 2e cd 0d 00 8d 00 00 00 G.......e.......I...$...........
e4a0 53 cd 0d 00 5a 00 00 00 e1 cd 0d 00 1a 00 00 00 3c ce 0d 00 21 00 00 00 57 ce 0d 00 22 00 00 00 S...Z...........<...!...W..."...
e4c0 79 ce 0d 00 70 00 00 00 9c ce 0d 00 72 00 00 00 0d cf 0d 00 29 00 00 00 80 cf 0d 00 77 00 00 00 y...p.......r.......).......w...
e4e0 aa cf 0d 00 73 00 00 00 22 d0 0d 00 90 00 00 00 96 d0 0d 00 53 00 00 00 27 d1 0d 00 b6 00 00 00 ....s..."...........S...'.......
e500 7b d1 0d 00 5c 00 00 00 32 d2 0d 00 1e 00 00 00 8f d2 0d 00 91 00 00 00 ae d2 0d 00 54 00 00 00 {...\...2...................T...
e520 40 d3 0d 00 b7 00 00 00 95 d3 0d 00 60 00 00 00 4d d4 0d 00 24 00 00 00 ae d4 0d 00 61 00 00 00 @...........`...M...$.......a...
e540 d3 d4 0d 00 48 00 00 00 35 d5 0d 00 30 00 00 00 7e d5 0d 00 3b 00 00 00 af d5 0d 00 25 00 00 00 ....H...5...0...~...;.......%...
e560 eb d5 0d 00 28 00 00 00 11 d6 0d 00 2e 00 00 00 3a d6 0d 00 9e 00 00 00 69 d6 0d 00 3e 00 00 00 ....(...........:.......i...>...
e580 08 d7 0d 00 11 00 00 00 47 d7 0d 00 19 00 00 00 59 d7 0d 00 7a 00 00 00 73 d7 0d 00 17 00 00 00 ........G.......Y...z...s.......
e5a0 ee d7 0d 00 13 00 00 00 06 d8 0d 00 7d 00 00 00 1a d8 0d 00 83 00 00 00 98 d8 0d 00 11 00 00 00 ............}...................
e5c0 1c d9 0d 00 10 00 00 00 2e d9 0d 00 33 00 00 00 3f d9 0d 00 33 00 00 00 73 d9 0d 00 33 00 00 00 ............3...?...3...s...3...
e5e0 a7 d9 0d 00 33 00 00 00 db d9 0d 00 6a 00 00 00 0f da 0d 00 22 00 00 00 7a da 0d 00 1e 01 00 00 ....3.......j......."...z.......
e600 9d da 0d 00 33 00 00 00 bc db 0d 00 dd 00 00 00 f0 db 0d 00 17 01 00 00 ce dc 0d 00 49 00 00 00 ....3.......................I...
e620 e6 dd 0d 00 06 00 00 00 30 de 0d 00 11 00 00 00 37 de 0d 00 38 00 00 00 49 de 0d 00 28 00 00 00 ........0.......7...8...I...(...
e640 82 de 0d 00 24 00 00 00 ab de 0d 00 9d 00 00 00 d0 de 0d 00 37 00 00 00 6e df 0d 00 89 00 00 00 ....$...............7...n.......
e660 a6 df 0d 00 5c 00 00 00 30 e0 0d 00 cd 01 00 00 8d e0 0d 00 c2 00 00 00 5b e2 0d 00 65 00 00 00 ....\...0...............[...e...
e680 1e e3 0d 00 43 00 00 00 84 e3 0d 00 0a 00 00 00 c8 e3 0d 00 b3 00 00 00 d3 e3 0d 00 8c 00 00 00 ....C...........................
e6a0 87 e4 0d 00 e8 00 00 00 14 e5 0d 00 21 00 00 00 fd e5 0d 00 05 00 00 00 1f e6 0d 00 89 01 00 00 ............!...................
e6c0 25 e6 0d 00 ae 01 00 00 af e7 0d 00 27 00 00 00 5e e9 0d 00 09 00 00 00 86 e9 0d 00 fc 00 00 00 %...........'...^...............
e6e0 90 e9 0d 00 79 01 00 00 8d ea 0d 00 0f 00 00 00 07 ec 0d 00 6c 00 00 00 17 ec 0d 00 35 00 00 00 ....y...............l.......5...
e700 84 ec 0d 00 d4 00 00 00 ba ec 0d 00 d4 00 00 00 8f ed 0d 00 f4 00 00 00 64 ee 0d 00 24 00 00 00 ........................d...$...
e720 59 ef 0d 00 6f 00 00 00 7e ef 0d 00 10 00 00 00 ee ef 0d 00 c6 00 00 00 ff ef 0d 00 30 00 00 00 Y...o...~...................0...
e740 c6 f0 0d 00 a3 00 00 00 f7 f0 0d 00 a4 00 00 00 9b f1 0d 00 25 00 00 00 40 f2 0d 00 38 00 00 00 ....................%...@...8...
e760 66 f2 0d 00 22 00 00 00 9f f2 0d 00 65 00 00 00 c2 f2 0d 00 80 00 00 00 28 f3 0d 00 74 00 00 00 f...".......e...........(...t...
e780 a9 f3 0d 00 6a 00 00 00 1e f4 0d 00 a9 00 00 00 89 f4 0d 00 01 00 00 00 33 f5 0d 00 03 00 00 00 ....j...................3.......
e7a0 35 f5 0d 00 1f 00 00 00 39 f5 0d 00 11 00 00 00 59 f5 0d 00 10 00 00 00 6b f5 0d 00 37 01 00 00 5.......9.......Y.......k...7...
e7c0 7c f5 0d 00 0b 00 00 00 b4 f6 0d 00 0e 00 00 00 c0 f6 0d 00 17 00 00 00 cf f6 0d 00 22 00 00 00 |..........................."...
e7e0 e7 f6 0d 00 05 00 00 00 0a f7 0d 00 05 00 00 00 10 f7 0d 00 1b 00 00 00 16 f7 0d 00 40 00 00 00 ............................@...
e800 32 f7 0d 00 1b 00 00 00 73 f7 0d 00 0c 00 00 00 8f f7 0d 00 eb 00 00 00 9c f7 0d 00 03 00 00 00 2.......s.......................
e820 88 f8 0d 00 41 02 00 00 8c f8 0d 00 ad 00 00 00 ce fa 0d 00 0d 00 00 00 7c fb 0d 00 91 00 00 00 ....A...................|.......
e840 8a fb 0d 00 0b 00 00 00 1c fc 0d 00 34 00 00 00 28 fc 0d 00 25 00 00 00 5d fc 0d 00 16 00 00 00 ............4...(...%...].......
e860 83 fc 0d 00 40 00 00 00 9a fc 0d 00 23 00 00 00 db fc 0d 00 1f 00 00 00 ff fc 0d 00 07 00 00 00 ....@.......#...................
e880 1f fd 0d 00 0f 00 00 00 27 fd 0d 00 4b 00 00 00 37 fd 0d 00 ab 01 00 00 83 fd 0d 00 a3 00 00 00 ........'...K...7...............
e8a0 2f ff 0d 00 13 00 00 00 d3 ff 0d 00 0f 00 00 00 e7 ff 0d 00 1c 00 00 00 f7 ff 0d 00 18 00 00 00 /...............................
e8c0 14 00 0e 00 23 00 00 00 2d 00 0e 00 0f 00 00 00 51 00 0e 00 10 00 00 00 61 00 0e 00 0e 00 00 00 ....#...-.......Q.......a.......
e8e0 72 00 0e 00 25 00 00 00 81 00 0e 00 1a 00 00 00 a7 00 0e 00 18 00 00 00 c2 00 0e 00 45 00 00 00 r...%.......................E...
e900 db 00 0e 00 16 00 00 00 21 01 0e 00 43 00 00 00 38 01 0e 00 25 00 00 00 7c 01 0e 00 38 00 00 00 ........!...C...8...%...|...8...
e920 a2 01 0e 00 36 00 00 00 db 01 0e 00 20 00 00 00 12 02 0e 00 13 00 00 00 33 02 0e 00 1e 00 00 00 ....6...................3.......
e940 47 02 0e 00 15 00 00 00 66 02 0e 00 10 00 00 00 7c 02 0e 00 ec 00 00 00 8d 02 0e 00 ba 00 00 00 G.......f.......|...............
e960 7a 03 0e 00 ba 00 00 00 35 04 0e 00 25 00 00 00 f0 04 0e 00 89 00 00 00 16 05 0e 00 13 00 00 00 z.......5...%...................
e980 a0 05 0e 00 1a 00 00 00 b4 05 0e 00 3a 00 00 00 cf 05 0e 00 81 01 00 00 0a 06 0e 00 47 00 00 00 ............:...............G...
e9a0 8c 07 0e 00 74 00 00 00 d4 07 0e 00 9d 00 00 00 49 08 0e 00 7b 01 00 00 e7 08 0e 00 61 00 00 00 ....t...........I...{.......a...
e9c0 63 0a 0e 00 6c 00 00 00 c5 0a 0e 00 06 00 00 00 32 0b 0e 00 47 00 00 00 39 0b 0e 00 44 00 00 00 c...l...........2...G...9...D...
e9e0 81 0b 0e 00 37 00 00 00 c6 0b 0e 00 07 01 00 00 fe 0b 0e 00 57 00 00 00 06 0d 0e 00 31 00 00 00 ....7...............W.......1...
ea00 5e 0d 0e 00 5b 00 00 00 90 0d 0e 00 1f 00 00 00 ec 0d 0e 00 62 00 00 00 0c 0e 0e 00 2b 00 00 00 ^...[...............b.......+...
ea20 6f 0e 0e 00 04 00 00 00 9b 0e 0e 00 16 00 00 00 a0 0e 0e 00 37 00 00 00 b7 0e 0e 00 38 01 00 00 o...................7.......8...
ea40 ef 0e 0e 00 0d 00 00 00 28 10 0e 00 0d 00 00 00 36 10 0e 00 12 00 00 00 44 10 0e 00 0a 00 00 00 ........(.......6.......D.......
ea60 57 10 0e 00 4e 00 00 00 62 10 0e 00 08 01 00 00 b1 10 0e 00 24 01 00 00 ba 11 0e 00 15 00 00 00 W...N...b...........$...........
ea80 df 12 0e 00 9c 01 00 00 f5 12 0e 00 5c 00 00 00 92 14 0e 00 a4 00 00 00 ef 14 0e 00 16 00 00 00 ............\...................
eaa0 94 15 0e 00 8a 02 00 00 ab 15 0e 00 1d 00 00 00 36 18 0e 00 0c 00 00 00 54 18 0e 00 1f 00 00 00 ................6.......T.......
eac0 61 18 0e 00 43 00 00 00 81 18 0e 00 0d 00 00 00 c5 18 0e 00 c1 00 00 00 d3 18 0e 00 77 00 00 00 a...C.......................w...
eae0 95 19 0e 00 69 00 00 00 0d 1a 0e 00 62 00 00 00 77 1a 0e 00 76 00 00 00 da 1a 0e 00 0e 01 00 00 ....i.......b...w...v...........
eb00 51 1b 0e 00 cb 00 00 00 60 1c 0e 00 19 01 00 00 2c 1d 0e 00 43 00 00 00 46 1e 0e 00 ab 00 00 00 Q.......`.......,...C...F.......
eb20 8a 1e 0e 00 9a 00 00 00 36 1f 0e 00 a6 00 00 00 d1 1f 0e 00 6e 01 00 00 78 20 0e 00 17 01 00 00 ........6...........n...x.......
eb40 e7 21 0e 00 6f 00 00 00 ff 22 0e 00 7b 00 00 00 6f 23 0e 00 7d 00 00 00 eb 23 0e 00 12 01 00 00 .!..o...."..{...o#..}....#......
eb60 69 24 0e 00 e6 00 00 00 7c 25 0e 00 b6 00 00 00 63 26 0e 00 3c 01 00 00 1a 27 0e 00 b1 00 00 00 i$......|%......c&..<....'......
eb80 57 28 0e 00 fb 00 00 00 09 29 0e 00 20 00 00 00 05 2a 0e 00 a0 01 00 00 26 2a 0e 00 53 00 00 00 W(.......).......*......&*..S...
eba0 c7 2b 0e 00 39 00 00 00 1b 2c 0e 00 28 00 00 00 55 2c 0e 00 4a 00 00 00 7e 2c 0e 00 3b 00 00 00 .+..9....,..(...U,..J...~,..;...
ebc0 c9 2c 0e 00 34 00 00 00 05 2d 0e 00 52 00 00 00 3a 2d 0e 00 53 00 00 00 8d 2d 0e 00 52 00 00 00 .,..4....-..R...:-..S....-..R...
ebe0 e1 2d 0e 00 80 01 00 00 34 2e 0e 00 36 00 00 00 b5 2f 0e 00 23 00 00 00 ec 2f 0e 00 0b 00 00 00 .-......4...6..../..#..../......
ec00 10 30 0e 00 ad 00 00 00 1c 30 0e 00 91 00 00 00 ca 30 0e 00 1b 02 00 00 5c 31 0e 00 e8 01 00 00 .0.......0.......0......\1......
ec20 78 33 0e 00 07 00 00 00 61 35 0e 00 df 00 00 00 69 35 0e 00 45 01 00 00 49 36 0e 00 22 00 00 00 x3......a5......i5..E...I6.."...
ec40 8f 37 0e 00 79 01 00 00 b2 37 0e 00 a6 00 00 00 2c 39 0e 00 e9 00 00 00 d3 39 0e 00 83 00 00 00 .7..y....7......,9.......9......
ec60 bd 3a 0e 00 19 00 00 00 41 3b 0e 00 0f 00 00 00 5b 3b 0e 00 09 00 00 00 6b 3b 0e 00 12 00 00 00 .:......A;......[;......k;......
ec80 75 3b 0e 00 0e 00 00 00 88 3b 0e 00 21 00 00 00 97 3b 0e 00 0e 00 00 00 b9 3b 0e 00 17 00 00 00 u;.......;..!....;.......;......
eca0 c8 3b 0e 00 14 00 00 00 e0 3b 0e 00 19 00 00 00 f5 3b 0e 00 14 00 00 00 0f 3c 0e 00 06 00 00 00 .;.......;.......;.......<......
ecc0 24 3c 0e 00 13 00 00 00 2b 3c 0e 00 12 00 00 00 3f 3c 0e 00 0d 00 00 00 52 3c 0e 00 6a 00 00 00 $<......+<......?<......R<..j...
ece0 60 3c 0e 00 17 00 00 00 cb 3c 0e 00 2e 00 00 00 e3 3c 0e 00 2d 00 00 00 12 3d 0e 00 08 00 00 00 `<.......<.......<..-....=......
ed00 40 3d 0e 00 16 00 00 00 49 3d 0e 00 ea 00 00 00 60 3d 0e 00 59 00 00 00 4b 3e 0e 00 19 00 00 00 @=......I=......`=..Y...K>......
ed20 a5 3e 0e 00 7e 00 00 00 bf 3e 0e 00 07 00 00 00 3e 3f 0e 00 2a 00 00 00 46 3f 0e 00 4f 00 00 00 .>..~....>......>?..*...F?..O...
ed40 71 3f 0e 00 17 00 00 00 c1 3f 0e 00 3b 00 00 00 d9 3f 0e 00 60 00 00 00 15 40 0e 00 87 01 00 00 q?.......?..;....?..`....@......
ed60 76 40 0e 00 6e 00 00 00 fe 41 0e 00 24 00 00 00 6d 42 0e 00 54 00 00 00 92 42 0e 00 a4 01 00 00 v@..n....A..$...mB..T....B......
ed80 e7 42 0e 00 8f 01 00 00 8c 44 0e 00 24 00 00 00 1c 46 0e 00 1f 00 00 00 41 46 0e 00 07 00 00 00 .B.......D..$....F......AF......
eda0 61 46 0e 00 1b 00 00 00 69 46 0e 00 08 00 00 00 85 46 0e 00 5c 00 00 00 8e 46 0e 00 08 00 00 00 aF......iF.......F..\....F......
edc0 eb 46 0e 00 1b 00 00 00 f4 46 0e 00 57 00 00 00 10 47 0e 00 14 00 00 00 68 47 0e 00 3f 00 00 00 .F.......F..W....G......hG..?...
ede0 7d 47 0e 00 3a 00 00 00 bd 47 0e 00 75 00 00 00 f8 47 0e 00 69 00 00 00 6e 48 0e 00 32 01 00 00 }G..:....G..u....G..i...nH..2...
ee00 d8 48 0e 00 36 01 00 00 0b 4a 0e 00 0c 00 00 00 42 4b 0e 00 26 00 00 00 4f 4b 0e 00 18 00 00 00 .H..6....J......BK..&...OK......
ee20 76 4b 0e 00 2e 00 00 00 8f 4b 0e 00 41 01 00 00 be 4b 0e 00 03 00 00 00 00 4d 0e 00 04 00 00 00 vK.......K..A....K.......M......
ee40 04 4d 0e 00 14 00 00 00 09 4d 0e 00 0c 00 00 00 1e 4d 0e 00 05 00 00 00 2b 4d 0e 00 0c 00 00 00 .M.......M.......M......+M......
ee60 31 4d 0e 00 0d 00 00 00 3e 4d 0e 00 0b 00 00 00 4c 4d 0e 00 ae 00 00 00 58 4d 0e 00 31 01 00 00 1M......>M......LM......XM..1...
ee80 07 4e 0e 00 4f 00 00 00 39 4f 0e 00 ca 00 00 00 89 4f 0e 00 43 00 00 00 54 50 0e 00 46 00 00 00 .N..O...9O.......O..C...TP..F...
eea0 98 50 0e 00 0b 00 00 00 df 50 0e 00 0b 00 00 00 eb 50 0e 00 19 00 00 00 f7 50 0e 00 0f 00 00 00 .P.......P.......P.......P......
eec0 11 51 0e 00 ba 01 00 00 21 51 0e 00 6a 00 00 00 dc 52 0e 00 13 00 00 00 47 53 0e 00 e4 00 00 00 .Q......!Q..j....R......GS......
eee0 5b 53 0e 00 46 00 00 00 40 54 0e 00 88 01 00 00 87 54 0e 00 89 01 00 00 10 56 0e 00 0b 00 00 00 [S..F...@T.......T.......V......
ef00 9a 57 0e 00 ce 00 00 00 a6 57 0e 00 6c 00 00 00 75 58 0e 00 10 01 00 00 e2 58 0e 00 6e 00 00 00 .W.......W..l...uX.......X..n...
ef20 f3 59 0e 00 26 00 00 00 62 5a 0e 00 40 00 00 00 89 5a 0e 00 a0 00 00 00 ca 5a 0e 00 b9 00 00 00 .Y..&...bZ..@....Z.......Z......
ef40 6b 5b 0e 00 58 00 00 00 25 5c 0e 00 64 00 00 00 7e 5c 0e 00 39 00 00 00 e3 5c 0e 00 45 00 00 00 k[..X...%\..d...~\..9....\..E...
ef60 1d 5d 0e 00 4a 00 00 00 63 5d 0e 00 4b 00 00 00 ae 5d 0e 00 56 00 00 00 fa 5d 0e 00 57 00 00 00 .]..J...c]..K....]..V....]..W...
ef80 51 5e 0e 00 96 00 00 00 a9 5e 0e 00 37 00 00 00 40 5f 0e 00 8f 00 00 00 78 5f 0e 00 06 00 00 00 Q^.......^..7...@_......x_......
efa0 08 60 0e 00 0f 00 00 00 0f 60 0e 00 1b 00 00 00 1f 60 0e 00 33 00 00 00 3b 60 0e 00 56 00 00 00 .`.......`.......`..3...;`..V...
efc0 6f 60 0e 00 0b 00 00 00 c6 60 0e 00 12 00 00 00 d2 60 0e 00 38 00 00 00 e5 60 0e 00 19 00 00 00 o`.......`.......`..8....`......
efe0 1e 61 0e 00 33 00 00 00 38 61 0e 00 1f 00 00 00 6c 61 0e 00 2e 00 00 00 8c 61 0e 00 93 01 00 00 .a..3...8a......la.......a......
f000 bb 61 0e 00 0f 00 00 00 4f 63 0e 00 0a 00 00 00 5f 63 0e 00 0a 00 00 00 6a 63 0e 00 63 00 00 00 .a......Oc......_c......jc..c...
f020 75 63 0e 00 2f 00 00 00 d9 63 0e 00 32 00 00 00 09 64 0e 00 4c 00 00 00 3c 64 0e 00 23 00 00 00 uc../....c..2....d..L...<d..#...
f040 89 64 0e 00 64 00 00 00 ad 64 0e 00 65 00 00 00 12 65 0e 00 6e 00 00 00 78 65 0e 00 29 00 00 00 .d..d....d..e....e..n...xe..)...
f060 e7 65 0e 00 dd 00 00 00 11 66 0e 00 2d 00 00 00 ef 66 0e 00 11 00 00 00 1d 67 0e 00 11 00 00 00 .e.......f..-....f.......g......
f080 2f 67 0e 00 12 00 00 00 41 67 0e 00 0c 00 00 00 54 67 0e 00 30 00 00 00 61 67 0e 00 3f 00 00 00 /g......Ag......Tg..0...ag..?...
f0a0 92 67 0e 00 40 00 00 00 d2 67 0e 00 04 01 00 00 13 68 0e 00 a9 00 00 00 18 69 0e 00 18 00 00 00 .g..@....g.......h.......i......
f0c0 c2 69 0e 00 08 00 00 00 db 69 0e 00 46 00 00 00 e4 69 0e 00 4d 00 00 00 2b 6a 0e 00 1f 00 00 00 .i.......i..F....i..M...+j......
f0e0 79 6a 0e 00 4f 00 00 00 99 6a 0e 00 3d 00 00 00 e9 6a 0e 00 08 00 00 00 27 6b 0e 00 0e 00 00 00 yj..O....j..=....j......'k......
f100 30 6b 0e 00 84 01 00 00 3f 6b 0e 00 8c 00 00 00 c4 6c 0e 00 fb 00 00 00 51 6d 0e 00 11 00 00 00 0k......?k.......l......Qm......
f120 4d 6e 0e 00 0e 01 00 00 5f 6e 0e 00 3a 00 00 00 6e 6f 0e 00 09 00 00 00 a9 6f 0e 00 38 00 00 00 Mn......_n..:...no.......o..8...
f140 b3 6f 0e 00 bd 00 00 00 ec 6f 0e 00 30 00 00 00 aa 70 0e 00 31 00 00 00 db 70 0e 00 24 00 00 00 .o.......o..0....p..1....p..$...
f160 0d 71 0e 00 28 00 00 00 32 71 0e 00 23 00 00 00 5b 71 0e 00 20 00 00 00 7f 71 0e 00 21 00 00 00 .q..(...2q..#...[q.......q..!...
f180 a0 71 0e 00 3a 00 00 00 c2 71 0e 00 1f 00 00 00 fd 71 0e 00 32 00 00 00 1d 72 0e 00 26 00 00 00 .q..:....q.......q..2....r..&...
f1a0 50 72 0e 00 13 00 00 00 77 72 0e 00 41 00 00 00 8b 72 0e 00 a0 00 00 00 cd 72 0e 00 3e 00 00 00 Pr......wr..A....r.......r..>...
f1c0 6e 73 0e 00 1f 00 00 00 ad 73 0e 00 ce 00 00 00 cd 73 0e 00 4c 01 00 00 9c 74 0e 00 36 01 00 00 ns.......s.......s..L....t..6...
f1e0 e9 75 0e 00 21 00 00 00 20 77 0e 00 1e 00 00 00 42 77 0e 00 0e 00 00 00 61 77 0e 00 03 00 00 00 .u..!....w......Bw......aw......
f200 70 77 0e 00 39 00 00 00 74 77 0e 00 2f 00 00 00 ae 77 0e 00 b8 00 00 00 de 77 0e 00 24 00 00 00 pw..9...tw../....w.......w..$...
f220 97 78 0e 00 49 00 00 00 bc 78 0e 00 03 00 00 00 06 79 0e 00 24 00 00 00 0a 79 0e 00 03 00 00 00 .x..I....x.......y..$....y......
f240 2f 79 0e 00 06 00 00 00 33 79 0e 00 0c 00 00 00 3a 79 0e 00 18 00 00 00 47 79 0e 00 17 00 00 00 /y......3y......:y......Gy......
f260 60 79 0e 00 15 00 00 00 78 79 0e 00 22 00 00 00 8e 79 0e 00 4c 00 00 00 b1 79 0e 00 45 00 00 00 `y......xy.."....y..L....y..E...
f280 fe 79 0e 00 98 00 00 00 44 7a 0e 00 15 00 00 00 dd 7a 0e 00 53 01 00 00 f3 7a 0e 00 20 00 00 00 .y......Dz.......z..S....z......
f2a0 47 7c 0e 00 03 00 00 00 68 7c 0e 00 21 00 00 00 6c 7c 0e 00 21 00 00 00 8e 7c 0e 00 04 00 00 00 G|......h|..!...l|..!....|......
f2c0 b0 7c 0e 00 15 00 00 00 b5 7c 0e 00 e1 00 00 00 cb 7c 0e 00 08 00 00 00 ad 7d 0e 00 0d 00 00 00 .|.......|.......|.......}......
f2e0 b6 7d 0e 00 c3 00 00 00 c4 7d 0e 00 20 00 00 00 88 7e 0e 00 21 00 00 00 a9 7e 0e 00 0c 00 00 00 .}.......}.......~..!....~......
f300 cb 7e 0e 00 0a 00 00 00 d8 7e 0e 00 72 00 00 00 e3 7e 0e 00 dc 00 00 00 56 7f 0e 00 0e 00 00 00 .~.......~..r....~......V.......
f320 33 80 0e 00 4f 00 00 00 42 80 0e 00 6a 00 00 00 92 80 0e 00 50 00 00 00 fd 80 0e 00 0e 00 00 00 3...O...B...j.......P...........
f340 4e 81 0e 00 0b 00 00 00 5d 81 0e 00 1f 00 00 00 69 81 0e 00 41 00 00 00 89 81 0e 00 13 04 00 00 N.......].......i...A...........
f360 cb 81 0e 00 87 00 00 00 df 85 0e 00 25 00 00 00 67 86 0e 00 0c 00 00 00 8d 86 0e 00 16 00 00 00 ............%...g...............
f380 9a 86 0e 00 2f 01 00 00 b1 86 0e 00 96 00 00 00 e1 87 0e 00 1e 00 00 00 78 88 0e 00 1c 00 00 00 ..../...................x.......
f3a0 97 88 0e 00 ad 01 00 00 b4 88 0e 00 45 00 00 00 62 8a 0e 00 16 00 00 00 a8 8a 0e 00 35 00 00 00 ............E...b...........5...
f3c0 bf 8a 0e 00 3b 00 00 00 f5 8a 0e 00 4a 00 00 00 31 8b 0e 00 54 00 00 00 7c 8b 0e 00 73 00 00 00 ....;.......J...1...T...|...s...
f3e0 d1 8b 0e 00 4c 00 00 00 45 8c 0e 00 0d 00 00 00 92 8c 0e 00 23 00 00 00 a0 8c 0e 00 23 00 00 00 ....L...E...........#.......#...
f400 c4 8c 0e 00 21 00 00 00 e8 8c 0e 00 15 00 00 00 0a 8d 0e 00 0b 00 00 00 20 8d 0e 00 0a 00 00 00 ....!...........................
f420 2c 8d 0e 00 1e 00 00 00 37 8d 0e 00 0b 00 00 00 56 8d 0e 00 1f 00 00 00 62 8d 0e 00 15 00 00 00 ,.......7.......V.......b.......
f440 82 8d 0e 00 48 00 00 00 98 8d 0e 00 4e 00 00 00 e1 8d 0e 00 0b 00 00 00 30 8e 0e 00 3d 00 00 00 ....H.......N...........0...=...
f460 3c 8e 0e 00 25 00 00 00 7a 8e 0e 00 29 00 00 00 a0 8e 0e 00 11 00 00 00 ca 8e 0e 00 76 00 00 00 <...%...z...)...............v...
f480 dc 8e 0e 00 43 00 00 00 53 8f 0e 00 6b 00 00 00 97 8f 0e 00 0c 00 00 00 03 90 0e 00 20 00 00 00 ....C...S...k...................
f4a0 10 90 0e 00 0d 00 00 00 31 90 0e 00 05 00 00 00 3f 90 0e 00 0d 00 00 00 45 90 0e 00 0e 00 00 00 ........1.......?.......E.......
f4c0 53 90 0e 00 81 00 00 00 62 90 0e 00 07 00 00 00 e4 90 0e 00 1a 00 00 00 ec 90 0e 00 27 00 00 00 S.......b...................'...
f4e0 07 91 0e 00 19 00 00 00 2f 91 0e 00 1e 00 00 00 49 91 0e 00 17 00 00 00 68 91 0e 00 1f 00 00 00 ......../.......I.......h.......
f500 80 91 0e 00 6d 00 00 00 a0 91 0e 00 58 00 00 00 0e 92 0e 00 0c 00 00 00 67 92 0e 00 0b 00 00 00 ....m.......X...........g.......
f520 74 92 0e 00 10 00 00 00 80 92 0e 00 3d 00 00 00 91 92 0e 00 39 00 00 00 cf 92 0e 00 40 00 00 00 t...........=.......9.......@...
f540 09 93 0e 00 0d 00 00 00 4a 93 0e 00 0b 00 00 00 58 93 0e 00 1f 00 00 00 64 93 0e 00 0f 00 00 00 ........J.......X.......d.......
f560 84 93 0e 00 0f 00 00 00 94 93 0e 00 1d 00 00 00 a4 93 0e 00 09 00 00 00 c2 93 0e 00 10 00 00 00 ................................
f580 cc 93 0e 00 14 00 00 00 dd 93 0e 00 1d 00 00 00 f2 93 0e 00 0f 00 00 00 10 94 0e 00 1d 00 00 00 ................................
f5a0 20 94 0e 00 17 00 00 00 3e 94 0e 00 d0 01 00 00 56 94 0e 00 2e 00 00 00 27 96 0e 00 7d 00 00 00 ........>.......V.......'...}...
f5c0 56 96 0e 00 c1 00 00 00 d4 96 0e 00 0c 00 00 00 96 97 0e 00 13 00 00 00 a3 97 0e 00 15 00 00 00 V...............................
f5e0 b7 97 0e 00 0f 00 00 00 cd 97 0e 00 67 00 00 00 dd 97 0e 00 56 00 00 00 45 98 0e 00 11 00 00 00 ............g.......V...E.......
f600 9c 98 0e 00 c1 00 00 00 ae 98 0e 00 59 00 00 00 70 99 0e 00 c6 00 00 00 ca 99 0e 00 07 00 00 00 ............Y...p...............
f620 91 9a 0e 00 07 00 00 00 99 9a 0e 00 35 00 00 00 a1 9a 0e 00 69 00 00 00 d7 9a 0e 00 6c 00 00 00 ............5.......i.......l...
f640 41 9b 0e 00 2b 00 00 00 ae 9b 0e 00 7c 00 00 00 da 9b 0e 00 69 00 00 00 57 9c 0e 00 0b 00 00 00 A...+.......|.......i...W.......
f660 c1 9c 0e 00 09 00 00 00 cd 9c 0e 00 11 00 00 00 d7 9c 0e 00 05 00 00 00 e9 9c 0e 00 ad 00 00 00 ................................
f680 ef 9c 0e 00 4c 00 00 00 9d 9d 0e 00 12 00 00 00 ea 9d 0e 00 04 00 00 00 fd 9d 0e 00 06 00 00 00 ....L...........................
f6a0 02 9e 0e 00 06 00 00 00 09 9e 0e 00 04 00 00 00 10 9e 0e 00 0f 00 00 00 15 9e 0e 00 16 00 00 00 ................................
f6c0 25 9e 0e 00 d7 00 00 00 3c 9e 0e 00 fd 00 00 00 14 9f 0e 00 65 01 00 00 12 a0 0e 00 06 00 00 00 %.......<...........e...........
f6e0 78 a1 0e 00 f4 00 00 00 7f a1 0e 00 00 01 00 00 74 a2 0e 00 06 00 00 00 75 a3 0e 00 0b 02 00 00 x...............t.......u.......
f700 7c a3 0e 00 e2 01 00 00 88 a5 0e 00 03 00 00 00 6b a7 0e 00 27 00 00 00 6f a7 0e 00 18 00 00 00 |...............k...'...o.......
f720 97 a7 0e 00 0a 00 00 00 b0 a7 0e 00 7b 01 00 00 bb a7 0e 00 40 00 00 00 37 a9 0e 00 a9 01 00 00 ............{.......@...7.......
f740 78 a9 0e 00 30 00 00 00 22 ab 0e 00 0c 00 00 00 53 ab 0e 00 10 00 00 00 60 ab 0e 00 1b 00 00 00 x...0...".......S.......`.......
f760 71 ab 0e 00 2e 00 00 00 8d ab 0e 00 0b 00 00 00 bc ab 0e 00 13 00 00 00 c8 ab 0e 00 0b 00 00 00 q...............................
f780 dc ab 0e 00 2e 00 00 00 e8 ab 0e 00 46 00 00 00 17 ac 0e 00 0d 00 00 00 5e ac 0e 00 0b 00 00 00 ............F...........^.......
f7a0 6c ac 0e 00 58 01 00 00 78 ac 0e 00 88 00 00 00 d1 ad 0e 00 45 00 00 00 5a ae 0e 00 29 00 00 00 l...X...x...........E...Z...)...
f7c0 a0 ae 0e 00 96 00 00 00 ca ae 0e 00 10 00 00 00 61 af 0e 00 2f 00 00 00 72 af 0e 00 43 00 00 00 ................a.../...r...C...
f7e0 a2 af 0e 00 37 00 00 00 e6 af 0e 00 49 00 00 00 1e b0 0e 00 09 00 00 00 68 b0 0e 00 a8 00 00 00 ....7.......I...........h.......
f800 72 b0 0e 00 3a 00 00 00 1b b1 0e 00 08 00 00 00 56 b1 0e 00 20 00 00 00 5f b1 0e 00 28 00 00 00 r...:...........V......._...(...
f820 80 b1 0e 00 4b 00 00 00 a9 b1 0e 00 0f 00 00 00 f5 b1 0e 00 26 01 00 00 05 b2 0e 00 5b 01 00 00 ....K...............&.......[...
f840 2c b3 0e 00 87 00 00 00 88 b4 0e 00 86 00 00 00 10 b5 0e 00 ce 01 00 00 97 b5 0e 00 18 00 00 00 ,...............................
f860 66 b7 0e 00 51 00 00 00 7f b7 0e 00 f2 00 00 00 d1 b7 0e 00 0e 00 00 00 c4 b8 0e 00 34 00 00 00 f...Q.......................4...
f880 d3 b8 0e 00 36 00 00 00 08 b9 0e 00 bd 00 00 00 3f b9 0e 00 7e 00 00 00 fd b9 0e 00 33 00 00 00 ....6...........?...~.......3...
f8a0 7c ba 0e 00 0e 00 00 00 b0 ba 0e 00 dd 00 00 00 bf ba 0e 00 06 00 00 00 9d bb 0e 00 12 00 00 00 |...............................
f8c0 a4 bb 0e 00 14 00 00 00 b7 bb 0e 00 0b 00 00 00 cc bb 0e 00 14 00 00 00 d8 bb 0e 00 42 00 00 00 ............................B...
f8e0 ed bb 0e 00 07 00 00 00 30 bc 0e 00 07 00 00 00 38 bc 0e 00 c7 00 00 00 40 bc 0e 00 29 00 00 00 ........0.......8.......@...)...
f900 08 bd 0e 00 28 00 00 00 32 bd 0e 00 23 00 00 00 5b bd 0e 00 14 00 00 00 7f bd 0e 00 20 00 00 00 ....(...2...#...[...............
f920 94 bd 0e 00 18 00 00 00 b5 bd 0e 00 28 00 00 00 ce bd 0e 00 1d 00 00 00 f7 bd 0e 00 29 00 00 00 ............(...............)...
f940 15 be 0e 00 1e 00 00 00 3f be 0e 00 30 00 00 00 5e be 0e 00 4b 00 00 00 8f be 0e 00 6e 00 00 00 ........?...0...^...K.......n...
f960 db be 0e 00 2d 00 00 00 4a bf 0e 00 2d 00 00 00 78 bf 0e 00 35 00 00 00 a6 bf 0e 00 16 00 00 00 ....-...J...-...x...5...........
f980 dc bf 0e 00 1c 00 00 00 f3 bf 0e 00 1b 00 00 00 10 c0 0e 00 41 00 00 00 2c c0 0e 00 35 00 00 00 ....................A...,...5...
f9a0 6e c0 0e 00 97 00 00 00 a4 c0 0e 00 4e 00 00 00 3c c1 0e 00 1d 00 00 00 8b c1 0e 00 4c 00 00 00 n...........N...<...........L...
f9c0 a9 c1 0e 00 17 00 00 00 f6 c1 0e 00 1f 00 00 00 0e c2 0e 00 1b 00 00 00 2e c2 0e 00 24 00 00 00 ............................$...
f9e0 4a c2 0e 00 31 00 00 00 6f c2 0e 00 47 00 00 00 a1 c2 0e 00 4f 00 00 00 e9 c2 0e 00 45 00 00 00 J...1...o...G.......O.......E...
fa00 39 c3 0e 00 7c 00 00 00 7f c3 0e 00 26 00 00 00 fc c3 0e 00 43 00 00 00 23 c4 0e 00 4c 00 00 00 9...|.......&.......C...#...L...
fa20 67 c4 0e 00 3c 00 00 00 b4 c4 0e 00 39 00 00 00 f1 c4 0e 00 4a 00 00 00 2b c5 0e 00 5a 00 00 00 g...<.......9.......J...+...Z...
fa40 76 c5 0e 00 2a 00 00 00 d1 c5 0e 00 3f 00 00 00 fc c5 0e 00 47 00 00 00 3c c6 0e 00 42 00 00 00 v...*.......?.......G...<...B...
fa60 84 c6 0e 00 28 00 00 00 c7 c6 0e 00 2a 00 00 00 f0 c6 0e 00 2d 00 00 00 1b c7 0e 00 30 00 00 00 ....(.......*.......-.......0...
fa80 49 c7 0e 00 2d 00 00 00 7a c7 0e 00 2c 00 00 00 a8 c7 0e 00 19 00 00 00 d5 c7 0e 00 29 00 00 00 I...-...z...,...............)...
faa0 ef c7 0e 00 30 00 00 00 19 c8 0e 00 24 00 00 00 4a c8 0e 00 2b 00 00 00 6f c8 0e 00 29 00 00 00 ....0.......$...J...+...o...)...
fac0 9b c8 0e 00 35 00 00 00 c5 c8 0e 00 2a 00 00 00 fb c8 0e 00 10 00 00 00 26 c9 0e 00 2b 00 00 00 ....5.......*...........&...+...
fae0 37 c9 0e 00 55 00 00 00 63 c9 0e 00 3c 00 00 00 b9 c9 0e 00 90 00 00 00 f6 c9 0e 00 1a 00 00 00 7...U...c...<...................
fb00 87 ca 0e 00 4c 00 00 00 a2 ca 0e 00 1f 00 00 00 ef ca 0e 00 71 00 00 00 0f cb 0e 00 6b 00 00 00 ....L...............q.......k...
fb20 81 cb 0e 00 5b 00 00 00 ed cb 0e 00 2c 00 00 00 49 cc 0e 00 4e 00 00 00 76 cc 0e 00 2a 00 00 00 ....[.......,...I...N...v...*...
fb40 c5 cc 0e 00 a0 00 00 00 f0 cc 0e 00 65 00 00 00 91 cd 0e 00 27 01 00 00 f7 cd 0e 00 d0 00 00 00 ............e.......'...........
fb60 1f cf 0e 00 d8 00 00 00 f0 cf 0e 00 3f 00 00 00 c9 d0 0e 00 38 00 00 00 09 d1 0e 00 46 00 00 00 ............?.......8.......F...
fb80 42 d1 0e 00 40 00 00 00 89 d1 0e 00 53 00 00 00 ca d1 0e 00 45 00 00 00 1e d2 0e 00 26 01 00 00 B...@.......S.......E.......&...
fba0 64 d2 0e 00 f1 00 00 00 8b d3 0e 00 48 00 00 00 7d d4 0e 00 49 00 00 00 c6 d4 0e 00 d0 00 00 00 d...........H...}...I...........
fbc0 10 d5 0e 00 24 00 00 00 e1 d5 0e 00 16 00 00 00 06 d6 0e 00 60 00 00 00 1d d6 0e 00 50 00 00 00 ....$...............`.......P...
fbe0 7e d6 0e 00 27 00 00 00 cf d6 0e 00 18 00 00 00 f7 d6 0e 00 49 00 00 00 10 d7 0e 00 52 00 00 00 ~...'...............I.......R...
fc00 5a d7 0e 00 58 00 00 00 ad d7 0e 00 3d 00 00 00 06 d8 0e 00 25 00 00 00 44 d8 0e 00 26 00 00 00 Z...X.......=.......%...D...&...
fc20 6a d8 0e 00 2a 00 00 00 91 d8 0e 00 23 00 00 00 bc d8 0e 00 47 00 00 00 e0 d8 0e 00 a4 00 00 00 j...*.......#.......G...........
fc40 28 d9 0e 00 aa 00 00 00 cd d9 0e 00 55 00 00 00 78 da 0e 00 f4 00 00 00 ce da 0e 00 44 00 00 00 (...........U...x...........D...
fc60 c3 db 0e 00 61 00 00 00 08 dc 0e 00 54 00 00 00 6a dc 0e 00 3c 00 00 00 bf dc 0e 00 6d 00 00 00 ....a.......T...j...<.......m...
fc80 fc dc 0e 00 6a 00 00 00 6a dd 0e 00 43 00 00 00 d5 dd 0e 00 5c 00 00 00 19 de 0e 00 34 00 00 00 ....j...j...C.......\.......4...
fca0 76 de 0e 00 a4 00 00 00 ab de 0e 00 a8 00 00 00 50 df 0e 00 e8 00 00 00 f9 df 0e 00 ec 00 00 00 v...............P...............
fcc0 e2 e0 0e 00 2c 00 00 00 cf e1 0e 00 34 00 00 00 fc e1 0e 00 23 00 00 00 31 e2 0e 00 55 00 00 00 ....,.......4.......#...1...U...
fce0 55 e2 0e 00 66 00 00 00 ab e2 0e 00 7b 00 00 00 12 e3 0e 00 41 00 00 00 8e e3 0e 00 42 00 00 00 U...f.......{.......A.......B...
fd00 d0 e3 0e 00 41 00 00 00 13 e4 0e 00 56 00 00 00 55 e4 0e 00 35 00 00 00 ac e4 0e 00 2b 00 00 00 ....A.......V...U...5.......+...
fd20 e2 e4 0e 00 2f 00 00 00 0e e5 0e 00 63 00 00 00 3e e5 0e 00 56 00 00 00 a2 e5 0e 00 4d 00 00 00 ..../.......c...>...V.......M...
fd40 f9 e5 0e 00 34 00 00 00 47 e6 0e 00 79 01 00 00 7c e6 0e 00 df 00 00 00 f6 e7 0e 00 f0 00 00 00 ....4...G...y...|...............
fd60 d6 e8 0e 00 54 00 00 00 c7 e9 0e 00 32 00 00 00 1c ea 0e 00 0c 01 00 00 4f ea 0e 00 59 00 00 00 ....T.......2...........O...Y...
fd80 5c eb 0e 00 4e 00 00 00 b6 eb 0e 00 26 01 00 00 05 ec 0e 00 4a 00 00 00 2c ed 0e 00 1a 00 00 00 \...N.......&.......J...,.......
fda0 77 ed 0e 00 2f 00 00 00 92 ed 0e 00 a4 00 00 00 c2 ed 0e 00 2a 00 00 00 67 ee 0e 00 1d 01 00 00 w.../...............*...g.......
fdc0 92 ee 0e 00 2d 00 00 00 b0 ef 0e 00 af 00 00 00 de ef 0e 00 ce 00 00 00 8e f0 0e 00 53 00 00 00 ....-.......................S...
fde0 5d f1 0e 00 45 00 00 00 b1 f1 0e 00 34 00 00 00 f7 f1 0e 00 7a 00 00 00 2c f2 0e 00 32 00 00 00 ]...E.......4.......z...,...2...
fe00 a7 f2 0e 00 27 00 00 00 da f2 0e 00 27 00 00 00 02 f3 0e 00 5b 00 00 00 2a f3 0e 00 78 00 00 00 ....'.......'.......[...*...x...
fe20 86 f3 0e 00 5f 00 00 00 ff f3 0e 00 1b 00 00 00 5f f4 0e 00 0c 00 00 00 7b f4 0e 00 b4 01 00 00 ...._..........._.......{.......
fe40 88 f4 0e 00 11 00 00 00 3d f6 0e 00 12 00 00 00 4f f6 0e 00 ed 00 00 00 62 f6 0e 00 17 00 00 00 ........=.......O.......b.......
fe60 50 f7 0e 00 18 00 00 00 68 f7 0e 00 12 00 00 00 81 f7 0e 00 35 00 00 00 94 f7 0e 00 26 00 00 00 P.......h...........5.......&...
fe80 ca f7 0e 00 2c 00 00 00 f1 f7 0e 00 75 00 00 00 1e f8 0e 00 41 00 00 00 94 f8 0e 00 41 00 00 00 ....,.......u.......A.......A...
fea0 d6 f8 0e 00 6f 00 00 00 18 f9 0e 00 9f 00 00 00 88 f9 0e 00 a1 00 00 00 28 fa 0e 00 7f 00 00 00 ....o...................(.......
fec0 ca fa 0e 00 77 00 00 00 4a fb 0e 00 08 00 00 00 c2 fb 0e 00 0e 00 00 00 cb fb 0e 00 06 00 00 00 ....w...J.......................
fee0 da fb 0e 00 15 00 00 00 e1 fb 0e 00 27 00 00 00 f7 fb 0e 00 ee 00 00 00 1f fc 0e 00 eb 00 00 00 ............'...................
ff00 0e fd 0e 00 04 00 00 00 fa fd 0e 00 20 00 00 00 ff fd 0e 00 22 00 00 00 20 fe 0e 00 11 00 00 00 ...................."...........
ff20 43 fe 0e 00 3a 00 00 00 55 fe 0e 00 20 00 00 00 90 fe 0e 00 14 00 00 00 b1 fe 0e 00 55 00 00 00 C...:...U...................U...
ff40 c6 fe 0e 00 28 00 00 00 1c ff 0e 00 88 00 00 00 45 ff 0e 00 16 00 00 00 ce ff 0e 00 16 00 00 00 ....(...........E...............
ff60 e5 ff 0e 00 18 00 00 00 fc ff 0e 00 26 00 00 00 15 00 0f 00 1a 00 00 00 3c 00 0f 00 27 00 00 00 ............&...........<...'...
ff80 57 00 0f 00 23 00 00 00 7f 00 0f 00 17 00 00 00 a3 00 0f 00 21 00 00 00 bb 00 0f 00 28 00 00 00 W...#...............!.......(...
ffa0 dd 00 0f 00 49 00 00 00 06 01 0f 00 44 00 00 00 50 01 0f 00 25 00 00 00 95 01 0f 00 12 00 00 00 ....I.......D...P...%...........
ffc0 bb 01 0f 00 3a 00 00 00 ce 01 0f 00 32 00 00 00 09 02 0f 00 3f 00 00 00 3c 02 0f 00 a2 00 00 00 ....:.......2.......?...<.......
ffe0 7c 02 0f 00 21 00 00 00 1f 03 0f 00 0d 00 00 00 41 03 0f 00 4a 00 00 00 4f 03 0f 00 2e 00 00 00 |...!...........A...J...O.......
10000 9a 03 0f 00 2e 00 00 00 c9 03 0f 00 2e 00 00 00 f8 03 0f 00 1f 00 00 00 27 04 0f 00 41 00 00 00 ........................'...A...
10020 47 04 0f 00 3c 00 00 00 89 04 0f 00 5b 00 00 00 c6 04 0f 00 30 00 00 00 22 05 0f 00 3f 00 00 00 G...<.......[.......0..."...?...
10040 53 05 0f 00 38 00 00 00 93 05 0f 00 52 00 00 00 cc 05 0f 00 39 00 00 00 1f 06 0f 00 3b 00 00 00 S...8.......R.......9.......;...
10060 59 06 0f 00 4a 00 00 00 95 06 0f 00 2d 00 00 00 e0 06 0f 00 3d 00 00 00 0e 07 0f 00 24 00 00 00 Y...J.......-.......=.......$...
10080 4c 07 0f 00 20 00 00 00 71 07 0f 00 29 00 00 00 92 07 0f 00 2b 00 00 00 bc 07 0f 00 38 00 00 00 L.......q...).......+.......8...
100a0 e8 07 0f 00 3a 00 00 00 21 08 0f 00 3a 00 00 00 5c 08 0f 00 30 00 00 00 97 08 0f 00 27 00 00 00 ....:...!...:...\...0.......'...
100c0 c8 08 0f 00 8d 00 00 00 f0 08 0f 00 8d 00 00 00 7e 09 0f 00 2f 00 00 00 0c 0a 0f 00 2a 00 00 00 ................~.../.......*...
100e0 3c 0a 0f 00 19 00 00 00 67 0a 0f 00 5e 00 00 00 81 0a 0f 00 23 00 00 00 e0 0a 0f 00 37 00 00 00 <.......g...^.......#.......7...
10100 04 0b 0f 00 20 00 00 00 3c 0b 0f 00 1c 00 00 00 5d 0b 0f 00 30 00 00 00 7a 0b 0f 00 27 00 00 00 ........<.......]...0...z...'...
10120 ab 0b 0f 00 20 00 00 00 d3 0b 0f 00 25 00 00 00 f4 0b 0f 00 dd 00 00 00 1a 0c 0f 00 da 00 00 00 ............%...................
10140 f8 0c 0f 00 da 00 00 00 d3 0d 0f 00 0e 00 00 00 ae 0e 0f 00 40 00 00 00 bd 0e 0f 00 23 00 00 00 ....................@.......#...
10160 fe 0e 0f 00 24 00 00 00 22 0f 0f 00 07 00 00 00 47 0f 0f 00 07 00 00 00 4f 0f 0f 00 33 00 00 00 ....$...".......G.......O...3...
10180 57 0f 0f 00 33 00 00 00 8b 0f 0f 00 33 00 00 00 bf 0f 0f 00 33 00 00 00 f3 0f 0f 00 40 00 00 00 W...3.......3.......3.......@...
101a0 27 10 0f 00 51 00 00 00 68 10 0f 00 4f 00 00 00 ba 10 0f 00 3d 00 00 00 0a 11 0f 00 64 00 00 00 '...Q...h...O.......=.......d...
101c0 48 11 0f 00 6f 00 00 00 ad 11 0f 00 cd 00 00 00 1d 12 0f 00 82 00 00 00 eb 12 0f 00 8f 00 00 00 H...o...........................
101e0 6e 13 0f 00 e1 00 00 00 fe 13 0f 00 c3 00 00 00 e0 14 0f 00 8b 00 00 00 a4 15 0f 00 19 00 00 00 n...............................
10200 30 16 0f 00 10 00 00 00 4a 16 0f 00 0c 00 00 00 5b 16 0f 00 ac 00 00 00 68 16 0f 00 e2 00 00 00 0.......J.......[.......h.......
10220 15 17 0f 00 14 00 00 00 f8 17 0f 00 c3 00 00 00 0d 18 0f 00 95 00 00 00 d1 18 0f 00 13 01 00 00 ................................
10240 67 19 0f 00 31 00 00 00 7b 1a 0f 00 0a 00 00 00 ad 1a 0f 00 21 01 00 00 b8 1a 0f 00 d8 00 00 00 g...1...{...........!...........
10260 da 1b 0f 00 8b 00 00 00 b3 1c 0f 00 8c 00 00 00 3f 1d 0f 00 f8 00 00 00 cc 1d 0f 00 39 00 00 00 ................?...........9...
10280 c5 1e 0f 00 49 00 00 00 ff 1e 0f 00 b6 00 00 00 49 1f 0f 00 93 00 00 00 00 20 0f 00 80 00 00 00 ....I...........I...............
102a0 94 20 0f 00 79 00 00 00 15 21 0f 00 79 00 00 00 8f 21 0f 00 53 01 00 00 09 22 0f 00 7f 00 00 00 ....y....!..y....!..S...."......
102c0 5d 23 0f 00 a9 00 00 00 dd 23 0f 00 b6 00 00 00 87 24 0f 00 83 00 00 00 3e 25 0f 00 86 00 00 00 ]#.......#.......$......>%......
102e0 c2 25 0f 00 0e 00 00 00 49 26 0f 00 5d 00 00 00 58 26 0f 00 36 00 00 00 b6 26 0f 00 10 00 00 00 .%......I&..]...X&..6....&......
10300 ed 26 0f 00 0d 00 00 00 fe 26 0f 00 45 00 00 00 0c 27 0f 00 45 00 00 00 52 27 0f 00 19 00 00 00 .&.......&..E....'..E...R'......
10320 98 27 0f 00 22 00 00 00 b2 27 0f 00 1c 00 00 00 d5 27 0f 00 45 00 00 00 f2 27 0f 00 50 00 00 00 .'.."....'.......'..E....'..P...
10340 38 28 0f 00 65 00 00 00 89 28 0f 00 2f 00 00 00 ef 28 0f 00 60 00 00 00 1f 29 0f 00 54 00 00 00 8(..e....(../....(..`....)..T...
10360 80 29 0f 00 55 00 00 00 d5 29 0f 00 48 00 00 00 2b 2a 0f 00 26 00 00 00 74 2a 0f 00 26 00 00 00 .)..U....)..H...+*..&...t*..&...
10380 9b 2a 0f 00 b2 00 00 00 c2 2a 0f 00 eb 00 00 00 75 2b 0f 00 75 00 00 00 61 2c 0f 00 77 00 00 00 .*.......*......u+..u...a,..w...
103a0 d7 2c 0f 00 4d 00 00 00 4f 2d 0f 00 e2 00 00 00 9d 2d 0f 00 78 00 00 00 80 2e 0f 00 29 01 00 00 .,..M...O-.......-..x.......)...
103c0 f9 2e 0f 00 53 00 00 00 23 30 0f 00 42 00 00 00 77 30 0f 00 8b 00 00 00 ba 30 0f 00 1e 00 00 00 ....S...#0..B...w0.......0......
103e0 46 31 0f 00 56 00 00 00 65 31 0f 00 d2 00 00 00 bc 31 0f 00 36 00 00 00 8f 32 0f 00 ce 00 00 00 F1..V...e1.......1..6....2......
10400 c6 32 0f 00 c1 00 00 00 95 33 0f 00 38 00 00 00 57 34 0f 00 57 00 00 00 90 34 0f 00 bd 00 00 00 .2.......3..8...W4..W....4......
10420 e8 34 0f 00 85 00 00 00 a6 35 0f 00 4f 00 00 00 2c 36 0f 00 ba 01 00 00 7c 36 0f 00 b6 00 00 00 .4.......5..O...,6......|6......
10440 37 38 0f 00 63 00 00 00 ee 38 0f 00 4c 00 00 00 52 39 0f 00 d5 00 00 00 9f 39 0f 00 66 00 00 00 78..c....8..L...R9.......9..f...
10460 75 3a 0f 00 45 01 00 00 dc 3a 0f 00 57 00 00 00 22 3c 0f 00 a4 00 00 00 7a 3c 0f 00 bc 00 00 00 u:..E....:..W..."<......z<......
10480 1f 3d 0f 00 65 00 00 00 dc 3d 0f 00 3f 00 00 00 42 3e 0f 00 c0 01 00 00 82 3e 0f 00 72 00 00 00 .=..e....=..?...B>.......>..r...
104a0 43 40 0f 00 74 00 00 00 b6 40 0f 00 58 00 00 00 2b 41 0f 00 45 00 00 00 84 41 0f 00 41 00 00 00 C@..t....@..X...+A..E....A..A...
104c0 ca 41 0f 00 52 00 00 00 0c 42 0f 00 81 00 00 00 5f 42 0f 00 75 00 00 00 e1 42 0f 00 30 00 00 00 .A..R....B......_B..u....B..0...
104e0 57 43 0f 00 31 00 00 00 88 43 0f 00 7e 00 00 00 ba 43 0f 00 50 00 00 00 39 44 0f 00 36 00 00 00 WC..1....C..~....C..P...9D..6...
10500 8a 44 0f 00 50 01 00 00 c1 44 0f 00 69 00 00 00 12 46 0f 00 5d 00 00 00 7c 46 0f 00 8e 00 00 00 .D..P....D..i....F..]...|F......
10520 da 46 0f 00 4a 00 00 00 69 47 0f 00 57 00 00 00 b4 47 0f 00 6d 00 00 00 0c 48 0f 00 64 00 00 00 .F..J...iG..W....G..m....H..d...
10540 7a 48 0f 00 64 00 00 00 df 48 0f 00 99 00 00 00 44 49 0f 00 26 00 00 00 de 49 0f 00 ad 00 00 00 zH..d....H......DI..&....I......
10560 05 4a 0f 00 81 00 00 00 b3 4a 0f 00 33 00 00 00 35 4b 0f 00 c0 00 00 00 69 4b 0f 00 90 00 00 00 .J.......J..3...5K......iK......
10580 2a 4c 0f 00 a2 00 00 00 bb 4c 0f 00 83 00 00 00 5e 4d 0f 00 41 00 00 00 e2 4d 0f 00 3a 00 00 00 *L.......L......^M..A....M..:...
105a0 24 4e 0f 00 4b 00 00 00 5f 4e 0f 00 65 00 00 00 ab 4e 0f 00 06 00 00 00 11 4f 0f 00 05 00 00 00 $N..K..._N..e....N.......O......
105c0 18 4f 0f 00 e3 01 00 00 1e 4f 0f 00 1e 00 00 00 02 51 0f 00 3d 00 00 00 21 51 0f 00 4b 02 00 00 .O.......O.......Q..=...!Q..K...
105e0 5f 51 0f 00 5a 02 00 00 ab 53 0f 00 6d 00 00 00 06 56 0f 00 a8 00 00 00 74 56 0f 00 bf 00 00 00 _Q..Z....S..m....V......tV......
10600 1d 57 0f 00 b2 00 00 00 dd 57 0f 00 06 00 00 00 90 58 0f 00 4b 01 00 00 97 58 0f 00 4c 01 00 00 .W.......W.......X..K....X..L...
10620 e3 59 0f 00 17 00 00 00 30 5b 0f 00 0b 00 00 00 48 5b 0f 00 0d 00 00 00 54 5b 0f 00 55 00 00 00 .Y......0[......H[......T[..U...
10640 62 5b 0f 00 0f 00 00 00 b8 5b 0f 00 0f 00 00 00 c8 5b 0f 00 5c 00 00 00 d8 5b 0f 00 ff 02 00 00 b[.......[.......[..\....[......
10660 35 5c 0f 00 b1 00 00 00 35 5f 0f 00 37 00 00 00 e7 5f 0f 00 06 00 00 00 1f 60 0f 00 12 00 00 00 5\......5_..7...._.......`......
10680 26 60 0f 00 9a 00 00 00 39 60 0f 00 08 00 00 00 d4 60 0f 00 38 00 00 00 dd 60 0f 00 11 00 00 00 &`......9`.......`..8....`......
106a0 16 61 0f 00 1c 00 00 00 28 61 0f 00 12 00 00 00 45 61 0f 00 1a 00 00 00 58 61 0f 00 49 00 00 00 .a......(a......Ea......Xa..I...
106c0 73 61 0f 00 1e 00 00 00 bd 61 0f 00 2f 00 00 00 dc 61 0f 00 73 00 00 00 0c 62 0f 00 ae 00 00 00 sa.......a../....a..s....b......
106e0 80 62 0f 00 af 00 00 00 2f 63 0f 00 d0 00 00 00 df 63 0f 00 0b 00 00 00 b0 64 0f 00 08 00 00 00 .b....../c.......c.......d......
10700 bc 64 0f 00 14 00 00 00 c5 64 0f 00 4a 00 00 00 da 64 0f 00 60 00 00 00 25 65 0f 00 06 00 00 00 .d.......d..J....d..`...%e......
10720 86 65 0f 00 06 00 00 00 8d 65 0f 00 da 00 00 00 94 65 0f 00 98 00 00 00 6f 66 0f 00 bc 00 00 00 .e.......e.......e......of......
10740 08 67 0f 00 06 00 00 00 c5 67 0f 00 0a 00 00 00 cc 67 0f 00 14 00 00 00 d7 67 0f 00 1b 00 00 00 .g.......g.......g.......g......
10760 ec 67 0f 00 0c 00 00 00 08 68 0f 00 2e 00 00 00 15 68 0f 00 1d 00 00 00 44 68 0f 00 0e 00 00 00 .g.......h.......h......Dh......
10780 62 68 0f 00 ff 01 00 00 71 68 0f 00 26 00 00 00 71 6a 0f 00 0e 00 00 00 98 6a 0f 00 21 00 00 00 bh......qh..&...qj.......j..!...
107a0 a7 6a 0f 00 98 00 00 00 c9 6a 0f 00 07 00 00 00 62 6b 0f 00 03 00 00 00 6a 6b 0f 00 91 00 00 00 .j.......j......bk......jk......
107c0 6e 6b 0f 00 0b 00 00 00 00 6c 0f 00 6a 00 00 00 0c 6c 0f 00 0e 00 00 00 77 6c 0f 00 08 00 00 00 nk.......l..j....l......wl......
107e0 86 6c 0f 00 2b 00 00 00 8f 6c 0f 00 29 00 00 00 bb 6c 0f 00 35 00 00 00 e5 6c 0f 00 54 00 00 00 .l..+....l..)....l..5....l..T...
10800 1b 6d 0f 00 5c 00 00 00 70 6d 0f 00 7b 00 00 00 cd 6d 0f 00 56 00 00 00 49 6e 0f 00 25 00 00 00 .m..\...pm..{....m..V...In..%...
10820 a0 6e 0f 00 3a 00 00 00 c6 6e 0f 00 3a 00 00 00 01 6f 0f 00 0d 00 00 00 3c 6f 0f 00 64 00 00 00 .n..:....n..:....o......<o..d...
10840 4a 6f 0f 00 64 00 00 00 af 6f 0f 00 67 00 00 00 14 70 0f 00 67 00 00 00 7c 70 0f 00 1f 00 00 00 Jo..d....o..g....p..g...|p......
10860 e4 70 0f 00 0c 00 00 00 04 71 0f 00 16 00 00 00 11 71 0f 00 44 01 00 00 28 71 0f 00 41 00 00 00 .p.......q.......q..D...(q..A...
10880 6d 72 0f 00 47 00 00 00 af 72 0f 00 d3 00 00 00 f7 72 0f 00 3a 02 00 00 cb 73 0f 00 d7 00 00 00 mr..G....r.......r..:....s......
108a0 06 76 0f 00 93 00 00 00 de 76 0f 00 4e 01 00 00 72 77 0f 00 30 00 00 00 c1 78 0f 00 c8 00 00 00 .v.......v..N...rw..0....x......
108c0 f2 78 0f 00 ab 00 00 00 bb 79 0f 00 31 00 00 00 67 7a 0f 00 68 01 00 00 99 7a 0f 00 39 00 00 00 .x.......y..1...gz..h....z..9...
108e0 02 7c 0f 00 3b 01 00 00 3c 7c 0f 00 b2 00 00 00 78 7d 0f 00 27 00 00 00 2b 7e 0f 00 44 00 00 00 .|..;...<|......x}..'...+~..D...
10900 53 7e 0f 00 d2 00 00 00 98 7e 0f 00 73 00 00 00 6b 7f 0f 00 d7 00 00 00 df 7f 0f 00 9f 00 00 00 S~.......~..s...k...............
10920 b7 80 0f 00 af 00 00 00 57 81 0f 00 cc 00 00 00 07 82 0f 00 4f 00 00 00 d4 82 0f 00 3f 01 00 00 ........W...........O.......?...
10940 24 83 0f 00 c1 00 00 00 64 84 0f 00 59 00 00 00 26 85 0f 00 21 01 00 00 80 85 0f 00 59 00 00 00 $.......d...Y...&...!.......Y...
10960 a2 86 0f 00 29 01 00 00 fc 86 0f 00 6f 00 00 00 26 88 0f 00 8f 00 00 00 96 88 0f 00 8d 00 00 00 ....).......o...&...............
10980 26 89 0f 00 9e 00 00 00 b4 89 0f 00 6c 00 00 00 53 8a 0f 00 3a 00 00 00 c0 8a 0f 00 95 00 00 00 &...........l...S...:...........
109a0 fb 8a 0f 00 68 00 00 00 91 8b 0f 00 58 00 00 00 fa 8b 0f 00 15 01 00 00 53 8c 0f 00 96 00 00 00 ....h.......X...........S.......
109c0 69 8d 0f 00 52 00 00 00 00 8e 0f 00 52 00 00 00 53 8e 0f 00 99 00 00 00 a6 8e 0f 00 96 00 00 00 i...R.......R...S...............
109e0 40 8f 0f 00 94 00 00 00 d7 8f 0f 00 9e 00 00 00 6c 90 0f 00 79 00 00 00 0b 91 0f 00 50 00 00 00 @...............l...y.......P...
10a00 85 91 0f 00 9e 00 00 00 d6 91 0f 00 13 00 00 00 75 92 0f 00 3a 00 00 00 89 92 0f 00 98 01 00 00 ................u...:...........
10a20 c4 92 0f 00 2d 00 00 00 5d 94 0f 00 39 00 00 00 8b 94 0f 00 e0 00 00 00 c5 94 0f 00 26 00 00 00 ....-...]...9...............&...
10a40 a6 95 0f 00 b5 00 00 00 cd 95 0f 00 70 01 00 00 83 96 0f 00 1b 00 00 00 f4 97 0f 00 bb 00 00 00 ............p...................
10a60 10 98 0f 00 bb 00 00 00 cc 98 0f 00 fd 00 00 00 88 99 0f 00 85 00 00 00 86 9a 0f 00 b5 00 00 00 ................................
10a80 0c 9b 0f 00 5b 00 00 00 c2 9b 0f 00 83 00 00 00 1e 9c 0f 00 4b 00 00 00 a2 9c 0f 00 59 01 00 00 ....[...............K.......Y...
10aa0 ee 9c 0f 00 27 00 00 00 48 9e 0f 00 f8 00 00 00 70 9e 0f 00 28 02 00 00 69 9f 0f 00 ff 00 00 00 ....'...H.......p...(...i.......
10ac0 92 a1 0f 00 61 00 00 00 92 a2 0f 00 5a 00 00 00 f4 a2 0f 00 5c 00 00 00 4f a3 0f 00 a9 00 00 00 ....a.......Z.......\...O.......
10ae0 ac a3 0f 00 b6 00 00 00 56 a4 0f 00 5e 00 00 00 0d a5 0f 00 d3 00 00 00 6c a5 0f 00 24 00 00 00 ........V...^...........l...$...
10b00 40 a6 0f 00 14 00 00 00 65 a6 0f 00 1a 00 00 00 7a a6 0f 00 bc 00 00 00 95 a6 0f 00 68 00 00 00 @.......e.......z...........h...
10b20 52 a7 0f 00 1f 00 00 00 bb a7 0f 00 24 00 00 00 db a7 0f 00 bd 00 00 00 00 a8 0f 00 1f 00 00 00 R...........$...................
10b40 be a8 0f 00 17 00 00 00 de a8 0f 00 21 00 00 00 f6 a8 0f 00 21 00 00 00 18 a9 0f 00 22 00 00 00 ............!.......!......."...
10b60 3a a9 0f 00 40 00 00 00 5d a9 0f 00 1a 00 00 00 9e a9 0f 00 45 00 00 00 b9 a9 0f 00 17 01 00 00 :...@...]...........E...........
10b80 ff a9 0f 00 54 00 00 00 17 ab 0f 00 c0 01 00 00 6c ab 0f 00 d2 01 00 00 2d ad 0f 00 a2 00 00 00 ....T...........l.......-.......
10ba0 00 af 0f 00 d1 00 00 00 a3 af 0f 00 e4 00 00 00 75 b0 0f 00 bf 00 00 00 5a b1 0f 00 dc 00 00 00 ................u.......Z.......
10bc0 1a b2 0f 00 4e 01 00 00 f7 b2 0f 00 45 00 00 00 46 b4 0f 00 34 00 00 00 8c b4 0f 00 b4 00 00 00 ....N.......E...F...4...........
10be0 c1 b4 0f 00 f9 00 00 00 76 b5 0f 00 c5 00 00 00 70 b6 0f 00 27 00 00 00 36 b7 0f 00 b7 00 00 00 ........v.......p...'...6.......
10c00 5e b7 0f 00 ae 00 00 00 16 b8 0f 00 52 00 00 00 c5 b8 0f 00 ab 00 00 00 18 b9 0f 00 c8 00 00 00 ^...........R...................
10c20 c4 b9 0f 00 5b 00 00 00 8d ba 0f 00 6d 00 00 00 e9 ba 0f 00 ab 00 00 00 57 bb 0f 00 30 00 00 00 ....[.......m...........W...0...
10c40 03 bc 0f 00 68 00 00 00 34 bc 0f 00 53 00 00 00 9d bc 0f 00 33 00 00 00 f1 bc 0f 00 2d 00 00 00 ....h...4...S.......3.......-...
10c60 25 bd 0f 00 4e 00 00 00 53 bd 0f 00 70 00 00 00 a2 bd 0f 00 6c 00 00 00 13 be 0f 00 c5 00 00 00 %...N...S...p.......l...........
10c80 80 be 0f 00 b7 00 00 00 46 bf 0f 00 38 00 00 00 fe bf 0f 00 39 00 00 00 37 c0 0f 00 21 01 00 00 ........F...8.......9...7...!...
10ca0 71 c0 0f 00 dd 00 00 00 93 c1 0f 00 1e 01 00 00 71 c2 0f 00 5f 01 00 00 90 c3 0f 00 dc 00 00 00 q...............q..._...........
10cc0 f0 c4 0f 00 c8 00 00 00 cd c5 0f 00 36 00 00 00 96 c6 0f 00 6e 00 00 00 cd c6 0f 00 91 00 00 00 ............6.......n...........
10ce0 3c c7 0f 00 60 00 00 00 ce c7 0f 00 b0 00 00 00 2f c8 0f 00 6e 00 00 00 e0 c8 0f 00 6b 00 00 00 <...`.........../...n.......k...
10d00 4f c9 0f 00 35 00 00 00 bb c9 0f 00 33 00 00 00 f1 c9 0f 00 f1 00 00 00 25 ca 0f 00 2b 00 00 00 O...5.......3...........%...+...
10d20 17 cb 0f 00 38 00 00 00 43 cb 0f 00 3a 01 00 00 7c cb 0f 00 4b 00 00 00 b7 cc 0f 00 53 01 00 00 ....8...C...:...|...K.......S...
10d40 03 cd 0f 00 92 01 00 00 57 ce 0f 00 a1 00 00 00 ea cf 0f 00 28 00 00 00 8c d0 0f 00 35 01 00 00 ........W...........(.......5...
10d60 b5 d0 0f 00 9a 00 00 00 eb d1 0f 00 10 01 00 00 86 d2 0f 00 2b 00 00 00 97 d3 0f 00 a6 00 00 00 ....................+...........
10d80 c3 d3 0f 00 2e 00 00 00 6a d4 0f 00 3f 00 00 00 99 d4 0f 00 ec 00 00 00 d9 d4 0f 00 ee 00 00 00 ........j...?...................
10da0 c6 d5 0f 00 7c 00 00 00 b5 d6 0f 00 9a 01 00 00 32 d7 0f 00 42 00 00 00 cd d8 0f 00 82 00 00 00 ....|...........2...B...........
10dc0 10 d9 0f 00 9b 00 00 00 93 d9 0f 00 31 00 00 00 2f da 0f 00 b4 00 00 00 61 da 0f 00 63 00 00 00 ............1.../.......a...c...
10de0 16 db 0f 00 33 00 00 00 7a db 0f 00 3a 00 00 00 ae db 0f 00 5e 00 00 00 e9 db 0f 00 25 01 00 00 ....3...z...:.......^.......%...
10e00 48 dc 0f 00 42 00 00 00 6e dd 0f 00 5c 00 00 00 b1 dd 0f 00 56 00 00 00 0e de 0f 00 fe 00 00 00 H...B...n...\.......V...........
10e20 65 de 0f 00 79 00 00 00 64 df 0f 00 55 00 00 00 de df 0f 00 58 00 00 00 34 e0 0f 00 cd 01 00 00 e...y...d...U.......X...4.......
10e40 8d e0 0f 00 3d 00 00 00 5b e2 0f 00 e8 01 00 00 99 e2 0f 00 40 00 00 00 82 e4 0f 00 7f 00 00 00 ....=...[...........@...........
10e60 c3 e4 0f 00 6c 00 00 00 43 e5 0f 00 6e 00 00 00 b0 e5 0f 00 e8 00 00 00 1f e6 0f 00 a5 00 00 00 ....l...C...n...................
10e80 08 e7 0f 00 6b 00 00 00 ae e7 0f 00 69 01 00 00 1a e8 0f 00 34 00 00 00 84 e9 0f 00 79 00 00 00 ....k.......i.......4.......y...
10ea0 b9 e9 0f 00 3d 00 00 00 33 ea 0f 00 54 00 00 00 71 ea 0f 00 4c 00 00 00 c6 ea 0f 00 bc 00 00 00 ....=...3...T...q...L...........
10ec0 13 eb 0f 00 ea 00 00 00 d0 eb 0f 00 6d 00 00 00 bb ec 0f 00 e6 00 00 00 29 ed 0f 00 36 00 00 00 ............m...........)...6...
10ee0 10 ee 0f 00 5b 00 00 00 47 ee 0f 00 6a 00 00 00 a3 ee 0f 00 82 00 00 00 0e ef 0f 00 73 00 00 00 ....[...G...j...............s...
10f00 91 ef 0f 00 49 00 00 00 05 f0 0f 00 29 00 00 00 4f f0 0f 00 2a 01 00 00 79 f0 0f 00 47 00 00 00 ....I.......)...O...*...y...G...
10f20 a4 f1 0f 00 46 00 00 00 ec f1 0f 00 49 00 00 00 33 f2 0f 00 49 00 00 00 7d f2 0f 00 22 00 00 00 ....F.......I...3...I...}..."...
10f40 c7 f2 0f 00 54 00 00 00 ea f2 0f 00 65 00 00 00 3f f3 0f 00 32 00 00 00 a5 f3 0f 00 9d 00 00 00 ....T.......e...?...2...........
10f60 d8 f3 0f 00 77 00 00 00 76 f4 0f 00 2c 00 00 00 ee f4 0f 00 42 00 00 00 1b f5 0f 00 2b 00 00 00 ....w...v...,.......B.......+...
10f80 5e f5 0f 00 86 01 00 00 8a f5 0f 00 c4 00 00 00 11 f7 0f 00 c6 00 00 00 d6 f7 0f 00 80 00 00 00 ^...............................
10fa0 9d f8 0f 00 49 01 00 00 1e f9 0f 00 90 00 00 00 68 fa 0f 00 38 00 00 00 f9 fa 0f 00 9f 00 00 00 ....I...........h...8...........
10fc0 32 fb 0f 00 1c 01 00 00 d2 fb 0f 00 d5 00 00 00 ef fc 0f 00 38 00 00 00 c5 fd 0f 00 28 00 00 00 2...................8.......(...
10fe0 fe fd 0f 00 5c 00 00 00 27 fe 0f 00 29 00 00 00 84 fe 0f 00 71 00 00 00 ae fe 0f 00 41 00 00 00 ....\...'...).......q.......A...
11000 20 ff 0f 00 0f 01 00 00 62 ff 0f 00 fc 00 00 00 72 00 10 00 89 00 00 00 6f 01 10 00 25 00 00 00 ........b.......r.......o...%...
11020 f9 01 10 00 5f 00 00 00 1f 02 10 00 ec 00 00 00 7f 02 10 00 4e 00 00 00 6c 03 10 00 84 00 00 00 ...._...............N...l.......
11040 bb 03 10 00 55 00 00 00 40 04 10 00 12 01 00 00 96 04 10 00 75 00 00 00 a9 05 10 00 65 00 00 00 ....U...@...........u.......e...
11060 1f 06 10 00 e2 00 00 00 85 06 10 00 2f 00 00 00 68 07 10 00 29 00 00 00 98 07 10 00 a0 01 00 00 ............/...h...)...........
11080 c2 07 10 00 ff 00 00 00 63 09 10 00 db 00 00 00 63 0a 10 00 36 00 00 00 3f 0b 10 00 40 00 00 00 ........c.......c...6...?...@...
110a0 76 0b 10 00 1f 00 00 00 b7 0b 10 00 40 00 00 00 d7 0b 10 00 4d 00 00 00 18 0c 10 00 4c 00 00 00 v...........@.......M.......L...
110c0 66 0c 10 00 92 00 00 00 b3 0c 10 00 43 00 00 00 46 0d 10 00 af 00 00 00 8a 0d 10 00 65 00 00 00 f...........C...F...........e...
110e0 3a 0e 10 00 a8 00 00 00 a0 0e 10 00 38 00 00 00 49 0f 10 00 3e 01 00 00 82 0f 10 00 3c 00 00 00 :...........8...I...>.......<...
11100 c1 10 10 00 90 00 00 00 fe 10 10 00 58 00 00 00 8f 11 10 00 95 00 00 00 e8 11 10 00 50 00 00 00 ............X...............P...
11120 7e 12 10 00 64 00 00 00 cf 12 10 00 50 00 00 00 34 13 10 00 6d 00 00 00 85 13 10 00 3a 00 00 00 ~...d.......P...4...m.......:...
11140 f3 13 10 00 29 00 00 00 2e 14 10 00 6d 00 00 00 58 14 10 00 c0 00 00 00 c6 14 10 00 b8 01 00 00 ....).......m...X...............
11160 87 15 10 00 51 00 00 00 40 17 10 00 21 00 00 00 92 17 10 00 25 00 00 00 b4 17 10 00 71 00 00 00 ....Q...@...!.......%.......q...
11180 da 17 10 00 24 00 00 00 4c 18 10 00 bc 01 00 00 71 18 10 00 55 00 00 00 2e 1a 10 00 a9 00 00 00 ....$...L.......q...U...........
111a0 84 1a 10 00 4c 00 00 00 2e 1b 10 00 ee 00 00 00 7b 1b 10 00 43 00 00 00 6a 1c 10 00 39 00 00 00 ....L...........{...C...j...9...
111c0 ae 1c 10 00 a9 00 00 00 e8 1c 10 00 50 00 00 00 92 1d 10 00 53 01 00 00 e3 1d 10 00 46 00 00 00 ............P.......S.......F...
111e0 37 1f 10 00 44 00 00 00 7e 1f 10 00 43 00 00 00 c3 1f 10 00 de 00 00 00 07 20 10 00 83 00 00 00 7...D...~...C...................
11200 e6 20 10 00 83 00 00 00 6a 21 10 00 39 01 00 00 ee 21 10 00 a0 00 00 00 28 23 10 00 d1 00 00 00 ........j!..9....!......(#......
11220 c9 23 10 00 61 00 00 00 9b 24 10 00 b4 00 00 00 fd 24 10 00 b7 00 00 00 b2 25 10 00 b6 00 00 00 .#..a....$.......$.......%......
11240 6a 26 10 00 bb 00 00 00 21 27 10 00 a1 00 00 00 dd 27 10 00 5c 00 00 00 7f 28 10 00 58 00 00 00 j&......!'.......'..\....(..X...
11260 dc 28 10 00 5c 00 00 00 35 29 10 00 58 00 00 00 92 29 10 00 71 00 00 00 eb 29 10 00 5e 00 00 00 .(..\...5)..X....)..q....)..^...
11280 5d 2a 10 00 21 01 00 00 bc 2a 10 00 13 01 00 00 de 2b 10 00 12 01 00 00 f2 2c 10 00 09 01 00 00 ]*..!....*.......+.......,......
112a0 05 2e 10 00 40 00 00 00 0f 2f 10 00 a3 00 00 00 50 2f 10 00 a3 00 00 00 f4 2f 10 00 9f 00 00 00 ....@..../......P/......./......
112c0 98 30 10 00 9f 00 00 00 38 31 10 00 bb 00 00 00 d8 31 10 00 b4 00 00 00 94 32 10 00 54 00 00 00 .0......81.......1.......2..T...
112e0 49 33 10 00 bc 00 00 00 9e 33 10 00 56 00 00 00 5b 34 10 00 be 00 00 00 b2 34 10 00 4e 00 00 00 I3.......3..V...[4.......4..N...
11300 71 35 10 00 cf 01 00 00 c0 35 10 00 29 01 00 00 90 37 10 00 46 00 00 00 ba 38 10 00 7e 00 00 00 q5.......5..)....7..F....8..~...
11320 01 39 10 00 3c 00 00 00 80 39 10 00 db 00 00 00 bd 39 10 00 42 00 00 00 99 3a 10 00 4e 00 00 00 .9..<....9.......9..B....:..N...
11340 dc 3a 10 00 4e 00 00 00 2b 3b 10 00 49 00 00 00 7a 3b 10 00 49 00 00 00 c4 3b 10 00 43 00 00 00 .:..N...+;..I...z;..I....;..C...
11360 0e 3c 10 00 4b 00 00 00 52 3c 10 00 64 00 00 00 9e 3c 10 00 46 00 00 00 03 3d 10 00 84 00 00 00 .<..K...R<..d....<..F....=......
11380 4a 3d 10 00 7c 00 00 00 cf 3d 10 00 86 00 00 00 4c 3e 10 00 2f 00 00 00 d3 3e 10 00 79 00 00 00 J=..|....=......L>../....>..y...
113a0 03 3f 10 00 76 00 00 00 7d 3f 10 00 81 00 00 00 f4 3f 10 00 46 01 00 00 76 40 10 00 71 00 00 00 .?..v...}?.......?..F...v@..q...
113c0 bd 41 10 00 66 00 00 00 2f 42 10 00 3f 00 00 00 96 42 10 00 88 00 00 00 d6 42 10 00 da 00 00 00 .A..f.../B..?....B.......B......
113e0 5f 43 10 00 19 00 00 00 3a 44 10 00 90 01 00 00 54 44 10 00 a5 00 00 00 e5 45 10 00 43 00 00 00 _C......:D......TD.......E..C...
11400 8b 46 10 00 2a 00 00 00 cf 46 10 00 4c 00 00 00 fa 46 10 00 3a 00 00 00 47 47 10 00 4e 00 00 00 .F..*....F..L....F..:...GG..N...
11420 82 47 10 00 b0 00 00 00 d1 47 10 00 2a 00 00 00 82 48 10 00 21 00 00 00 ad 48 10 00 51 00 00 00 .G.......G..*....H..!....H..Q...
11440 cf 48 10 00 45 00 00 00 21 49 10 00 5f 00 00 00 67 49 10 00 37 00 00 00 c7 49 10 00 41 00 00 00 .H..E...!I.._...gI..7....I..A...
11460 ff 49 10 00 44 00 00 00 41 4a 10 00 6a 00 00 00 86 4a 10 00 3c 00 00 00 f1 4a 10 00 56 00 00 00 .I..D...AJ..j....J..<....J..V...
11480 2e 4b 10 00 4a 00 00 00 85 4b 10 00 ee 00 00 00 d0 4b 10 00 47 00 00 00 bf 4c 10 00 7a 00 00 00 .K..J....K.......K..G....L..z...
114a0 07 4d 10 00 d2 00 00 00 82 4d 10 00 5f 00 00 00 55 4e 10 00 d5 00 00 00 b5 4e 10 00 39 00 00 00 .M.......M.._...UN.......N..9...
114c0 8b 4f 10 00 70 00 00 00 c5 4f 10 00 5d 00 00 00 36 50 10 00 55 00 00 00 94 50 10 00 2b 00 00 00 .O..p....O..]...6P..U....P..+...
114e0 ea 50 10 00 38 00 00 00 16 51 10 00 46 00 00 00 4f 51 10 00 4c 00 00 00 96 51 10 00 62 00 00 00 .P..8....Q..F...OQ..L....Q..b...
11500 e3 51 10 00 55 01 00 00 46 52 10 00 c0 00 00 00 9c 53 10 00 b6 00 00 00 5d 54 10 00 8d 00 00 00 .Q..U...FR.......S......]T......
11520 14 55 10 00 d5 00 00 00 a2 55 10 00 7e 00 00 00 78 56 10 00 a4 00 00 00 f7 56 10 00 a6 00 00 00 .U.......U..~...xV.......V......
11540 9c 57 10 00 c7 01 00 00 43 58 10 00 32 01 00 00 0b 5a 10 00 a8 00 00 00 3e 5b 10 00 79 00 00 00 .W......CX..2....Z......>[..y...
11560 e7 5b 10 00 33 00 00 00 61 5c 10 00 90 00 00 00 95 5c 10 00 b0 00 00 00 26 5d 10 00 63 00 00 00 .[..3...a\.......\......&]..c...
11580 d7 5d 10 00 b3 00 00 00 3b 5e 10 00 d6 00 00 00 ef 5e 10 00 2c 00 00 00 c6 5f 10 00 52 00 00 00 .]......;^.......^..,...._..R...
115a0 f3 5f 10 00 6e 00 00 00 46 60 10 00 4d 01 00 00 b5 60 10 00 3b 00 00 00 03 62 10 00 ad 00 00 00 ._..n...F`..M....`..;....b......
115c0 3f 62 10 00 7b 02 00 00 ed 62 10 00 54 01 00 00 69 65 10 00 53 00 00 00 be 66 10 00 4b 00 00 00 ?b..{....b..T...ie..S....f..K...
115e0 12 67 10 00 04 01 00 00 5e 67 10 00 eb 00 00 00 63 68 10 00 c8 00 00 00 4f 69 10 00 c8 00 00 00 .g......^g......ch......Oi......
11600 18 6a 10 00 b6 00 00 00 e1 6a 10 00 bb 00 00 00 98 6b 10 00 60 00 00 00 54 6c 10 00 b5 00 00 00 .j.......j.......k..`...Tl......
11620 b5 6c 10 00 b9 00 00 00 6b 6d 10 00 9b 00 00 00 25 6e 10 00 0a 01 00 00 c1 6e 10 00 01 01 00 00 .l......km......%n.......n......
11640 cc 6f 10 00 38 00 00 00 ce 70 10 00 3b 00 00 00 07 71 10 00 45 00 00 00 43 71 10 00 2c 00 00 00 .o..8....p..;....q..E...Cq..,...
11660 89 71 10 00 70 00 00 00 b6 71 10 00 4e 00 00 00 27 72 10 00 7c 01 00 00 76 72 10 00 71 01 00 00 .q..p....q..N...'r..|...vr..q...
11680 f3 73 10 00 90 00 00 00 65 75 10 00 4b 00 00 00 f6 75 10 00 11 01 00 00 42 76 10 00 7b 00 00 00 .s......eu..K....u......Bv..{...
116a0 54 77 10 00 58 00 00 00 d0 77 10 00 a9 00 00 00 29 78 10 00 72 00 00 00 d3 78 10 00 6c 00 00 00 Tw..X....w......)x..r....x..l...
116c0 46 79 10 00 60 00 00 00 b3 79 10 00 17 01 00 00 14 7a 10 00 ff 00 00 00 2c 7b 10 00 44 00 00 00 Fy..`....y.......z......,{..D...
116e0 2c 7c 10 00 87 00 00 00 71 7c 10 00 70 00 00 00 f9 7c 10 00 87 00 00 00 6a 7d 10 00 65 00 00 00 ,|......q|..p....|......j}..e...
11700 f2 7d 10 00 6e 00 00 00 58 7e 10 00 64 00 00 00 c7 7e 10 00 59 02 00 00 2c 7f 10 00 88 00 00 00 .}..n...X~..d....~..Y...,.......
11720 86 81 10 00 25 00 00 00 0f 82 10 00 88 00 00 00 35 82 10 00 a5 00 00 00 be 82 10 00 57 01 00 00 ....%...........5...........W...
11740 64 83 10 00 32 01 00 00 bc 84 10 00 49 01 00 00 ef 85 10 00 51 01 00 00 39 87 10 00 fb 00 00 00 d...2.......I.......Q...9.......
11760 8b 88 10 00 28 00 00 00 87 89 10 00 95 00 00 00 b0 89 10 00 af 00 00 00 46 8a 10 00 af 00 00 00 ....(...................F.......
11780 f6 8a 10 00 76 00 00 00 a6 8b 10 00 a6 00 00 00 1d 8c 10 00 84 01 00 00 c4 8c 10 00 6a 00 00 00 ....v.......................j...
117a0 49 8e 10 00 b9 00 00 00 b4 8e 10 00 0f 01 00 00 6e 8f 10 00 36 00 00 00 7e 90 10 00 a5 00 00 00 I...............n...6...~.......
117c0 b5 90 10 00 a7 00 00 00 5b 91 10 00 7b 00 00 00 03 92 10 00 67 00 00 00 7f 92 10 00 32 00 00 00 ........[...{.......g.......2...
117e0 e7 92 10 00 fe 00 00 00 1a 93 10 00 9d 00 00 00 19 94 10 00 bb 00 00 00 b7 94 10 00 77 00 00 00 ............................w...
11800 73 95 10 00 bf 00 00 00 eb 95 10 00 c7 00 00 00 ab 96 10 00 cc 00 00 00 73 97 10 00 d1 00 00 00 s.......................s.......
11820 40 98 10 00 2d 04 00 00 12 99 10 00 5d 00 00 00 40 9d 10 00 e3 00 00 00 9e 9d 10 00 cf 00 00 00 @...-.......]...@...............
11840 82 9e 10 00 07 01 00 00 52 9f 10 00 10 01 00 00 5a a0 10 00 9c 00 00 00 6b a1 10 00 8a 00 00 00 ........R.......Z.......k.......
11860 08 a2 10 00 97 00 00 00 93 a2 10 00 40 00 00 00 2b a3 10 00 f0 00 00 00 6c a3 10 00 0b 01 00 00 ............@...+.......l.......
11880 5d a4 10 00 37 01 00 00 69 a5 10 00 75 01 00 00 a1 a6 10 00 97 01 00 00 17 a8 10 00 f0 00 00 00 ]...7...i...u...................
118a0 af a9 10 00 01 01 00 00 a0 aa 10 00 aa 00 00 00 a2 ab 10 00 69 00 00 00 4d ac 10 00 6b 00 00 00 ....................i...M...k...
118c0 b7 ac 10 00 df 00 00 00 23 ad 10 00 44 00 00 00 03 ae 10 00 ec 00 00 00 48 ae 10 00 86 00 00 00 ........#...D...........H.......
118e0 35 af 10 00 d5 00 00 00 bc af 10 00 b9 00 00 00 92 b0 10 00 a6 00 00 00 4c b1 10 00 c8 00 00 00 5.......................L.......
11900 f3 b1 10 00 71 00 00 00 bc b2 10 00 2c 01 00 00 2e b3 10 00 84 00 00 00 5b b4 10 00 00 01 00 00 ....q.......,...........[.......
11920 e0 b4 10 00 e5 00 00 00 e1 b5 10 00 2d 01 00 00 c7 b6 10 00 12 01 00 00 f5 b7 10 00 f2 00 00 00 ............-...................
11940 08 b9 10 00 a4 00 00 00 fb b9 10 00 90 01 00 00 a0 ba 10 00 a2 00 00 00 31 bc 10 00 b3 01 00 00 ........................1.......
11960 d4 bc 10 00 53 00 00 00 88 be 10 00 5f 00 00 00 dc be 10 00 80 00 00 00 3c bf 10 00 81 00 00 00 ....S......._...........<.......
11980 bd bf 10 00 8f 00 00 00 3f c0 10 00 7b 00 00 00 cf c0 10 00 7a 00 00 00 4b c1 10 00 f3 00 00 00 ........?...{.......z...K.......
119a0 c6 c1 10 00 f2 00 00 00 ba c2 10 00 3a 00 00 00 ad c3 10 00 3a 00 00 00 e8 c3 10 00 41 00 00 00 ............:.......:.......A...
119c0 23 c4 10 00 67 00 00 00 65 c4 10 00 42 00 00 00 cd c4 10 00 38 00 00 00 10 c5 10 00 53 00 00 00 #...g...e...B.......8.......S...
119e0 49 c5 10 00 5c 00 00 00 9d c5 10 00 e1 01 00 00 fa c5 10 00 bb 00 00 00 dc c7 10 00 e7 00 00 00 I...\...........................
11a00 98 c8 10 00 4d 00 00 00 80 c9 10 00 96 00 00 00 ce c9 10 00 80 00 00 00 65 ca 10 00 e5 00 00 00 ....M...................e.......
11a20 e6 ca 10 00 da 00 00 00 cc cb 10 00 a4 00 00 00 a7 cc 10 00 66 00 00 00 4c cd 10 00 ad 00 00 00 ....................f...L.......
11a40 b3 cd 10 00 17 00 00 00 61 ce 10 00 16 00 00 00 79 ce 10 00 16 00 00 00 90 ce 10 00 1c 00 00 00 ........a.......y...............
11a60 a7 ce 10 00 1d 00 00 00 c4 ce 10 00 14 00 00 00 e2 ce 10 00 13 00 00 00 f7 ce 10 00 14 00 00 00 ................................
11a80 0b cf 10 00 22 00 00 00 20 cf 10 00 3f 00 00 00 43 cf 10 00 16 00 00 00 83 cf 10 00 52 00 00 00 ....".......?...C...........R...
11aa0 9a cf 10 00 89 00 00 00 ed cf 10 00 4b 00 00 00 77 d0 10 00 0d 01 00 00 c3 d0 10 00 41 00 00 00 ............K...w...........A...
11ac0 d1 d1 10 00 6d 00 00 00 13 d2 10 00 6a 00 00 00 81 d2 10 00 32 00 00 00 ec d2 10 00 61 00 00 00 ....m.......j.......2.......a...
11ae0 1f d3 10 00 8d 00 00 00 81 d3 10 00 8e 00 00 00 0f d4 10 00 47 00 00 00 9e d4 10 00 40 00 00 00 ....................G.......@...
11b00 e6 d4 10 00 6c 00 00 00 27 d5 10 00 4c 00 00 00 94 d5 10 00 3f 00 00 00 e1 d5 10 00 00 01 00 00 ....l...'...L.......?...........
11b20 21 d6 10 00 1c 01 00 00 22 d7 10 00 a2 00 00 00 3f d8 10 00 97 00 00 00 e2 d8 10 00 59 00 00 00 !.......".......?...........Y...
11b40 7a d9 10 00 62 00 00 00 d4 d9 10 00 1a 00 00 00 37 da 10 00 1c 00 00 00 52 da 10 00 bb 00 00 00 z...b...........7.......R.......
11b60 6f da 10 00 32 00 00 00 2b db 10 00 73 00 00 00 5e db 10 00 61 00 00 00 d2 db 10 00 76 00 00 00 o...2...+...s...^...a.......v...
11b80 34 dc 10 00 47 00 00 00 ab dc 10 00 43 01 00 00 f3 dc 10 00 7d 00 00 00 37 de 10 00 e5 00 00 00 4...G.......C.......}...7.......
11ba0 b5 de 10 00 11 00 00 00 9b df 10 00 63 00 00 00 ad df 10 00 c6 00 00 00 11 e0 10 00 8e 00 00 00 ............c...................
11bc0 d8 e0 10 00 2a 00 00 00 67 e1 10 00 98 00 00 00 92 e1 10 00 bd 00 00 00 2b e2 10 00 44 00 00 00 ....*...g...............+...D...
11be0 e9 e2 10 00 a0 00 00 00 2e e3 10 00 ca 00 00 00 cf e3 10 00 41 00 00 00 9a e4 10 00 76 00 00 00 ....................A.......v...
11c00 dc e4 10 00 c7 00 00 00 53 e5 10 00 58 00 00 00 1b e6 10 00 23 00 00 00 74 e6 10 00 76 00 00 00 ........S...X.......#...t...v...
11c20 98 e6 10 00 36 00 00 00 0f e7 10 00 97 00 00 00 46 e7 10 00 2c 00 00 00 de e7 10 00 2b 00 00 00 ....6...........F...,.......+...
11c40 0b e8 10 00 2e 00 00 00 37 e8 10 00 33 00 00 00 66 e8 10 00 fc 00 00 00 9a e8 10 00 e9 00 00 00 ........7...3...f...............
11c60 97 e9 10 00 31 00 00 00 81 ea 10 00 26 00 00 00 b3 ea 10 00 60 00 00 00 da ea 10 00 1d 00 00 00 ....1.......&.......`...........
11c80 3b eb 10 00 89 00 00 00 59 eb 10 00 be 00 00 00 e3 eb 10 00 60 01 00 00 a2 ec 10 00 80 00 00 00 ;.......Y...........`...........
11ca0 03 ee 10 00 78 00 00 00 84 ee 10 00 7b 00 00 00 fd ee 10 00 29 00 00 00 79 ef 10 00 e9 00 00 00 ....x.......{.......)...y.......
11cc0 a3 ef 10 00 3d 00 00 00 8d f0 10 00 6f 00 00 00 cb f0 10 00 3b 00 00 00 3b f1 10 00 a5 00 00 00 ....=.......o.......;...;.......
11ce0 77 f1 10 00 2d 01 00 00 1d f2 10 00 2c 01 00 00 4b f3 10 00 dd 00 00 00 78 f4 10 00 64 00 00 00 w...-.......,...K.......x...d...
11d00 56 f5 10 00 40 00 00 00 bb f5 10 00 77 00 00 00 fc f5 10 00 76 00 00 00 74 f6 10 00 6f 00 00 00 V...@.......w.......v...t...o...
11d20 eb f6 10 00 d3 00 00 00 5b f7 10 00 23 01 00 00 2f f8 10 00 9d 01 00 00 53 f9 10 00 48 00 00 00 ........[...#.../.......S...H...
11d40 f1 fa 10 00 2c 00 00 00 3a fb 10 00 bb 00 00 00 67 fb 10 00 23 00 00 00 23 fc 10 00 3d 00 00 00 ....,...:.......g...#...#...=...
11d60 47 fc 10 00 42 00 00 00 85 fc 10 00 5b 00 00 00 c8 fc 10 00 6b 00 00 00 24 fd 10 00 30 00 00 00 G...B.......[.......k...$...0...
11d80 90 fd 10 00 3d 00 00 00 c1 fd 10 00 2c 00 00 00 ff fd 10 00 54 00 00 00 2c fe 10 00 38 00 00 00 ....=.......,.......T...,...8...
11da0 81 fe 10 00 3a 00 00 00 ba fe 10 00 3c 00 00 00 f5 fe 10 00 44 00 00 00 32 ff 10 00 34 00 00 00 ....:.......<.......D...2...4...
11dc0 77 ff 10 00 32 01 00 00 ac ff 10 00 30 00 00 00 df 00 11 00 dd 00 00 00 10 01 11 00 09 00 00 00 w...2.......0...................
11de0 ee 01 11 00 d6 00 00 00 f8 01 11 00 49 00 00 00 cf 02 11 00 47 00 00 00 19 03 11 00 44 00 00 00 ............I.......G.......D...
11e00 61 03 11 00 4a 00 00 00 a6 03 11 00 26 00 00 00 f1 03 11 00 1f 00 00 00 18 04 11 00 74 00 00 00 a...J.......&...............t...
11e20 38 04 11 00 12 00 00 00 ad 04 11 00 30 00 00 00 c0 04 11 00 45 00 00 00 f1 04 11 00 2e 00 00 00 8...........0.......E...........
11e40 37 05 11 00 06 00 00 00 66 05 11 00 65 00 00 00 6d 05 11 00 4e 00 00 00 d3 05 11 00 b1 00 00 00 7.......f...e...m...N...........
11e60 22 06 11 00 9b 00 00 00 d4 06 11 00 91 00 00 00 70 07 11 00 ae 00 00 00 02 08 11 00 22 00 00 00 "...............p..........."...
11e80 b1 08 11 00 aa 00 00 00 d4 08 11 00 39 01 00 00 7f 09 11 00 5c 00 00 00 b9 0a 11 00 74 00 00 00 ............9.......\.......t...
11ea0 16 0b 11 00 58 00 00 00 8b 0b 11 00 6f 00 00 00 e4 0b 11 00 99 00 00 00 54 0c 11 00 80 00 00 00 ....X.......o...........T.......
11ec0 ee 0c 11 00 54 00 00 00 6f 0d 11 00 4c 00 00 00 c4 0d 11 00 51 00 00 00 11 0e 11 00 d7 00 00 00 ....T...o...L.......Q...........
11ee0 63 0e 11 00 68 00 00 00 3b 0f 11 00 62 00 00 00 a4 0f 11 00 5e 00 00 00 07 10 11 00 3c 00 00 00 c...h...;...b.......^.......<...
11f00 66 10 11 00 77 00 00 00 a3 10 11 00 40 00 00 00 1b 11 11 00 d7 00 00 00 5c 11 11 00 b3 00 00 00 f...w.......@...........\.......
11f20 34 12 11 00 66 00 00 00 e8 12 11 00 37 00 00 00 4f 13 11 00 6a 00 00 00 87 13 11 00 42 00 00 00 4...f.......7...O...j.......B...
11f40 f2 13 11 00 3d 00 00 00 35 14 11 00 38 00 00 00 73 14 11 00 3d 00 00 00 ac 14 11 00 40 00 00 00 ....=...5...8...s...=.......@...
11f60 ea 14 11 00 4a 01 00 00 2b 15 11 00 52 00 00 00 76 16 11 00 51 00 00 00 c9 16 11 00 d9 00 00 00 ....J...+...R...v...Q...........
11f80 1b 17 11 00 c9 00 00 00 f5 17 11 00 4f 00 00 00 bf 18 11 00 67 00 00 00 0f 19 11 00 8d 00 00 00 ............O.......g...........
11fa0 77 19 11 00 49 00 00 00 05 1a 11 00 a0 01 00 00 4f 1a 11 00 87 00 00 00 f0 1b 11 00 5f 00 00 00 w...I...........O..........._...
11fc0 78 1c 11 00 fa 00 00 00 d8 1c 11 00 54 00 00 00 d3 1d 11 00 25 00 00 00 28 1e 11 00 49 00 00 00 x...........T.......%...(...I...
11fe0 4e 1e 11 00 92 00 00 00 98 1e 11 00 54 00 00 00 2b 1f 11 00 96 00 00 00 80 1f 11 00 2a 00 00 00 N...........T...+...........*...
12000 17 20 11 00 1c 00 00 00 42 20 11 00 1f 00 00 00 5f 20 11 00 32 00 00 00 7f 20 11 00 12 01 00 00 ........B......._...2...........
12020 b2 20 11 00 71 00 00 00 c5 21 11 00 5f 00 00 00 37 22 11 00 69 00 00 00 97 22 11 00 a5 00 00 00 ....q....!.._...7"..i...."......
12040 01 23 11 00 45 00 00 00 a7 23 11 00 09 00 00 00 ed 23 11 00 2c 00 00 00 f7 23 11 00 0e 00 00 00 .#..E....#.......#..,....#......
12060 24 24 11 00 05 00 00 00 33 24 11 00 83 00 00 00 39 24 11 00 44 02 00 00 bd 24 11 00 dc 00 00 00 $$......3$......9$..D....$......
12080 02 27 11 00 8a 01 00 00 df 27 11 00 0f 00 00 00 6a 29 11 00 93 00 00 00 7a 29 11 00 0e 00 00 00 .'.......'......j)......z)......
120a0 0e 2a 11 00 5e 00 00 00 1d 2a 11 00 a6 00 00 00 7c 2a 11 00 9e 00 00 00 23 2b 11 00 97 00 00 00 .*..^....*......|*......#+......
120c0 c2 2b 11 00 19 00 00 00 5a 2c 11 00 b8 00 00 00 74 2c 11 00 12 00 00 00 2d 2d 11 00 60 01 00 00 .+......Z,......t,......--..`...
120e0 40 2d 11 00 11 00 00 00 a1 2e 11 00 0f 00 00 00 b3 2e 11 00 0f 00 00 00 c3 2e 11 00 06 00 00 00 @-..............................
12100 d3 2e 11 00 0b 00 00 00 da 2e 11 00 35 00 00 00 e6 2e 11 00 28 00 00 00 1c 2f 11 00 44 00 00 00 ............5.......(..../..D...
12120 45 2f 11 00 60 00 00 00 8a 2f 11 00 3f 00 00 00 eb 2f 11 00 5f 00 00 00 2b 30 11 00 7c 00 00 00 E/..`..../..?..../.._...+0..|...
12140 8b 30 11 00 13 00 00 00 08 31 11 00 1f 00 00 00 1c 31 11 00 17 00 00 00 3c 31 11 00 15 00 00 00 .0.......1.......1......<1......
12160 54 31 11 00 12 00 00 00 6a 31 11 00 29 00 00 00 7d 31 11 00 0d 00 00 00 a7 31 11 00 38 00 00 00 T1......j1..)...}1.......1..8...
12180 b5 31 11 00 af 00 00 00 ee 31 11 00 0e 00 00 00 9e 32 11 00 07 00 00 00 ad 32 11 00 0c 00 00 00 .1.......1.......2.......2......
121a0 b5 32 11 00 0d 00 00 00 c2 32 11 00 1b 00 00 00 d0 32 11 00 05 00 00 00 ec 32 11 00 46 01 00 00 .2.......2.......2.......2..F...
121c0 f2 32 11 00 9b 01 00 00 39 34 11 00 06 00 00 00 d5 35 11 00 16 00 00 00 dc 35 11 00 15 00 00 00 .2......94.......5.......5......
121e0 f3 35 11 00 07 00 00 00 09 36 11 00 9c 00 00 00 11 36 11 00 2e 00 00 00 ae 36 11 00 49 00 00 00 .5.......6.......6.......6..I...
12200 dd 36 11 00 e2 00 00 00 27 37 11 00 58 00 00 00 0a 38 11 00 14 00 00 00 63 38 11 00 66 00 00 00 .6......'7..X....8......c8..f...
12220 78 38 11 00 25 00 00 00 df 38 11 00 26 00 00 00 05 39 11 00 20 00 00 00 2c 39 11 00 13 00 00 00 x8..%....8..&....9......,9......
12240 4d 39 11 00 39 00 00 00 61 39 11 00 59 00 00 00 9b 39 11 00 3e 00 00 00 f5 39 11 00 00 01 00 00 M9..9...a9..Y....9..>....9......
12260 34 3a 11 00 55 00 00 00 35 3b 11 00 54 00 00 00 8b 3b 11 00 51 00 00 00 e0 3b 11 00 55 00 00 00 4:..U...5;..T....;..Q....;..U...
12280 32 3c 11 00 52 00 00 00 88 3c 11 00 1a 00 00 00 db 3c 11 00 44 00 00 00 f6 3c 11 00 36 00 00 00 2<..R....<.......<..D....<..6...
122a0 3b 3d 11 00 46 00 00 00 72 3d 11 00 2c 00 00 00 b9 3d 11 00 22 00 00 00 e6 3d 11 00 88 00 00 00 ;=..F...r=..,....=.."....=......
122c0 09 3e 11 00 30 00 00 00 92 3e 11 00 43 00 00 00 c3 3e 11 00 18 00 00 00 07 3f 11 00 28 00 00 00 .>..0....>..C....>.......?..(...
122e0 20 3f 11 00 2f 00 00 00 49 3f 11 00 68 00 00 00 79 3f 11 00 8c 00 00 00 e2 3f 11 00 9a 00 00 00 .?../...I?..h...y?.......?......
12300 6f 40 11 00 8a 00 00 00 0a 41 11 00 78 00 00 00 95 41 11 00 59 00 00 00 0e 42 11 00 19 01 00 00 o@.......A..x....A..Y....B......
12320 68 42 11 00 24 01 00 00 82 43 11 00 22 01 00 00 a7 44 11 00 08 01 00 00 ca 45 11 00 f8 00 00 00 hB..$....C.."....D.......E......
12340 d3 46 11 00 f7 00 00 00 cc 47 11 00 f9 00 00 00 c4 48 11 00 f7 00 00 00 be 49 11 00 f7 00 00 00 .F.......G.......H.......I......
12360 b6 4a 11 00 f7 00 00 00 ae 4b 11 00 c4 00 00 00 a6 4c 11 00 a1 00 00 00 6b 4d 11 00 73 00 00 00 .J.......K.......L......kM..s...
12380 0d 4e 11 00 f8 00 00 00 81 4e 11 00 4e 00 00 00 7a 4f 11 00 99 00 00 00 c9 4f 11 00 4b 00 00 00 .N.......N..N...zO.......O..K...
123a0 63 50 11 00 5b 00 00 00 af 50 11 00 4a 00 00 00 0b 51 11 00 4a 00 00 00 56 51 11 00 50 00 00 00 cP..[....P..J....Q..J...VQ..P...
123c0 a1 51 11 00 47 00 00 00 f2 51 11 00 44 01 00 00 3a 52 11 00 45 01 00 00 7f 53 11 00 44 01 00 00 .Q..G....Q..D...:R..E....S..D...
123e0 c5 54 11 00 44 01 00 00 0a 56 11 00 44 01 00 00 4f 57 11 00 3c 01 00 00 94 58 11 00 a0 00 00 00 .T..D....V..D...OW..<....X......
12400 d1 59 11 00 30 01 00 00 72 5a 11 00 50 01 00 00 a3 5b 11 00 d1 00 00 00 f4 5c 11 00 23 01 00 00 .Y..0...rZ..P....[.......\..#...
12420 c6 5d 11 00 08 01 00 00 ea 5e 11 00 29 01 00 00 f3 5f 11 00 2f 01 00 00 1d 61 11 00 da 00 00 00 .].......^..)...._../....a......
12440 4d 62 11 00 34 01 00 00 28 63 11 00 89 00 00 00 5d 64 11 00 66 00 00 00 e7 64 11 00 88 00 00 00 Mb..4...(c......]d..f....d......
12460 4e 65 11 00 a5 00 00 00 d7 65 11 00 70 00 00 00 7d 66 11 00 6f 00 00 00 ee 66 11 00 8e 00 00 00 Ne.......e..p...}f..o....f......
12480 5e 67 11 00 b0 00 00 00 ed 67 11 00 0f 01 00 00 9e 68 11 00 c3 00 00 00 ae 69 11 00 84 00 00 00 ^g.......g.......h.......i......
124a0 72 6a 11 00 be 00 00 00 f7 6a 11 00 db 00 00 00 b6 6b 11 00 85 00 00 00 92 6c 11 00 7d 00 00 00 rj.......j.......k.......l..}...
124c0 18 6d 11 00 9a 00 00 00 96 6d 11 00 92 00 00 00 31 6e 11 00 91 00 00 00 c4 6e 11 00 d5 00 00 00 .m.......m......1n.......n......
124e0 56 6f 11 00 93 00 00 00 2c 70 11 00 8e 00 00 00 c0 70 11 00 fa 00 00 00 4f 71 11 00 bd 00 00 00 Vo......,p.......p......Oq......
12500 4a 72 11 00 f5 00 00 00 08 73 11 00 a6 00 00 00 fe 73 11 00 a1 00 00 00 a5 74 11 00 7b 00 00 00 Jr.......s.......s.......t..{...
12520 47 75 11 00 fc 00 00 00 c3 75 11 00 fd 00 00 00 c0 76 11 00 19 01 00 00 be 77 11 00 9d 00 00 00 Gu.......u.......v.......w......
12540 d8 78 11 00 be 01 00 00 76 79 11 00 b1 00 00 00 35 7b 11 00 5b 00 00 00 e7 7b 11 00 63 00 00 00 .x......vy......5{..[....{..c...
12560 43 7c 11 00 33 01 00 00 a7 7c 11 00 3b 00 00 00 db 7d 11 00 98 00 00 00 17 7e 11 00 54 00 00 00 C|..3....|..;....}.......~..T...
12580 b0 7e 11 00 59 00 00 00 05 7f 11 00 de 00 00 00 5f 7f 11 00 9a 00 00 00 3e 80 11 00 2b 00 00 00 .~..Y..........._.......>...+...
125a0 d9 80 11 00 c0 00 00 00 05 81 11 00 c5 00 00 00 c6 81 11 00 3a 00 00 00 8c 82 11 00 35 00 00 00 ....................:.......5...
125c0 c7 82 11 00 87 00 00 00 fd 82 11 00 5c 00 00 00 85 83 11 00 74 00 00 00 e2 83 11 00 da 00 00 00 ............\.......t...........
125e0 57 84 11 00 f0 00 00 00 32 85 11 00 84 00 00 00 23 86 11 00 f0 00 00 00 a8 86 11 00 f0 00 00 00 W.......2.......#...............
12600 99 87 11 00 f0 00 00 00 8a 88 11 00 f1 00 00 00 7b 89 11 00 5f 00 00 00 6d 8a 11 00 83 00 00 00 ................{..._...m.......
12620 cd 8a 11 00 bd 00 00 00 51 8b 11 00 79 00 00 00 0f 8c 11 00 7e 00 00 00 89 8c 11 00 36 00 00 00 ........Q...y.......~.......6...
12640 08 8d 11 00 78 00 00 00 3f 8d 11 00 85 00 00 00 b8 8d 11 00 51 00 00 00 3e 8e 11 00 3e 00 00 00 ....x...?...........Q...>...>...
12660 90 8e 11 00 3e 00 00 00 cf 8e 11 00 75 00 00 00 0e 8f 11 00 53 00 00 00 84 8f 11 00 df 00 00 00 ....>.......u.......S...........
12680 d8 8f 11 00 a1 00 00 00 b8 90 11 00 ac 00 00 00 5a 91 11 00 3b 00 00 00 07 92 11 00 47 00 00 00 ................Z...;.......G...
126a0 43 92 11 00 67 00 00 00 8b 92 11 00 d8 00 00 00 f3 92 11 00 5a 00 00 00 cc 93 11 00 38 00 00 00 C...g...............Z.......8...
126c0 27 94 11 00 88 01 00 00 60 94 11 00 c5 00 00 00 e9 95 11 00 a1 00 00 00 af 96 11 00 6d 00 00 00 '.......`...................m...
126e0 51 97 11 00 4e 00 00 00 bf 97 11 00 54 00 00 00 0e 98 11 00 3d 00 00 00 63 98 11 00 8a 00 00 00 Q...N.......T.......=...c.......
12700 a1 98 11 00 6f 00 00 00 2c 99 11 00 2e 00 00 00 9c 99 11 00 31 00 00 00 cb 99 11 00 3c 00 00 00 ....o...,...........1.......<...
12720 fd 99 11 00 17 01 00 00 3a 9a 11 00 db 00 00 00 52 9b 11 00 49 00 00 00 2e 9c 11 00 4a 00 00 00 ........:.......R...I.......J...
12740 78 9c 11 00 49 00 00 00 c3 9c 11 00 49 00 00 00 0d 9d 11 00 0b 01 00 00 57 9d 11 00 51 00 00 00 x...I.......I...........W...Q...
12760 63 9e 11 00 96 00 00 00 b5 9e 11 00 5d 00 00 00 4c 9f 11 00 49 00 00 00 aa 9f 11 00 46 00 00 00 c...........]...L...I.......F...
12780 f4 9f 11 00 37 00 00 00 3b a0 11 00 38 01 00 00 73 a0 11 00 31 00 00 00 ac a1 11 00 30 00 00 00 ....7...;...8...s...1.......0...
127a0 de a1 11 00 39 00 00 00 0f a2 11 00 33 00 00 00 49 a2 11 00 33 00 00 00 7d a2 11 00 49 00 00 00 ....9.......3...I...3...}...I...
127c0 b1 a2 11 00 d9 00 00 00 fb a2 11 00 78 00 00 00 d5 a3 11 00 79 00 00 00 4e a4 11 00 8c 00 00 00 ............x.......y...N.......
127e0 c8 a4 11 00 47 00 00 00 55 a5 11 00 fb 00 00 00 9d a5 11 00 b7 00 00 00 99 a6 11 00 5b 00 00 00 ....G...U...................[...
12800 51 a7 11 00 b7 00 00 00 ad a7 11 00 42 00 00 00 65 a8 11 00 46 00 00 00 a8 a8 11 00 30 00 00 00 Q...........B...e...F.......0...
12820 ef a8 11 00 39 00 00 00 20 a9 11 00 25 00 00 00 5a a9 11 00 2e 00 00 00 80 a9 11 00 2e 00 00 00 ....9.......%...Z...............
12840 af a9 11 00 39 00 00 00 de a9 11 00 c1 00 00 00 18 aa 11 00 8c 00 00 00 da aa 11 00 b5 00 00 00 ....9...........................
12860 67 ab 11 00 42 00 00 00 1d ac 11 00 a5 00 00 00 60 ac 11 00 b9 00 00 00 06 ad 11 00 3e 00 00 00 g...B...........`...........>...
12880 c0 ad 11 00 74 00 00 00 ff ad 11 00 6c 00 00 00 74 ae 11 00 81 00 00 00 e1 ae 11 00 19 00 00 00 ....t.......l...t...............
128a0 63 af 11 00 23 00 00 00 7d af 11 00 b7 00 00 00 a1 af 11 00 dc 00 00 00 59 b0 11 00 13 00 00 00 c...#...}...............Y.......
128c0 36 b1 11 00 54 00 00 00 4a b1 11 00 5f 01 00 00 9f b1 11 00 17 00 00 00 ff b2 11 00 1a 00 00 00 6...T...J..._...................
128e0 17 b3 11 00 17 00 00 00 32 b3 11 00 5b 00 00 00 4a b3 11 00 3b 00 00 00 a6 b3 11 00 dd 00 00 00 ........2...[...J...;...........
12900 e2 b3 11 00 1d 01 00 00 c0 b4 11 00 32 00 00 00 de b5 11 00 20 00 00 00 11 b6 11 00 5d 00 00 00 ............2...............]...
12920 32 b6 11 00 54 00 00 00 90 b6 11 00 04 00 00 00 e5 b6 11 00 30 00 00 00 ea b6 11 00 0c 00 00 00 2...T...............0...........
12940 1b b7 11 00 0c 00 00 00 28 b7 11 00 60 00 00 00 35 b7 11 00 09 00 00 00 96 b7 11 00 35 01 00 00 ........(...`...5...........5...
12960 a0 b7 11 00 33 01 00 00 d6 b8 11 00 70 00 00 00 0a ba 11 00 03 00 00 00 7b ba 11 00 62 00 00 00 ....3.......p...........{...b...
12980 7f ba 11 00 03 00 00 00 e2 ba 11 00 11 00 00 00 e6 ba 11 00 0b 00 00 00 f8 ba 11 00 16 00 00 00 ................................
129a0 04 bb 11 00 19 00 00 00 1b bb 11 00 15 00 00 00 35 bb 11 00 11 00 00 00 4b bb 11 00 14 00 00 00 ................5.......K.......
129c0 5d bb 11 00 6a 02 00 00 72 bb 11 00 3d 01 00 00 dd bd 11 00 85 01 00 00 1b bf 11 00 95 00 00 00 ]...j...r...=...................
129e0 a1 c0 11 00 d5 01 00 00 37 c1 11 00 32 00 00 00 0d c3 11 00 1e 00 00 00 40 c3 11 00 05 00 00 00 ........7...2...........@.......
12a00 5f c3 11 00 45 01 00 00 65 c3 11 00 16 00 00 00 ab c4 11 00 3b 00 00 00 c2 c4 11 00 18 00 00 00 _...E...e...........;...........
12a20 fe c4 11 00 05 00 00 00 17 c5 11 00 8e 00 00 00 1d c5 11 00 60 00 00 00 ac c5 11 00 0c 00 00 00 ....................`...........
12a40 0d c6 11 00 0d 00 00 00 1a c6 11 00 3b 00 00 00 28 c6 11 00 07 00 00 00 64 c6 11 00 10 00 00 00 ............;...(.......d.......
12a60 6c c6 11 00 6c 00 00 00 7d c6 11 00 0e 00 00 00 ea c6 11 00 4b 00 00 00 f9 c6 11 00 47 00 00 00 l...l...}...........K.......G...
12a80 45 c7 11 00 65 00 00 00 8d c7 11 00 a1 00 00 00 f3 c7 11 00 3f 00 00 00 95 c8 11 00 4a 01 00 00 E...e...............?.......J...
12aa0 d5 c8 11 00 44 01 00 00 20 ca 11 00 15 00 00 00 65 cb 11 00 24 00 00 00 7b cb 11 00 0a 00 00 00 ....D...........e...$...{.......
12ac0 a0 cb 11 00 24 00 00 00 ab cb 11 00 09 00 00 00 d0 cb 11 00 29 00 00 00 da cb 11 00 1b 00 00 00 ....$...............)...........
12ae0 04 cc 11 00 c9 00 00 00 20 cc 11 00 0b 00 00 00 ea cc 11 00 85 00 00 00 f6 cc 11 00 26 00 00 00 ............................&...
12b00 7c cd 11 00 3d 00 00 00 a3 cd 11 00 52 00 00 00 e1 cd 11 00 b4 00 00 00 34 ce 11 00 a9 00 00 00 |...=.......R...........4.......
12b20 e9 ce 11 00 26 00 00 00 93 cf 11 00 b0 00 00 00 ba cf 11 00 df 00 00 00 6b d0 11 00 1c 00 00 00 ....&...................k.......
12b40 4b d1 11 00 8f 00 00 00 68 d1 11 00 8c 00 00 00 f8 d1 11 00 90 00 00 00 85 d2 11 00 5d 00 00 00 K.......h...................]...
12b60 16 d3 11 00 44 00 00 00 74 d3 11 00 2f 00 00 00 b9 d3 11 00 b0 00 00 00 e9 d3 11 00 50 00 00 00 ....D...t.../...............P...
12b80 9a d4 11 00 a6 00 00 00 eb d4 11 00 ec 00 00 00 92 d5 11 00 64 00 00 00 7f d6 11 00 53 00 00 00 ....................d.......S...
12ba0 e4 d6 11 00 df 00 00 00 38 d7 11 00 86 00 00 00 18 d8 11 00 63 00 00 00 9f d8 11 00 68 00 00 00 ........8...........c.......h...
12bc0 03 d9 11 00 d1 00 00 00 6c d9 11 00 6f 00 00 00 3e da 11 00 8d 00 00 00 ae da 11 00 78 00 00 00 ........l...o...>...........x...
12be0 3c db 11 00 7a 00 00 00 b5 db 11 00 7d 00 00 00 30 dc 11 00 80 00 00 00 ae dc 11 00 33 00 00 00 <...z.......}...0...........3...
12c00 2f dd 11 00 71 00 00 00 63 dd 11 00 db 00 00 00 d5 dd 11 00 a5 00 00 00 b1 de 11 00 75 00 00 00 /...q...c...................u...
12c20 57 df 11 00 59 00 00 00 cd df 11 00 58 00 00 00 27 e0 11 00 9b 00 00 00 80 e0 11 00 b6 00 00 00 W...Y.......X...'...............
12c40 1c e1 11 00 29 00 00 00 d3 e1 11 00 9c 00 00 00 fd e1 11 00 e3 00 00 00 9a e2 11 00 9e 00 00 00 ....)...........................
12c60 7e e3 11 00 44 00 00 00 1d e4 11 00 44 00 00 00 62 e4 11 00 ed 00 00 00 a7 e4 11 00 3c 00 00 00 ~...D.......D...b...........<...
12c80 95 e5 11 00 bd 00 00 00 d2 e5 11 00 bf 00 00 00 90 e6 11 00 88 00 00 00 50 e7 11 00 85 00 00 00 ........................P.......
12ca0 d9 e7 11 00 6f 00 00 00 5f e8 11 00 cf 00 00 00 cf e8 11 00 17 00 00 00 9f e9 11 00 12 00 00 00 ....o..._.......................
12cc0 b7 e9 11 00 18 00 00 00 ca e9 11 00 39 00 00 00 e3 e9 11 00 1b 00 00 00 1d ea 11 00 21 00 00 00 ............9...............!...
12ce0 39 ea 11 00 07 00 00 00 5b ea 11 00 12 00 00 00 63 ea 11 00 79 00 00 00 76 ea 11 00 e5 00 00 00 9.......[.......c...y...v.......
12d00 f0 ea 11 00 ac 00 00 00 d6 eb 11 00 84 00 00 00 83 ec 11 00 36 01 00 00 08 ed 11 00 5a 00 00 00 ....................6.......Z...
12d20 3f ee 11 00 c4 00 00 00 9a ee 11 00 4b 00 00 00 5f ef 11 00 a7 00 00 00 ab ef 11 00 17 00 00 00 ?...........K..._...............
12d40 53 f0 11 00 e8 00 00 00 6b f0 11 00 48 00 00 00 54 f1 11 00 41 00 00 00 9d f1 11 00 2e 00 00 00 S.......k...H...T...A...........
12d60 df f1 11 00 47 00 00 00 0e f2 11 00 3f 00 00 00 56 f2 11 00 9c 00 00 00 96 f2 11 00 68 00 00 00 ....G.......?...V...........h...
12d80 33 f3 11 00 1b 01 00 00 9c f3 11 00 22 00 00 00 b8 f4 11 00 08 00 00 00 db f4 11 00 2a 00 00 00 3..........."...............*...
12da0 e4 f4 11 00 34 00 00 00 0f f5 11 00 ae 00 00 00 44 f5 11 00 17 01 00 00 f3 f5 11 00 79 00 00 00 ....4...........D...........y...
12dc0 0b f7 11 00 73 00 00 00 85 f7 11 00 bf 00 00 00 f9 f7 11 00 dc 00 00 00 b9 f8 11 00 7b 01 00 00 ....s.......................{...
12de0 96 f9 11 00 90 01 00 00 12 fb 11 00 13 01 00 00 a3 fc 11 00 a0 00 00 00 b7 fd 11 00 36 01 00 00 ............................6...
12e00 58 fe 11 00 04 02 00 00 8f ff 11 00 b6 00 00 00 94 01 12 00 ad 00 00 00 4b 02 12 00 67 00 00 00 X.......................K...g...
12e20 f9 02 12 00 71 00 00 00 61 03 12 00 fe 00 00 00 d3 03 12 00 7d 00 00 00 d2 04 12 00 6d 01 00 00 ....q...a...........}.......m...
12e40 50 05 12 00 7a 00 00 00 be 06 12 00 e2 00 00 00 39 07 12 00 1e 01 00 00 1c 08 12 00 56 00 00 00 P...z...........9...........V...
12e60 3b 09 12 00 16 01 00 00 92 09 12 00 06 01 00 00 a9 0a 12 00 b1 00 00 00 b0 0b 12 00 58 00 00 00 ;...........................X...
12e80 62 0c 12 00 80 00 00 00 bb 0c 12 00 7d 00 00 00 3c 0d 12 00 98 00 00 00 ba 0d 12 00 b5 00 00 00 b...........}...<...............
12ea0 53 0e 12 00 a2 00 00 00 09 0f 12 00 00 01 00 00 ac 0f 12 00 37 00 00 00 ad 10 12 00 42 00 00 00 S...................7.......B...
12ec0 e5 10 12 00 cf 00 00 00 28 11 12 00 fd 00 00 00 f8 11 12 00 3c 01 00 00 f6 12 12 00 fb 00 00 00 ........(...........<...........
12ee0 33 14 12 00 bf 00 00 00 2f 15 12 00 9e 00 00 00 ef 15 12 00 a4 00 00 00 8e 16 12 00 fb 00 00 00 3......./.......................
12f00 33 17 12 00 18 01 00 00 2f 18 12 00 20 01 00 00 48 19 12 00 5d 00 00 00 69 1a 12 00 4b 00 00 00 3......./.......H...]...i...K...
12f20 c7 1a 12 00 97 00 00 00 13 1b 12 00 57 00 00 00 ab 1b 12 00 3e 00 00 00 03 1c 12 00 b0 00 00 00 ............W.......>...........
12f40 42 1c 12 00 f1 00 00 00 f3 1c 12 00 b8 00 00 00 e5 1d 12 00 b8 00 00 00 9e 1e 12 00 5d 00 00 00 B...........................]...
12f60 57 1f 12 00 4a 00 00 00 b5 1f 12 00 34 00 00 00 00 20 12 00 2c 00 00 00 35 20 12 00 24 00 00 00 W...J.......4.......,...5...$...
12f80 62 20 12 00 41 00 00 00 87 20 12 00 d6 00 00 00 c9 20 12 00 ae 00 00 00 a0 21 12 00 cf 00 00 00 b...A....................!......
12fa0 4f 22 12 00 59 00 00 00 1f 23 12 00 c3 00 00 00 79 23 12 00 48 00 00 00 3d 24 12 00 62 00 00 00 O"..Y....#......y#..H...=$..b...
12fc0 86 24 12 00 86 00 00 00 e9 24 12 00 fe 00 00 00 70 25 12 00 41 00 00 00 6f 26 12 00 93 00 00 00 .$.......$......p%..A...o&......
12fe0 b1 26 12 00 09 00 00 00 45 27 12 00 18 00 00 00 4f 27 12 00 33 00 00 00 68 27 12 00 99 00 00 00 .&......E'......O'..3...h'......
13000 9c 27 12 00 9a 00 00 00 36 28 12 00 16 00 00 00 d1 28 12 00 27 00 00 00 e8 28 12 00 30 00 00 00 .'......6(.......(..'....(..0...
13020 10 29 12 00 10 00 00 00 41 29 12 00 21 00 00 00 52 29 12 00 1c 00 00 00 74 29 12 00 aa 01 00 00 .)......A)..!...R)......t)......
13040 91 29 12 00 82 00 00 00 3c 2b 12 00 ac 00 00 00 bf 2b 12 00 fe 00 00 00 6c 2c 12 00 60 00 00 00 .)......<+.......+......l,..`...
13060 6b 2d 12 00 86 01 00 00 cc 2d 12 00 85 01 00 00 53 2f 12 00 01 00 00 00 d9 30 12 00 76 00 00 00 k-.......-......S/.......0..v...
13080 db 30 12 00 6b 00 00 00 52 31 12 00 60 00 00 00 be 31 12 00 a9 00 00 00 1f 32 12 00 c9 00 00 00 .0..k...R1..`....1.......2......
130a0 c9 32 12 00 9b 00 00 00 93 33 12 00 c3 00 00 00 2f 34 12 00 3c 00 00 00 f3 34 12 00 38 00 00 00 .2.......3....../4..<....4..8...
130c0 30 35 12 00 95 00 00 00 69 35 12 00 2e 00 00 00 ff 35 12 00 57 00 00 00 2e 36 12 00 61 00 00 00 05......i5.......5..W....6..a...
130e0 86 36 12 00 69 00 00 00 e8 36 12 00 4b 00 00 00 52 37 12 00 a4 00 00 00 9e 37 12 00 52 00 00 00 .6..i....6..K...R7.......7..R...
13100 43 38 12 00 53 00 00 00 96 38 12 00 65 00 00 00 ea 38 12 00 35 00 00 00 50 39 12 00 51 00 00 00 C8..S....8..e....8..5...P9..Q...
13120 86 39 12 00 a7 00 00 00 d8 39 12 00 8a 00 00 00 80 3a 12 00 96 00 00 00 0b 3b 12 00 81 00 00 00 .9.......9.......:.......;......
13140 a2 3b 12 00 7f 00 00 00 24 3c 12 00 88 00 00 00 a4 3c 12 00 e3 00 00 00 2d 3d 12 00 c3 00 00 00 .;......$<.......<......-=......
13160 11 3e 12 00 3a 00 00 00 d5 3e 12 00 5a 00 00 00 10 3f 12 00 65 00 00 00 6b 3f 12 00 c3 00 00 00 .>..:....>..Z....?..e...k?......
13180 d1 3f 12 00 db 00 00 00 95 40 12 00 50 00 00 00 71 41 12 00 1d 01 00 00 c2 41 12 00 f2 00 00 00 .?.......@..P...qA.......A......
131a0 e0 42 12 00 48 00 00 00 d3 43 12 00 b0 00 00 00 1c 44 12 00 9f 00 00 00 cd 44 12 00 1f 00 00 00 .B..H....C.......D.......D......
131c0 6d 45 12 00 71 00 00 00 8d 45 12 00 75 00 00 00 ff 45 12 00 75 00 00 00 75 46 12 00 dc 00 00 00 mE..q....E..u....E..u...uF......
131e0 eb 46 12 00 3f 00 00 00 c8 47 12 00 6d 00 00 00 08 48 12 00 da 00 00 00 76 48 12 00 1c 00 00 00 .F..?....G..m....H......vH......
13200 51 49 12 00 13 00 00 00 6e 49 12 00 20 00 00 00 82 49 12 00 14 00 00 00 a3 49 12 00 13 00 00 00 QI......nI.......I.......I......
13220 b8 49 12 00 03 01 00 00 cc 49 12 00 1d 00 00 00 d0 4a 12 00 1d 00 00 00 ee 4a 12 00 23 00 00 00 .I.......I.......J.......J..#...
13240 0c 4b 12 00 1d 00 00 00 30 4b 12 00 29 00 00 00 4e 4b 12 00 31 00 00 00 78 4b 12 00 31 00 00 00 .K......0K..)...NK..1...xK..1...
13260 aa 4b 12 00 33 00 00 00 dc 4b 12 00 33 00 00 00 10 4c 12 00 10 00 00 00 44 4c 12 00 0c 00 00 00 .K..3....K..3....L......DL......
13280 55 4c 12 00 2d 00 00 00 62 4c 12 00 2c 00 00 00 90 4c 12 00 12 00 00 00 bd 4c 12 00 2c 00 00 00 UL..-...bL..,....L.......L..,...
132a0 d0 4c 12 00 25 00 00 00 fd 4c 12 00 3c 00 00 00 23 4d 12 00 12 00 00 00 60 4d 12 00 35 00 00 00 .L..%....L..<...#M......`M..5...
132c0 73 4d 12 00 13 00 00 00 a9 4d 12 00 34 00 00 00 bd 4d 12 00 16 00 00 00 f2 4d 12 00 1c 00 00 00 sM.......M..4....M.......M......
132e0 09 4e 12 00 12 00 00 00 26 4e 12 00 34 00 00 00 39 4e 12 00 13 00 00 00 6e 4e 12 00 1d 00 00 00 .N......&N..4...9N......nN......
13300 82 4e 12 00 30 00 00 00 a0 4e 12 00 1f 00 00 00 d1 4e 12 00 13 00 00 00 f1 4e 12 00 16 00 00 00 .N..0....N.......N.......N......
13320 05 4f 12 00 25 01 00 00 1c 4f 12 00 d3 00 00 00 42 50 12 00 13 00 00 00 16 51 12 00 38 00 00 00 .O..%....O......BP.......Q..8...
13340 2a 51 12 00 41 00 00 00 63 51 12 00 16 00 00 00 a5 51 12 00 9d 00 00 00 bc 51 12 00 41 00 00 00 *Q..A...cQ.......Q.......Q..A...
13360 5a 52 12 00 38 00 00 00 9c 52 12 00 1e 00 00 00 d5 52 12 00 22 00 00 00 f4 52 12 00 5d 00 00 00 ZR..8....R.......R.."....R..]...
13380 17 53 12 00 55 00 00 00 75 53 12 00 1e 00 00 00 cb 53 12 00 44 00 00 00 ea 53 12 00 25 00 00 00 .S..U...uS.......S..D....S..%...
133a0 2f 54 12 00 08 01 00 00 55 54 12 00 fd 01 00 00 5e 55 12 00 87 00 00 00 5c 57 12 00 54 00 00 00 /T......UT......^U......\W..T...
133c0 e4 57 12 00 5b 00 00 00 39 58 12 00 45 00 00 00 95 58 12 00 87 02 00 00 db 58 12 00 c3 00 00 00 .W..[...9X..E....X.......X......
133e0 63 5b 12 00 59 00 00 00 27 5c 12 00 1e 00 00 00 81 5c 12 00 2a 00 00 00 a0 5c 12 00 2f 00 00 00 c[..Y...'\.......\..*....\../...
13400 cb 5c 12 00 27 00 00 00 fb 5c 12 00 37 00 00 00 23 5d 12 00 54 00 00 00 5b 5d 12 00 4f 00 00 00 .\..'....\..7...#]..T...[]..O...
13420 b0 5d 12 00 59 00 00 00 00 5e 12 00 4d 00 00 00 5a 5e 12 00 5f 00 00 00 a8 5e 12 00 33 00 00 00 .]..Y....^..M...Z^.._....^..3...
13440 08 5f 12 00 64 00 00 00 3c 5f 12 00 7b 00 00 00 a1 5f 12 00 49 00 00 00 1d 60 12 00 1e 00 00 00 ._..d...<_..{...._..I....`......
13460 67 60 12 00 f3 00 00 00 86 60 12 00 f1 00 00 00 7a 61 12 00 5e 00 00 00 6c 62 12 00 79 00 00 00 g`.......`......za..^...lb..y...
13480 cb 62 12 00 54 00 00 00 45 63 12 00 43 00 00 00 9a 63 12 00 4f 00 00 00 de 63 12 00 29 00 00 00 .b..T...Ec..C....c..O....c..)...
134a0 2e 64 12 00 82 00 00 00 58 64 12 00 22 00 00 00 db 64 12 00 47 02 00 00 fe 64 12 00 47 02 00 00 .d......Xd.."....d..G....d..G...
134c0 46 67 12 00 fc 00 00 00 8e 69 12 00 9c 00 00 00 8b 6a 12 00 2c 00 00 00 28 6b 12 00 16 00 00 00 Fg.......i.......j..,...(k......
134e0 55 6b 12 00 53 00 00 00 6c 6b 12 00 7d 00 00 00 c0 6b 12 00 66 00 00 00 3e 6c 12 00 b4 00 00 00 Uk..S...lk..}....k..f...>l......
13500 a5 6c 12 00 55 00 00 00 5a 6d 12 00 22 00 00 00 b0 6d 12 00 18 00 00 00 d3 6d 12 00 31 00 00 00 .l..U...Zm.."....m.......m..1...
13520 ec 6d 12 00 1b 00 00 00 1e 6e 12 00 1a 00 00 00 3a 6e 12 00 17 00 00 00 55 6e 12 00 17 00 00 00 .m.......n......:n......Un......
13540 6d 6e 12 00 17 00 00 00 85 6e 12 00 35 00 00 00 9d 6e 12 00 41 00 00 00 d3 6e 12 00 25 00 00 00 mn.......n..5....n..A....n..%...
13560 15 6f 12 00 2d 00 00 00 3b 6f 12 00 3e 00 00 00 69 6f 12 00 24 00 00 00 a8 6f 12 00 28 00 00 00 .o..-...;o..>...io..$....o..(...
13580 cd 6f 12 00 4d 00 00 00 f6 6f 12 00 50 00 00 00 44 70 12 00 33 00 00 00 95 70 12 00 35 00 00 00 .o..M....o..P...Dp..3....p..5...
135a0 c9 70 12 00 20 00 00 00 ff 70 12 00 73 02 00 00 20 71 12 00 74 02 00 00 94 73 12 00 c9 00 00 00 .p.......p..s....q..t....s......
135c0 09 76 12 00 28 00 00 00 d3 76 12 00 5c 00 00 00 fc 76 12 00 23 00 00 00 59 77 12 00 27 00 00 00 .v..(....v..\....v..#...Yw..'...
135e0 7d 77 12 00 18 00 00 00 a5 77 12 00 25 00 00 00 be 77 12 00 1c 00 00 00 e4 77 12 00 53 00 00 00 }w.......w..%....w.......w..S...
13600 01 78 12 00 53 00 00 00 55 78 12 00 16 00 00 00 a9 78 12 00 7e 00 00 00 c0 78 12 00 33 00 00 00 .x..S...Ux.......x..~....x..3...
13620 3f 79 12 00 25 00 00 00 73 79 12 00 af 00 00 00 99 79 12 00 d0 00 00 00 49 7a 12 00 7e 00 00 00 ?y..%...sy.......y......Iz..~...
13640 1a 7b 12 00 25 00 00 00 99 7b 12 00 3d 00 00 00 bf 7b 12 00 04 01 00 00 fd 7b 12 00 49 00 00 00 .{..%....{..=....{.......{..I...
13660 02 7d 12 00 bd 00 00 00 4c 7d 12 00 78 00 00 00 0a 7e 12 00 41 00 00 00 83 7e 12 00 43 00 00 00 .}......L}..x....~..A....~..C...
13680 c5 7e 12 00 3d 00 00 00 09 7f 12 00 27 00 00 00 47 7f 12 00 1a 00 00 00 6f 7f 12 00 d2 00 00 00 .~..=.......'...G.......o.......
136a0 8a 7f 12 00 5b 00 00 00 5d 80 12 00 ab 00 00 00 b9 80 12 00 5a 00 00 00 65 81 12 00 5a 00 00 00 ....[...]...........Z...e...Z...
136c0 c0 81 12 00 77 00 00 00 1b 82 12 00 7d 00 00 00 93 82 12 00 dd 00 00 00 11 83 12 00 3f 00 00 00 ....w.......}...............?...
136e0 ef 83 12 00 40 00 00 00 2f 84 12 00 55 00 00 00 70 84 12 00 af 00 00 00 c6 84 12 00 5e 00 00 00 ....@.../...U...p...........^...
13700 76 85 12 00 72 00 00 00 d5 85 12 00 3b 00 00 00 48 86 12 00 65 00 00 00 84 86 12 00 37 00 00 00 v...r.......;...H...e.......7...
13720 ea 86 12 00 25 00 00 00 22 87 12 00 51 00 00 00 48 87 12 00 55 00 00 00 9a 87 12 00 38 00 00 00 ....%..."...Q...H...U.......8...
13740 f0 87 12 00 13 00 00 00 29 88 12 00 45 00 00 00 3d 88 12 00 40 00 00 00 83 88 12 00 26 00 00 00 ........)...E...=...@.......&...
13760 c4 88 12 00 24 00 00 00 eb 88 12 00 44 00 00 00 10 89 12 00 4b 00 00 00 55 89 12 00 4b 00 00 00 ....$.......D.......K...U...K...
13780 a1 89 12 00 1f 00 00 00 ed 89 12 00 96 00 00 00 0d 8a 12 00 26 00 00 00 a4 8a 12 00 29 00 00 00 ....................&.......)...
137a0 cb 8a 12 00 22 00 00 00 f5 8a 12 00 1f 00 00 00 18 8b 12 00 24 00 00 00 38 8b 12 00 28 00 00 00 ...."...............$...8...(...
137c0 5d 8b 12 00 18 00 00 00 86 8b 12 00 1b 00 00 00 9f 8b 12 00 26 00 00 00 bb 8b 12 00 29 00 00 00 ]...................&.......)...
137e0 e2 8b 12 00 57 00 00 00 0c 8c 12 00 54 00 00 00 64 8c 12 00 52 00 00 00 b9 8c 12 00 51 00 00 00 ....W.......T...d...R.......Q...
13800 0c 8d 12 00 40 00 00 00 5e 8d 12 00 28 00 00 00 9f 8d 12 00 70 00 00 00 c8 8d 12 00 26 00 00 00 ....@...^...(.......p.......&...
13820 39 8e 12 00 79 00 00 00 60 8e 12 00 56 00 00 00 da 8e 12 00 0b 00 00 00 31 8f 12 00 2c 00 00 00 9...y...`...V...........1...,...
13840 3d 8f 12 00 35 00 00 00 6a 8f 12 00 3f 00 00 00 a0 8f 12 00 2d 00 00 00 e0 8f 12 00 33 00 00 00 =...5...j...?.......-.......3...
13860 0e 90 12 00 31 00 00 00 42 90 12 00 69 00 00 00 74 90 12 00 9c 00 00 00 de 90 12 00 89 00 00 00 ....1...B...i...t...............
13880 7b 91 12 00 56 00 00 00 05 92 12 00 4c 00 00 00 5c 92 12 00 3c 00 00 00 a9 92 12 00 9e 00 00 00 {...V.......L...\...<...........
138a0 e6 92 12 00 26 00 00 00 85 93 12 00 27 00 00 00 ac 93 12 00 1f 00 00 00 d4 93 12 00 5c 00 00 00 ....&.......'...............\...
138c0 f4 93 12 00 3f 00 00 00 51 94 12 00 36 00 00 00 91 94 12 00 38 00 00 00 c8 94 12 00 66 00 00 00 ....?...Q...6.......8.......f...
138e0 01 95 12 00 24 00 00 00 68 95 12 00 27 00 00 00 8d 95 12 00 27 00 00 00 b5 95 12 00 1e 00 00 00 ....$...h...'.......'...........
13900 dd 95 12 00 24 01 00 00 fc 95 12 00 a1 00 00 00 21 97 12 00 3c 00 00 00 c3 97 12 00 6e 00 00 00 ....$...........!...<.......n...
13920 00 98 12 00 83 00 00 00 6f 98 12 00 3e 00 00 00 f3 98 12 00 55 00 00 00 32 99 12 00 27 01 00 00 ........o...>.......U...2...'...
13940 88 99 12 00 50 00 00 00 b0 9a 12 00 22 00 00 00 01 9b 12 00 5a 00 00 00 24 9b 12 00 2c 00 00 00 ....P.......".......Z...$...,...
13960 7f 9b 12 00 47 00 00 00 ac 9b 12 00 7b 00 00 00 f4 9b 12 00 77 00 00 00 70 9c 12 00 65 00 00 00 ....G.......{.......w...p...e...
13980 e8 9c 12 00 65 00 00 00 4e 9d 12 00 5a 00 00 00 b4 9d 12 00 5a 00 00 00 0f 9e 12 00 72 00 00 00 ....e...N...Z.......Z.......r...
139a0 6a 9e 12 00 2e 00 00 00 dd 9e 12 00 24 00 00 00 0c 9f 12 00 61 00 00 00 31 9f 12 00 55 00 00 00 j...........$.......a...1...U...
139c0 93 9f 12 00 2b 00 00 00 e9 9f 12 00 29 00 00 00 15 a0 12 00 27 00 00 00 3f a0 12 00 28 00 00 00 ....+.......).......'...?...(...
139e0 67 a0 12 00 29 00 00 00 90 a0 12 00 27 00 00 00 ba a0 12 00 28 00 00 00 e2 a0 12 00 4c 00 00 00 g...).......'.......(.......L...
13a00 0b a1 12 00 4c 00 00 00 58 a1 12 00 38 00 00 00 a5 a1 12 00 54 00 00 00 de a1 12 00 0b 00 00 00 ....L...X...8.......T...........
13a20 33 a2 12 00 0f 00 00 00 3f a2 12 00 49 00 00 00 4f a2 12 00 0b 00 00 00 99 a2 12 00 43 00 00 00 3.......?...I...O...........C...
13a40 a5 a2 12 00 43 00 00 00 e9 a2 12 00 36 00 00 00 2d a3 12 00 29 00 00 00 64 a3 12 00 2e 00 00 00 ....C.......6...-...)...d.......
13a60 8e a3 12 00 22 00 00 00 bd a3 12 00 77 00 00 00 e0 a3 12 00 28 00 00 00 58 a4 12 00 3e 00 00 00 ....".......w.......(...X...>...
13a80 81 a4 12 00 28 00 00 00 c0 a4 12 00 3e 00 00 00 e9 a4 12 00 29 00 00 00 28 a5 12 00 5d 00 00 00 ....(.......>.......)...(...]...
13aa0 52 a5 12 00 c9 00 00 00 b0 a5 12 00 3f 00 00 00 7a a6 12 00 dd 00 00 00 ba a6 12 00 4c 00 00 00 R...........?...z...........L...
13ac0 98 a7 12 00 7f 00 00 00 e5 a7 12 00 1d 00 00 00 65 a8 12 00 73 00 00 00 83 a8 12 00 31 00 00 00 ................e...s.......1...
13ae0 f7 a8 12 00 d7 00 00 00 29 a9 12 00 1e 00 00 00 01 aa 12 00 24 00 00 00 20 aa 12 00 5c 00 00 00 ........)...........$.......\...
13b00 45 aa 12 00 21 00 00 00 a2 aa 12 00 52 00 00 00 c4 aa 12 00 5c 00 00 00 17 ab 12 00 b7 00 00 00 E...!.......R.......\...........
13b20 74 ab 12 00 44 01 00 00 2c ac 12 00 a5 01 00 00 71 ad 12 00 27 00 00 00 17 af 12 00 88 01 00 00 t...D...,.......q...'...........
13b40 3f af 12 00 30 00 00 00 c8 b0 12 00 3e 00 00 00 f9 b0 12 00 33 01 00 00 38 b1 12 00 41 00 00 00 ?...0.......>.......3...8...A...
13b60 6c b2 12 00 d1 00 00 00 ae b2 12 00 c2 01 00 00 80 b3 12 00 49 00 00 00 43 b5 12 00 e7 00 00 00 l...................I...C.......
13b80 8d b5 12 00 65 01 00 00 75 b6 12 00 1f 00 00 00 db b7 12 00 30 00 00 00 fb b7 12 00 33 00 00 00 ....e...u...........0.......3...
13ba0 2c b8 12 00 11 00 00 00 60 b8 12 00 05 00 00 00 72 b8 12 00 03 00 00 00 78 b8 12 00 0e 00 00 00 ,.......`.......r.......x.......
13bc0 7c b8 12 00 1b 00 00 00 8b b8 12 00 1d 00 00 00 a7 b8 12 00 1f 00 00 00 c5 b8 12 00 04 00 00 00 |...............................
13be0 e5 b8 12 00 0d 00 00 00 ea b8 12 00 32 00 00 00 f8 b8 12 00 29 00 00 00 2b b9 12 00 04 00 00 00 ............2.......)...+.......
13c00 55 b9 12 00 07 00 00 00 5a b9 12 00 09 00 00 00 62 b9 12 00 0d 00 00 00 6c b9 12 00 17 00 00 00 U.......Z.......b.......l.......
13c20 7a b9 12 00 0f 00 00 00 92 b9 12 00 0d 00 00 00 a2 b9 12 00 06 00 00 00 b0 b9 12 00 19 00 00 00 z...............................
13c40 b7 b9 12 00 14 00 00 00 d1 b9 12 00 05 00 00 00 e6 b9 12 00 15 00 00 00 ec b9 12 00 04 00 00 00 ................................
13c60 02 ba 12 00 04 00 00 00 07 ba 12 00 06 00 00 00 0c ba 12 00 51 00 00 00 13 ba 12 00 4a 01 00 00 ....................Q.......J...
13c80 65 ba 12 00 50 01 00 00 b0 bb 12 00 4d 00 00 00 01 bd 12 00 05 00 00 00 4f bd 12 00 12 00 00 00 e...P.......M...........O.......
13ca0 55 bd 12 00 15 00 00 00 68 bd 12 00 22 00 00 00 7e bd 12 00 10 00 00 00 a1 bd 12 00 12 00 00 00 U.......h..."...~...............
13cc0 b2 bd 12 00 0e 00 00 00 c5 bd 12 00 10 00 00 00 d4 bd 12 00 13 00 00 00 e5 bd 12 00 16 00 00 00 ................................
13ce0 f9 bd 12 00 06 00 00 00 10 be 12 00 09 00 00 00 17 be 12 00 1d 00 00 00 21 be 12 00 05 00 00 00 ........................!.......
13d00 3f be 12 00 0b 00 00 00 45 be 12 00 13 00 00 00 51 be 12 00 0d 00 00 00 65 be 12 00 05 00 00 00 ?.......E.......Q.......e.......
13d20 73 be 12 00 68 00 00 00 79 be 12 00 67 00 00 00 e2 be 12 00 79 00 00 00 4a bf 12 00 66 00 00 00 s...h...y...g.......y...J...f...
13d40 c4 bf 12 00 03 00 00 00 2b c0 12 00 08 00 00 00 2f c0 12 00 31 00 00 00 38 c0 12 00 07 00 00 00 ........+......./...1...8.......
13d60 6a c0 12 00 08 00 00 00 72 c0 12 00 38 00 00 00 7b c0 12 00 10 00 00 00 b4 c0 12 00 0b 00 00 00 j.......r...8...{...............
13d80 c5 c0 12 00 03 00 00 00 d1 c0 12 00 1d 00 00 00 d5 c0 12 00 06 00 00 00 f3 c0 12 00 1d 00 00 00 ................................
13da0 fa c0 12 00 09 00 00 00 18 c1 12 00 26 00 00 00 22 c1 12 00 6d 00 00 00 49 c1 12 00 46 00 00 00 ............&..."...m...I...F...
13dc0 b7 c1 12 00 32 00 00 00 fe c1 12 00 46 00 00 00 31 c2 12 00 04 00 00 00 78 c2 12 00 08 00 00 00 ....2.......F...1.......x.......
13de0 7d c2 12 00 07 00 00 00 86 c2 12 00 46 00 00 00 8e c2 12 00 0d 00 00 00 d5 c2 12 00 05 00 00 00 }...........F...................
13e00 e3 c2 12 00 1c 00 00 00 e9 c2 12 00 73 00 00 00 06 c3 12 00 04 00 00 00 7a c3 12 00 06 00 00 00 ............s...........z.......
13e20 7f c3 12 00 04 00 00 00 86 c3 12 00 05 00 00 00 8b c3 12 00 10 00 00 00 91 c3 12 00 3c 00 00 00 ............................<...
13e40 a2 c3 12 00 32 00 00 00 df c3 12 00 1c 00 00 00 12 c4 12 00 6d 00 00 00 2f c4 12 00 08 00 00 00 ....2...............m.../.......
13e60 9d c4 12 00 14 00 00 00 a6 c4 12 00 14 00 00 00 bb c4 12 00 14 00 00 00 d0 c4 12 00 14 00 00 00 ................................
13e80 e5 c4 12 00 14 00 00 00 fa c4 12 00 14 00 00 00 0f c5 12 00 14 00 00 00 24 c5 12 00 06 00 00 00 ........................$.......
13ea0 39 c5 12 00 06 00 00 00 40 c5 12 00 06 00 00 00 47 c5 12 00 06 00 00 00 4e c5 12 00 06 00 00 00 9.......@.......G.......N.......
13ec0 55 c5 12 00 06 00 00 00 5c c5 12 00 06 00 00 00 63 c5 12 00 06 00 00 00 6a c5 12 00 1f 00 00 00 U.......\.......c.......j.......
13ee0 71 c5 12 00 08 00 00 00 91 c5 12 00 08 00 00 00 9a c5 12 00 a4 00 00 00 a3 c5 12 00 03 00 00 00 q...............................
13f00 48 c6 12 00 0d 00 00 00 4c c6 12 00 74 00 00 00 5a c6 12 00 9a 00 00 00 cf c6 12 00 4c 00 00 00 H.......L...t...Z...........L...
13f20 6a c7 12 00 04 00 00 00 b7 c7 12 00 0c 00 00 00 bc c7 12 00 3f 00 00 00 c9 c7 12 00 29 00 00 00 j...................?.......)...
13f40 09 c8 12 00 37 00 00 00 33 c8 12 00 2c 00 00 00 6b c8 12 00 0e 00 00 00 98 c8 12 00 33 00 00 00 ....7...3...,...k...........3...
13f60 a7 c8 12 00 33 00 00 00 db c8 12 00 0b 00 00 00 0f c9 12 00 14 00 00 00 1b c9 12 00 71 00 00 00 ....3.......................q...
13f80 30 c9 12 00 46 00 00 00 a2 c9 12 00 04 00 00 00 e9 c9 12 00 0b 00 00 00 ee c9 12 00 12 00 00 00 0...F...........................
13fa0 fa c9 12 00 0f 00 00 00 0d ca 12 00 08 00 00 00 1d ca 12 00 06 00 00 00 26 ca 12 00 03 00 00 00 ........................&.......
13fc0 2d ca 12 00 0a 00 00 00 31 ca 12 00 0b 00 00 00 3c ca 12 00 40 00 00 00 48 ca 12 00 07 00 00 00 -.......1.......<...@...H.......
13fe0 89 ca 12 00 06 00 00 00 91 ca 12 00 05 00 00 00 98 ca 12 00 9b 00 00 00 9e ca 12 00 11 00 00 00 ................................
14000 3a cb 12 00 0d 00 00 00 4c cb 12 00 13 00 00 00 5a cb 12 00 15 00 00 00 6e cb 12 00 18 00 00 00 :.......L.......Z.......n.......
14020 84 cb 12 00 1b 00 00 00 9d cb 12 00 0a 00 00 00 b9 cb 12 00 12 00 00 00 c4 cb 12 00 1c 00 00 00 ................................
14040 d7 cb 12 00 0f 00 00 00 f4 cb 12 00 05 00 00 00 04 cc 12 00 0e 00 00 00 0a cc 12 00 0e 00 00 00 ................................
14060 19 cc 12 00 0d 00 00 00 28 cc 12 00 2a 00 00 00 36 cc 12 00 15 00 00 00 61 cc 12 00 31 00 00 00 ........(...*...6.......a...1...
14080 77 cc 12 00 39 00 00 00 a9 cc 12 00 34 00 00 00 e3 cc 12 00 04 00 00 00 18 cd 12 00 0b 00 00 00 w...9.......4...................
140a0 1d cd 12 00 09 00 00 00 29 cd 12 00 07 00 00 00 33 cd 12 00 05 00 00 00 3b cd 12 00 72 00 00 00 ........).......3.......;...r...
140c0 41 cd 12 00 08 00 00 00 b4 cd 12 00 0e 00 00 00 bd cd 12 00 11 00 00 00 cc cd 12 00 38 00 00 00 A...........................8...
140e0 de cd 12 00 0d 00 00 00 17 ce 12 00 0d 00 00 00 25 ce 12 00 06 00 00 00 33 ce 12 00 3a 00 00 00 ................%.......3...:...
14100 3a ce 12 00 0b 00 00 00 75 ce 12 00 40 00 00 00 81 ce 12 00 0e 00 00 00 c2 ce 12 00 0f 00 00 00 :.......u...@...................
14120 d1 ce 12 00 07 00 00 00 e1 ce 12 00 0e 00 00 00 e9 ce 12 00 0c 00 00 00 f8 ce 12 00 ad 00 00 00 ................................
14140 05 cf 12 00 0b 00 00 00 b3 cf 12 00 06 00 00 00 bf cf 12 00 04 00 00 00 c6 cf 12 00 d7 00 00 00 ................................
14160 cb cf 12 00 10 00 00 00 a3 d0 12 00 ed 01 00 00 b4 d0 12 00 0b 00 00 00 a2 d2 12 00 0b 00 00 00 ................................
14180 ae d2 12 00 0c 00 00 00 ba d2 12 00 06 00 00 00 c7 d2 12 00 0e 00 00 00 ce d2 12 00 58 00 00 00 ............................X...
141a0 dd d2 12 00 04 00 00 00 36 d3 12 00 04 00 00 00 3b d3 12 00 05 00 00 00 40 d3 12 00 0e 00 00 00 ........6.......;.......@.......
141c0 46 d3 12 00 47 00 00 00 55 d3 12 00 05 00 00 00 9d d3 12 00 07 00 00 00 a3 d3 12 00 68 00 00 00 F...G...U...................h...
141e0 ab d3 12 00 19 00 00 00 14 d4 12 00 14 00 00 00 2e d4 12 00 2c 00 00 00 43 d4 12 00 0b 00 00 00 ....................,...C.......
14200 70 d4 12 00 09 00 00 00 7c d4 12 00 08 00 00 00 86 d4 12 00 53 00 00 00 8f d4 12 00 08 00 00 00 p.......|...........S...........
14220 e3 d4 12 00 22 00 00 00 ec d4 12 00 04 00 00 00 0f d5 12 00 05 00 00 00 14 d5 12 00 01 00 00 00 ...."...........................
14240 1c 04 00 00 00 00 00 00 00 00 00 00 2e 10 00 00 00 00 00 00 6c 0d 00 00 5c 06 00 00 00 00 00 00 ....................l...\.......
14260 e9 12 00 00 cf 0e 00 00 3f 0f 00 00 57 0a 00 00 dd 03 00 00 a3 01 00 00 07 11 00 00 00 00 00 00 ........?...W...................
14280 18 0d 00 00 e3 03 00 00 a4 02 00 00 e5 12 00 00 2a 11 00 00 30 0c 00 00 22 05 00 00 77 09 00 00 ................*...0..."...w...
142a0 00 00 00 00 21 07 00 00 cd 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 04 00 00 a8 0b 00 00 ....!...........................
142c0 34 00 00 00 4c 0e 00 00 01 0a 00 00 00 00 00 00 00 00 00 00 99 12 00 00 1c 0e 00 00 00 00 00 00 4...L...........................
142e0 00 00 00 00 42 07 00 00 54 06 00 00 00 00 00 00 9c 05 00 00 21 11 00 00 66 12 00 00 e6 00 00 00 ....B...T...........!...f.......
14300 f4 00 00 00 12 01 00 00 20 01 00 00 26 01 00 00 2e 01 00 00 34 01 00 00 3c 01 00 00 3e 01 00 00 ............&.......4...<...>...
14320 40 01 00 00 00 00 00 00 25 06 00 00 67 05 00 00 df 09 00 00 fa 09 00 00 92 0a 00 00 d3 05 00 00 @.......%...g...................
14340 3d 11 00 00 0a 10 00 00 fb 12 00 00 f9 12 00 00 00 00 00 00 8a 08 00 00 10 08 00 00 bd 0e 00 00 =...............................
14360 f3 0e 00 00 97 0d 00 00 0a 07 00 00 bc 0c 00 00 05 0c 00 00 ce 08 00 00 b0 0a 00 00 9f 12 00 00 ................................
14380 f7 10 00 00 00 00 00 00 00 00 00 00 7a 13 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............z...................
143a0 ea 11 00 00 4c 09 00 00 00 00 00 00 79 0a 00 00 2b 13 00 00 f7 0a 00 00 9e 04 00 00 c3 09 00 00 ....L.......y...+...............
143c0 f3 0a 00 00 83 03 00 00 00 00 00 00 00 00 00 00 7b 0a 00 00 1b 0c 00 00 0f 02 00 00 48 02 00 00 ................{...........H...
143e0 38 00 00 00 a2 02 00 00 34 10 00 00 4c 0f 00 00 00 00 00 00 29 07 00 00 63 0d 00 00 93 13 00 00 8.......4...L.......)...c.......
14400 ee 0b 00 00 00 00 00 00 00 00 00 00 bd 09 00 00 00 00 00 00 f3 05 00 00 fa 10 00 00 79 13 00 00 ............................y...
14420 ad 09 00 00 00 00 00 00 6c 03 00 00 75 01 00 00 cf 0f 00 00 0d 00 00 00 fa 0e 00 00 58 0b 00 00 ........l...u...............X...
14440 0d 10 00 00 13 01 00 00 86 0f 00 00 59 10 00 00 a8 00 00 00 ae 03 00 00 00 00 00 00 d0 10 00 00 ............Y...................
14460 9d 09 00 00 12 06 00 00 a2 0b 00 00 76 09 00 00 4c 01 00 00 ea 08 00 00 bf 13 00 00 dc 0f 00 00 ............v...L...............
14480 7a 0e 00 00 97 03 00 00 1b 02 00 00 0e 12 00 00 48 03 00 00 48 07 00 00 67 06 00 00 12 13 00 00 z...............H...H...g.......
144a0 91 09 00 00 19 04 00 00 78 11 00 00 e0 0d 00 00 66 0a 00 00 ea 0c 00 00 a5 0c 00 00 44 03 00 00 ........x.......f...........D...
144c0 00 00 00 00 5a 05 00 00 90 05 00 00 e2 08 00 00 81 02 00 00 72 10 00 00 6b 00 00 00 61 04 00 00 ....Z...............r...k...a...
144e0 00 00 00 00 0f 13 00 00 9f 02 00 00 91 13 00 00 c5 02 00 00 50 01 00 00 2c 06 00 00 cc 12 00 00 ....................P...,.......
14500 00 00 00 00 60 02 00 00 83 0b 00 00 00 00 00 00 94 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....`...........................
14520 ff 08 00 00 0b 05 00 00 f1 02 00 00 16 14 00 00 9f 06 00 00 f3 0b 00 00 04 0a 00 00 4c 04 00 00 ............................L...
14540 a7 10 00 00 00 00 00 00 cc 09 00 00 16 0d 00 00 00 00 00 00 d4 02 00 00 75 03 00 00 db 04 00 00 ........................u.......
14560 00 00 00 00 b0 03 00 00 5a 01 00 00 85 0d 00 00 69 0f 00 00 ef 01 00 00 c7 13 00 00 08 0d 00 00 ........Z.......i...............
14580 45 13 00 00 00 00 00 00 00 00 00 00 35 12 00 00 9d 11 00 00 00 00 00 00 6a 11 00 00 00 00 00 00 E...........5...........j.......
145a0 6d 04 00 00 00 00 00 00 41 03 00 00 69 05 00 00 00 00 00 00 14 00 00 00 80 0d 00 00 d9 11 00 00 m.......A...i...................
145c0 00 00 00 00 ce 0f 00 00 5a 04 00 00 00 00 00 00 00 00 00 00 e1 02 00 00 37 0b 00 00 1c 06 00 00 ........Z...............7.......
145e0 00 00 00 00 1e 05 00 00 a1 04 00 00 29 13 00 00 0b 04 00 00 00 00 00 00 94 13 00 00 1c 0a 00 00 ............)...................
14600 88 04 00 00 e4 0a 00 00 d2 08 00 00 08 11 00 00 7e 05 00 00 94 00 00 00 0f 11 00 00 b9 12 00 00 ................~...............
14620 08 0c 00 00 00 00 00 00 00 00 00 00 ef 0d 00 00 80 02 00 00 c7 0a 00 00 8d 00 00 00 19 11 00 00 ................................
14640 c0 01 00 00 75 09 00 00 40 12 00 00 00 00 00 00 00 00 00 00 ae 05 00 00 00 00 00 00 2d 02 00 00 ....u...@...................-...
14660 f4 05 00 00 69 02 00 00 01 10 00 00 68 0a 00 00 67 0b 00 00 00 00 00 00 5b 0f 00 00 8d 04 00 00 ....i.......h...g.......[.......
14680 00 00 00 00 00 00 00 00 e8 03 00 00 41 07 00 00 37 01 00 00 96 0c 00 00 38 0d 00 00 00 00 00 00 ............A...7.......8.......
146a0 00 00 00 00 56 00 00 00 7b 11 00 00 ba 04 00 00 00 00 00 00 6e 0e 00 00 90 00 00 00 75 05 00 00 ....V...{...........n.......u...
146c0 7f 12 00 00 c7 07 00 00 a0 02 00 00 00 00 00 00 33 08 00 00 94 12 00 00 d2 02 00 00 8b 10 00 00 ................3...............
146e0 00 00 00 00 b5 03 00 00 48 00 00 00 c5 0f 00 00 29 05 00 00 00 00 00 00 21 0e 00 00 00 00 00 00 ........H.......).......!.......
14700 00 00 00 00 de 00 00 00 e8 04 00 00 8f 01 00 00 d2 11 00 00 40 07 00 00 26 08 00 00 f5 0f 00 00 ....................@...&.......
14720 7f 0e 00 00 c8 0e 00 00 ed 11 00 00 4b 0b 00 00 00 00 00 00 3f 0c 00 00 81 06 00 00 00 00 00 00 ............K.......?...........
14740 34 03 00 00 14 0a 00 00 00 00 00 00 fe 02 00 00 d4 08 00 00 f0 10 00 00 8e 0f 00 00 c8 01 00 00 4...............................
14760 5e 0f 00 00 00 00 00 00 00 00 00 00 6f 13 00 00 46 13 00 00 78 02 00 00 00 00 00 00 ff 0f 00 00 ^...........o...F...x...........
14780 10 0f 00 00 0f 09 00 00 45 02 00 00 09 0c 00 00 7f 03 00 00 b2 12 00 00 00 00 00 00 00 00 00 00 ........E.......................
147a0 82 01 00 00 7e 03 00 00 00 00 00 00 ee 06 00 00 00 00 00 00 c2 09 00 00 03 0b 00 00 9a 09 00 00 ....~...........................
147c0 0d 11 00 00 00 00 00 00 b3 0d 00 00 00 00 00 00 ea 13 00 00 50 05 00 00 00 00 00 00 00 00 00 00 ....................P...........
147e0 e2 0e 00 00 26 09 00 00 bd 06 00 00 b8 0b 00 00 ea 10 00 00 00 00 00 00 9c 08 00 00 6a 09 00 00 ....&.......................j...
14800 9e 0e 00 00 02 05 00 00 55 13 00 00 00 00 00 00 28 12 00 00 be 04 00 00 dd 02 00 00 92 04 00 00 ........U.......(...............
14820 ca 09 00 00 fb 08 00 00 00 00 00 00 00 00 00 00 c8 02 00 00 ce 01 00 00 fe 05 00 00 97 0a 00 00 ................................
14840 00 00 00 00 00 00 00 00 00 00 00 00 08 0a 00 00 e8 05 00 00 12 0e 00 00 00 00 00 00 0e 14 00 00 ................................
14860 00 00 00 00 f3 01 00 00 75 07 00 00 e2 01 00 00 00 00 00 00 00 00 00 00 dc 11 00 00 9a 02 00 00 ........u.......................
14880 6d 0e 00 00 1d 0e 00 00 99 02 00 00 1e 11 00 00 00 00 00 00 00 00 00 00 1e 0e 00 00 00 00 00 00 m...............................
148a0 00 00 00 00 00 00 00 00 5e 04 00 00 36 0c 00 00 05 0b 00 00 fa 03 00 00 86 01 00 00 00 00 00 00 ........^...6...................
148c0 9c 0b 00 00 00 00 00 00 00 00 00 00 13 0f 00 00 e3 04 00 00 82 11 00 00 49 00 00 00 ae 12 00 00 ........................I.......
148e0 39 0e 00 00 a7 03 00 00 5e 05 00 00 17 06 00 00 00 00 00 00 84 0f 00 00 8a 03 00 00 00 00 00 00 9.......^.......................
14900 e5 03 00 00 00 00 00 00 00 00 00 00 73 13 00 00 b1 04 00 00 8e 0c 00 00 00 00 00 00 d0 12 00 00 ............s...................
14920 00 00 00 00 bb 13 00 00 cf 08 00 00 a8 12 00 00 60 01 00 00 1d 10 00 00 00 00 00 00 00 00 00 00 ................`...............
14940 cb 00 00 00 00 00 00 00 b2 07 00 00 36 13 00 00 00 00 00 00 00 00 00 00 ce 03 00 00 18 08 00 00 ............6...................
14960 8d 0a 00 00 d4 01 00 00 85 10 00 00 4a 12 00 00 19 01 00 00 48 0f 00 00 1a 09 00 00 2c 0e 00 00 ............J.......H.......,...
14980 97 08 00 00 bc 12 00 00 3a 09 00 00 00 00 00 00 af 0a 00 00 39 0b 00 00 21 04 00 00 a8 11 00 00 ........:...........9...!.......
149a0 94 0f 00 00 5b 04 00 00 76 06 00 00 4e 07 00 00 95 11 00 00 fe 01 00 00 d6 0d 00 00 00 00 00 00 ....[...v...N...................
149c0 84 03 00 00 00 00 00 00 6d 0c 00 00 af 09 00 00 c6 0d 00 00 78 10 00 00 59 00 00 00 00 00 00 00 ........m...........x...Y.......
149e0 00 00 00 00 d3 0d 00 00 00 00 00 00 58 08 00 00 d9 07 00 00 3c 07 00 00 00 00 00 00 00 00 00 00 ............X.......<...........
14a00 1a 05 00 00 66 11 00 00 32 02 00 00 28 0e 00 00 00 00 00 00 c8 00 00 00 f5 0c 00 00 4b 10 00 00 ....f...2...(...............K...
14a20 12 03 00 00 f0 00 00 00 00 00 00 00 23 02 00 00 00 00 00 00 00 00 00 00 0b 10 00 00 aa 11 00 00 ............#...................
14a40 00 00 00 00 6b 12 00 00 ce 04 00 00 d6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....k...........................
14a60 d0 06 00 00 e0 0a 00 00 00 00 00 00 f4 0b 00 00 00 00 00 00 87 10 00 00 3d 0a 00 00 74 0f 00 00 ........................=...t...
14a80 17 02 00 00 00 00 00 00 a0 0f 00 00 68 03 00 00 d1 0a 00 00 00 00 00 00 25 12 00 00 2f 10 00 00 ............h...........%.../...
14aa0 1e 02 00 00 83 10 00 00 00 00 00 00 5d 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 0f 00 00 ............]...............Y...
14ac0 ca 04 00 00 00 00 00 00 b8 03 00 00 8c 13 00 00 88 0c 00 00 00 00 00 00 a7 0f 00 00 00 00 00 00 ................................
14ae0 8c 12 00 00 75 00 00 00 b5 13 00 00 bd 13 00 00 00 00 00 00 00 00 00 00 b6 13 00 00 ba 07 00 00 ....u...........................
14b00 c7 01 00 00 27 06 00 00 69 01 00 00 00 00 00 00 00 00 00 00 52 11 00 00 00 00 00 00 00 00 00 00 ....'...i...........R...........
14b20 11 00 00 00 f5 01 00 00 00 00 00 00 4a 0a 00 00 2e 13 00 00 00 00 00 00 fa 0b 00 00 8f 12 00 00 ............J...................
14b40 00 00 00 00 a0 11 00 00 86 00 00 00 3c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 02 00 00 ............<...................
14b60 37 12 00 00 cc 04 00 00 68 10 00 00 00 00 00 00 eb 08 00 00 30 00 00 00 00 00 00 00 02 0a 00 00 7.......h...........0...........
14b80 51 01 00 00 39 0f 00 00 00 00 00 00 46 02 00 00 48 0d 00 00 00 00 00 00 00 00 00 00 72 03 00 00 Q...9.......F...H...........r...
14ba0 72 09 00 00 2e 0e 00 00 ca 05 00 00 33 12 00 00 ba 09 00 00 0a 05 00 00 a6 0c 00 00 00 00 00 00 r...........3...................
14bc0 4f 12 00 00 bd 01 00 00 7f 04 00 00 53 08 00 00 64 0e 00 00 8e 07 00 00 69 0c 00 00 7a 01 00 00 O...........S...d.......i...z...
14be0 ad 06 00 00 09 0e 00 00 00 00 00 00 30 05 00 00 0c 0f 00 00 00 00 00 00 7f 09 00 00 2c 11 00 00 ............0...............,...
14c00 3b 0a 00 00 3d 0b 00 00 ae 0d 00 00 5c 00 00 00 01 0b 00 00 60 0d 00 00 84 0b 00 00 f4 10 00 00 ;...=.......\.......`...........
14c20 e3 10 00 00 77 0a 00 00 be 10 00 00 f1 09 00 00 89 08 00 00 69 00 00 00 46 0f 00 00 4f 08 00 00 ....w...............i...F...O...
14c40 a9 0a 00 00 00 00 00 00 00 00 00 00 2c 04 00 00 ab 0d 00 00 00 00 00 00 41 10 00 00 e4 02 00 00 ............,...........A.......
14c60 00 00 00 00 87 07 00 00 7a 08 00 00 00 00 00 00 47 04 00 00 1b 05 00 00 00 00 00 00 cc 0a 00 00 ........z.......G...............
14c80 00 00 00 00 61 00 00 00 42 13 00 00 00 00 00 00 2a 02 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 ....a...B.......*...............
14ca0 d2 06 00 00 72 05 00 00 b3 00 00 00 c6 13 00 00 00 00 00 00 00 00 00 00 da 06 00 00 a6 11 00 00 ....r...........................
14cc0 17 0e 00 00 aa 0b 00 00 cd 05 00 00 00 00 00 00 d4 10 00 00 00 00 00 00 e7 13 00 00 17 0c 00 00 ................................
14ce0 e7 05 00 00 0c 08 00 00 ba 06 00 00 1a 08 00 00 14 0b 00 00 af 07 00 00 30 08 00 00 5c 12 00 00 ........................0...\...
14d00 5b 12 00 00 00 00 00 00 c9 06 00 00 e2 02 00 00 39 06 00 00 7c 01 00 00 04 0f 00 00 00 00 00 00 [...............9...|...........
14d20 10 06 00 00 00 00 00 00 a8 0a 00 00 00 00 00 00 00 0a 00 00 49 08 00 00 00 00 00 00 94 02 00 00 ....................I...........
14d40 85 00 00 00 59 03 00 00 00 00 00 00 6f 0c 00 00 3f 11 00 00 ee 13 00 00 00 00 00 00 00 00 00 00 ....Y.......o...?...............
14d60 00 00 00 00 00 00 00 00 c4 0d 00 00 a7 0c 00 00 00 00 00 00 00 00 00 00 f8 0f 00 00 d0 0a 00 00 ................................
14d80 00 00 00 00 00 00 00 00 4c 0c 00 00 00 00 00 00 2a 10 00 00 ae 0f 00 00 7f 0c 00 00 c8 13 00 00 ........L.......*...............
14da0 ee 04 00 00 c8 0c 00 00 54 0b 00 00 00 00 00 00 20 0b 00 00 ac 11 00 00 6a 0b 00 00 14 05 00 00 ........T...............j.......
14dc0 00 00 00 00 1f 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 00 00 00 df 08 00 00 56 12 00 00 ............................V...
14de0 01 0c 00 00 f1 00 00 00 00 00 00 00 71 05 00 00 2b 0e 00 00 58 05 00 00 83 04 00 00 5b 0d 00 00 ............q...+...X.......[...
14e00 06 10 00 00 00 00 00 00 0b 14 00 00 00 00 00 00 63 0b 00 00 d2 04 00 00 b4 04 00 00 0c 07 00 00 ................c...............
14e20 e7 00 00 00 f2 00 00 00 00 00 00 00 00 0e 00 00 eb 09 00 00 00 00 00 00 d7 01 00 00 32 0e 00 00 ............................2...
14e40 9b 09 00 00 00 00 00 00 0b 13 00 00 00 00 00 00 8b 0f 00 00 43 04 00 00 d3 10 00 00 00 00 00 00 ....................C...........
14e60 a0 04 00 00 00 00 00 00 f7 0b 00 00 9b 11 00 00 00 0c 00 00 00 00 00 00 6d 00 00 00 ee 01 00 00 ........................m.......
14e80 b4 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 13 00 00 c0 0e 00 00 00 00 00 00 b8 0f 00 00 ................................
14ea0 a7 11 00 00 00 00 00 00 00 00 00 00 c0 12 00 00 28 00 00 00 f5 06 00 00 ad 05 00 00 ea 0b 00 00 ................(...............
14ec0 5c 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 c5 05 00 00 f0 09 00 00 ca 11 00 00 \...............................
14ee0 34 0e 00 00 71 10 00 00 e5 11 00 00 00 00 00 00 8e 10 00 00 1f 04 00 00 f1 13 00 00 54 07 00 00 4...q.......................T...
14f00 e3 12 00 00 c6 0a 00 00 00 00 00 00 6f 12 00 00 b0 08 00 00 00 00 00 00 af 0b 00 00 e7 02 00 00 ............o...................
14f20 b2 0a 00 00 76 0c 00 00 c7 08 00 00 9c 07 00 00 1b 14 00 00 78 05 00 00 1f 03 00 00 f9 00 00 00 ....v...............x...........
14f40 04 01 00 00 06 01 00 00 08 01 00 00 09 01 00 00 0a 01 00 00 0b 01 00 00 0c 01 00 00 0e 01 00 00 ................................
14f60 0f 01 00 00 36 07 00 00 5c 10 00 00 e3 0e 00 00 5d 12 00 00 19 08 00 00 00 00 00 00 15 01 00 00 ....6...\.......]...............
14f80 16 01 00 00 17 01 00 00 18 01 00 00 00 00 00 00 f1 06 00 00 1c 01 00 00 00 00 00 00 1d 01 00 00 ................................
14fa0 12 0f 00 00 26 07 00 00 00 00 00 00 e1 0b 00 00 41 0d 00 00 f4 02 00 00 00 00 00 00 22 01 00 00 ....&...........A..........."...
14fc0 25 0c 00 00 00 00 00 00 b3 08 00 00 23 01 00 00 00 00 00 00 24 01 00 00 83 02 00 00 25 01 00 00 %...........#.......$.......%...
14fe0 8f 08 00 00 70 09 00 00 d8 09 00 00 6e 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 04 00 00 ....p.......n...............D...
15000 90 0b 00 00 2b 01 00 00 69 09 00 00 2c 01 00 00 e1 0a 00 00 2d 01 00 00 2d 11 00 00 5c 07 00 00 ....+...i...,.......-...-...\...
15020 81 03 00 00 c7 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 04 00 00 a1 0d 00 00 ........................'.......
15040 00 00 00 00 ae 09 00 00 00 00 00 00 33 01 00 00 f6 05 00 00 f6 06 00 00 00 00 00 00 da 02 00 00 ............3...................
15060 00 00 00 00 95 06 00 00 00 00 00 00 00 00 00 00 ca 02 00 00 ff 0a 00 00 ef 05 00 00 00 00 00 00 ................................
15080 00 00 00 00 27 0e 00 00 07 08 00 00 d2 0e 00 00 8d 10 00 00 36 01 00 00 38 01 00 00 00 00 00 00 ....'...............6...8.......
150a0 39 01 00 00 91 0c 00 00 34 02 00 00 de 07 00 00 74 0c 00 00 03 13 00 00 75 12 00 00 3d 01 00 00 9.......4.......t.......u...=...
150c0 e6 06 00 00 00 00 00 00 3f 02 00 00 50 09 00 00 00 00 00 00 72 0d 00 00 6a 12 00 00 00 00 00 00 ........?...P.......r...j.......
150e0 18 0c 00 00 d4 13 00 00 d2 10 00 00 43 00 00 00 ec 0b 00 00 00 00 00 00 c5 06 00 00 00 00 00 00 ............C...................
15100 00 00 00 00 00 00 00 00 00 00 00 00 32 06 00 00 3a 08 00 00 7d 0c 00 00 cd 08 00 00 3e 08 00 00 ............2...:...}.......>...
15120 90 09 00 00 6d 10 00 00 93 03 00 00 06 0f 00 00 6c 0c 00 00 29 02 00 00 00 00 00 00 13 0d 00 00 ....m...........l...)...........
15140 c4 01 00 00 bd 02 00 00 00 00 00 00 94 0c 00 00 cd 01 00 00 00 00 00 00 c6 06 00 00 c1 13 00 00 ................................
15160 64 03 00 00 62 06 00 00 48 08 00 00 00 00 00 00 00 00 00 00 e9 06 00 00 ee 08 00 00 00 00 00 00 d...b...H.......................
15180 02 03 00 00 ca 0b 00 00 e5 0d 00 00 30 06 00 00 14 0c 00 00 ad 12 00 00 00 00 00 00 7d 12 00 00 ............0...............}...
151a0 00 00 00 00 5f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 02 00 00 00 00 00 00 f0 11 00 00 ...._...........................
151c0 a3 04 00 00 4e 02 00 00 14 0d 00 00 f8 10 00 00 66 0e 00 00 ef 08 00 00 07 09 00 00 00 00 00 00 ....N...........f...............
151e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 0f 00 00 25 10 00 00 a0 00 00 00 00 00 00 00 ....................%...........
15200 ae 08 00 00 00 00 00 00 00 00 00 00 d8 05 00 00 38 11 00 00 31 0a 00 00 60 0b 00 00 4c 13 00 00 ................8...1...`...L...
15220 9e 09 00 00 26 13 00 00 3c 0c 00 00 b9 05 00 00 3a 0d 00 00 43 0c 00 00 65 0d 00 00 00 00 00 00 ....&...<.......:...C...e.......
15240 50 0a 00 00 3f 08 00 00 cb 05 00 00 20 0d 00 00 3b 12 00 00 94 01 00 00 7c 07 00 00 97 09 00 00 P...?...........;.......|.......
15260 a3 00 00 00 73 11 00 00 dc 00 00 00 00 00 00 00 41 0f 00 00 00 00 00 00 00 05 00 00 88 07 00 00 ....s...........A...............
15280 00 00 00 00 69 08 00 00 ab 0e 00 00 87 0e 00 00 ef 0a 00 00 c3 03 00 00 3d 05 00 00 4d 12 00 00 ....i...................=...M...
152a0 29 06 00 00 98 0a 00 00 00 00 00 00 0d 05 00 00 00 00 00 00 14 03 00 00 57 0b 00 00 86 0a 00 00 ).......................W.......
152c0 b2 09 00 00 00 00 00 00 d0 13 00 00 10 14 00 00 e7 08 00 00 7c 04 00 00 c9 09 00 00 2a 05 00 00 ....................|.......*...
152e0 6b 02 00 00 1a 11 00 00 c5 04 00 00 d3 0c 00 00 f8 01 00 00 4c 05 00 00 c0 0b 00 00 ec 12 00 00 k...................L...........
15300 c1 0f 00 00 f9 04 00 00 84 13 00 00 89 02 00 00 00 00 00 00 94 05 00 00 5e 0b 00 00 00 00 00 00 ........................^.......
15320 00 00 00 00 74 11 00 00 45 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 10 00 00 ....t...E...................6...
15340 cb 09 00 00 00 00 00 00 92 01 00 00 45 0d 00 00 11 11 00 00 8f 0d 00 00 00 00 00 00 00 00 00 00 ............E...................
15360 80 01 00 00 34 11 00 00 34 04 00 00 d7 13 00 00 be 12 00 00 54 11 00 00 f8 09 00 00 e6 07 00 00 ....4...4...........T...........
15380 00 00 00 00 1d 07 00 00 00 00 00 00 00 00 00 00 8b 09 00 00 80 00 00 00 14 08 00 00 00 00 00 00 ................................
153a0 54 04 00 00 00 00 00 00 3a 05 00 00 01 05 00 00 b8 01 00 00 ef 11 00 00 55 02 00 00 13 11 00 00 T.......:...............U.......
153c0 b7 08 00 00 fa 11 00 00 92 07 00 00 00 00 00 00 97 02 00 00 3c 04 00 00 c9 0c 00 00 a8 04 00 00 ....................<...........
153e0 00 00 00 00 f4 0e 00 00 83 08 00 00 00 00 00 00 00 09 00 00 9b 01 00 00 f8 0c 00 00 00 00 00 00 ................................
15400 3d 04 00 00 49 05 00 00 34 08 00 00 3c 03 00 00 00 00 00 00 00 00 00 00 41 09 00 00 60 08 00 00 =...I...4...<...........A...`...
15420 00 00 00 00 5f 12 00 00 ba 11 00 00 01 11 00 00 57 0e 00 00 0e 11 00 00 45 0c 00 00 fc 13 00 00 ...._...........W.......E.......
15440 b3 0c 00 00 84 06 00 00 00 00 00 00 00 00 00 00 66 13 00 00 79 08 00 00 e8 11 00 00 00 00 00 00 ................f...y...........
15460 eb 12 00 00 9b 12 00 00 fd 0d 00 00 00 00 00 00 00 00 00 00 88 06 00 00 f1 03 00 00 fc 00 00 00 ................................
15480 80 11 00 00 00 00 00 00 e4 05 00 00 b9 10 00 00 9b 0e 00 00 32 10 00 00 4d 08 00 00 75 08 00 00 ....................2...M...u...
154a0 e4 06 00 00 24 0c 00 00 6d 0a 00 00 00 00 00 00 00 00 00 00 99 01 00 00 00 00 00 00 e8 09 00 00 ....$...m.......................
154c0 6e 09 00 00 ed 04 00 00 60 07 00 00 0f 12 00 00 38 07 00 00 96 0e 00 00 71 0e 00 00 2d 10 00 00 n.......`.......8.......q...-...
154e0 ee 0f 00 00 84 10 00 00 00 00 00 00 64 0c 00 00 0e 0a 00 00 79 0e 00 00 00 00 00 00 6e 08 00 00 ............d.......y.......n...
15500 23 0a 00 00 93 0c 00 00 fb 0a 00 00 00 00 00 00 75 0f 00 00 a6 00 00 00 9e 13 00 00 21 0c 00 00 #...............u...........!...
15520 f2 05 00 00 0f 10 00 00 d2 0f 00 00 59 04 00 00 21 12 00 00 93 09 00 00 00 00 00 00 00 00 00 00 ............Y...!...............
15540 50 0f 00 00 6c 11 00 00 00 00 00 00 40 0b 00 00 95 09 00 00 b7 04 00 00 ff 05 00 00 bf 0a 00 00 P...l.......@...................
15560 d7 00 00 00 48 10 00 00 85 02 00 00 46 05 00 00 46 0d 00 00 00 00 00 00 c3 0c 00 00 7d 03 00 00 ....H.......F...F...........}...
15580 e3 11 00 00 f8 0a 00 00 9d 13 00 00 00 00 00 00 5d 10 00 00 1f 14 00 00 ac 0e 00 00 e6 09 00 00 ................]...............
155a0 eb 0a 00 00 00 00 00 00 a5 0f 00 00 f6 09 00 00 ab 11 00 00 00 00 00 00 cf 11 00 00 73 06 00 00 ............................s...
155c0 75 0b 00 00 00 00 00 00 a0 09 00 00 68 06 00 00 9e 10 00 00 f2 0a 00 00 4f 09 00 00 00 00 00 00 u...........h...........O.......
155e0 59 0e 00 00 23 0f 00 00 a5 07 00 00 24 0e 00 00 0f 0b 00 00 00 00 00 00 00 00 00 00 3f 03 00 00 Y...#.......$...............?...
15600 3a 11 00 00 26 0c 00 00 00 00 00 00 8c 0c 00 00 61 06 00 00 00 00 00 00 89 0e 00 00 3a 00 00 00 :...&...........a...........:...
15620 a1 13 00 00 00 00 00 00 48 0b 00 00 00 00 00 00 3d 06 00 00 00 00 00 00 cf 07 00 00 3d 12 00 00 ........H.......=...........=...
15640 50 11 00 00 00 00 00 00 32 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 02 00 00 29 03 00 00 P.......2...................)...
15660 00 00 00 00 b6 00 00 00 a2 08 00 00 e2 0a 00 00 a1 12 00 00 8c 0d 00 00 40 02 00 00 00 00 00 00 ........................@.......
15680 15 07 00 00 7c 05 00 00 13 05 00 00 f2 12 00 00 00 00 00 00 87 0f 00 00 00 00 00 00 61 01 00 00 ....|.......................a...
156a0 00 00 00 00 28 03 00 00 00 00 00 00 00 00 00 00 24 04 00 00 00 00 00 00 56 05 00 00 00 00 00 00 ....(...........$.......V.......
156c0 03 0d 00 00 b6 0c 00 00 25 05 00 00 00 00 00 00 e8 12 00 00 cd 04 00 00 b4 06 00 00 00 00 00 00 ........%.......................
156e0 2a 07 00 00 d4 0d 00 00 00 00 00 00 52 12 00 00 35 0a 00 00 ec 0e 00 00 ef 0f 00 00 d1 12 00 00 *...........R...5...............
15700 99 06 00 00 00 00 00 00 f6 10 00 00 00 00 00 00 07 13 00 00 00 00 00 00 df 03 00 00 39 13 00 00 ............................9...
15720 00 00 00 00 00 00 00 00 fe 04 00 00 09 12 00 00 d1 09 00 00 87 12 00 00 00 00 00 00 00 00 00 00 ................................
15740 7a 09 00 00 00 00 00 00 00 00 00 00 49 03 00 00 00 00 00 00 1b 0e 00 00 7d 0a 00 00 66 0c 00 00 z...........I...........}...f...
15760 e2 0c 00 00 07 02 00 00 a9 0b 00 00 e8 0d 00 00 81 0e 00 00 5a 11 00 00 00 00 00 00 ce 06 00 00 ....................Z...........
15780 a1 08 00 00 9a 06 00 00 fa 01 00 00 b2 10 00 00 2c 12 00 00 c3 10 00 00 5f 0e 00 00 cd 11 00 00 ................,......._.......
157a0 48 09 00 00 00 00 00 00 f5 04 00 00 ef 0c 00 00 4d 0a 00 00 43 07 00 00 bf 09 00 00 ab 10 00 00 H...............M...C...........
157c0 51 0a 00 00 08 14 00 00 5d 0b 00 00 58 00 00 00 81 0d 00 00 00 00 00 00 2c 02 00 00 00 00 00 00 Q.......]...X...........,.......
157e0 4a 04 00 00 00 00 00 00 12 10 00 00 08 05 00 00 f3 0f 00 00 f3 00 00 00 75 13 00 00 1f 06 00 00 J.......................u.......
15800 00 00 00 00 00 00 00 00 a8 0c 00 00 5e 06 00 00 2d 00 00 00 cb 0f 00 00 00 00 00 00 b1 0b 00 00 ............^...-...............
15820 00 00 00 00 00 00 00 00 25 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 12 00 00 48 0c 00 00 ........%...............B...H...
15840 f6 08 00 00 00 00 00 00 36 12 00 00 00 00 00 00 00 00 00 00 ec 10 00 00 92 13 00 00 84 0d 00 00 ........6.......................
15860 9b 07 00 00 78 06 00 00 bb 05 00 00 b4 05 00 00 ad 0b 00 00 18 04 00 00 0b 07 00 00 3e 12 00 00 ....x.......................>...
15880 86 05 00 00 00 00 00 00 03 0f 00 00 f8 06 00 00 00 00 00 00 17 13 00 00 4d 07 00 00 00 00 00 00 ........................M.......
158a0 00 00 00 00 43 0f 00 00 09 0f 00 00 5b 06 00 00 00 00 00 00 b7 0a 00 00 ba 0a 00 00 d5 01 00 00 ....C.......[...................
158c0 7e 0b 00 00 cf 0b 00 00 cd 00 00 00 52 0b 00 00 67 11 00 00 24 02 00 00 00 00 00 00 b3 0e 00 00 ~...........R...g...$...........
158e0 a3 03 00 00 06 05 00 00 00 00 00 00 8c 01 00 00 77 07 00 00 32 12 00 00 89 10 00 00 7e 10 00 00 ................w...2.......~...
15900 55 11 00 00 50 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 0c 00 00 5a 09 00 00 00 00 00 00 U...P...................Z.......
15920 35 04 00 00 9b 04 00 00 d4 0a 00 00 ca 0a 00 00 87 01 00 00 1c 12 00 00 c9 12 00 00 00 00 00 00 5...............................
15940 de 03 00 00 30 12 00 00 27 0c 00 00 26 10 00 00 66 08 00 00 ec 07 00 00 38 04 00 00 00 00 00 00 ....0...'...&...f.......8.......
15960 0b 0a 00 00 9b 10 00 00 d6 09 00 00 35 0b 00 00 9e 0a 00 00 52 0c 00 00 20 08 00 00 94 0b 00 00 ............5.......R...........
15980 b1 0c 00 00 ff 02 00 00 00 00 00 00 2b 08 00 00 7a 12 00 00 49 12 00 00 00 00 00 00 01 04 00 00 ............+...z...I...........
159a0 c2 10 00 00 dd 06 00 00 cc 10 00 00 54 10 00 00 00 00 00 00 00 00 00 00 95 10 00 00 44 11 00 00 ............T...............D...
159c0 cd 13 00 00 18 0a 00 00 e9 0e 00 00 00 00 00 00 9c 0f 00 00 39 04 00 00 2e 0d 00 00 38 02 00 00 ....................9.......8...
159e0 00 00 00 00 93 0e 00 00 00 00 00 00 00 00 00 00 09 07 00 00 00 00 00 00 00 00 00 00 35 02 00 00 ............................5...
15a00 ba 01 00 00 54 0e 00 00 88 0d 00 00 00 00 00 00 1d 12 00 00 cc 07 00 00 3e 0e 00 00 5c 03 00 00 ....T...................>...\...
15a20 11 13 00 00 de 06 00 00 3a 06 00 00 78 04 00 00 6c 08 00 00 73 09 00 00 00 00 00 00 f8 07 00 00 ........:...x...l...s...........
15a40 00 00 00 00 6c 0b 00 00 de 0e 00 00 c9 08 00 00 70 13 00 00 a9 05 00 00 fc 10 00 00 00 00 00 00 ....l...........p...............
15a60 aa 10 00 00 6c 06 00 00 00 00 00 00 32 01 00 00 68 12 00 00 d1 0f 00 00 02 10 00 00 23 06 00 00 ....l.......2...h...........#...
15a80 cf 00 00 00 1f 02 00 00 26 05 00 00 ed 0d 00 00 00 00 00 00 15 05 00 00 a2 07 00 00 8a 0f 00 00 ........&.......................
15aa0 00 00 00 00 83 07 00 00 8a 06 00 00 a2 11 00 00 eb 06 00 00 64 0d 00 00 81 13 00 00 96 04 00 00 ....................d...........
15ac0 0a 00 00 00 22 0b 00 00 32 07 00 00 00 00 00 00 4f 0c 00 00 23 0b 00 00 b6 07 00 00 00 00 00 00 ...."...2.......O...#...........
15ae0 00 00 00 00 ed 09 00 00 7d 0f 00 00 00 00 00 00 8b 0c 00 00 15 0e 00 00 3b 0f 00 00 00 00 00 00 ........}...............;.......
15b00 f8 08 00 00 42 0f 00 00 6e 10 00 00 00 00 00 00 00 00 00 00 6a 08 00 00 30 0a 00 00 17 0a 00 00 ....B...n...........j...0.......
15b20 fd 08 00 00 7b 02 00 00 8e 0b 00 00 b6 08 00 00 57 0d 00 00 00 00 00 00 c1 09 00 00 00 00 00 00 ....{...........W...............
15b40 88 0b 00 00 33 03 00 00 16 02 00 00 38 0c 00 00 3c 00 00 00 00 00 00 00 cc 02 00 00 00 00 00 00 ....3.......8...<...............
15b60 a1 11 00 00 e6 01 00 00 e5 0f 00 00 57 0c 00 00 00 00 00 00 7c 12 00 00 af 06 00 00 00 00 00 00 ............W.......|...........
15b80 d0 02 00 00 ec 11 00 00 4b 0a 00 00 23 13 00 00 98 13 00 00 00 00 00 00 9c 12 00 00 5b 05 00 00 ........K...#...............[...
15ba0 00 00 00 00 a3 0d 00 00 e8 0b 00 00 59 01 00 00 33 00 00 00 d9 0f 00 00 00 00 00 00 af 04 00 00 ............Y...3...............
15bc0 ca 06 00 00 00 00 00 00 36 04 00 00 00 00 00 00 77 03 00 00 00 00 00 00 a7 12 00 00 00 00 00 00 ........6.......w...............
15be0 f0 0f 00 00 da 11 00 00 ac 04 00 00 00 00 00 00 46 01 00 00 72 07 00 00 b6 12 00 00 00 00 00 00 ................F...r...........
15c00 7b 05 00 00 00 00 00 00 98 07 00 00 00 00 00 00 d6 10 00 00 90 01 00 00 51 0e 00 00 14 01 00 00 {.......................Q.......
15c20 d5 07 00 00 1d 08 00 00 00 00 00 00 5f 13 00 00 ee 10 00 00 a5 05 00 00 3a 10 00 00 65 0b 00 00 ............_...........:...e...
15c40 93 0a 00 00 00 00 00 00 00 00 00 00 da 00 00 00 7f 0a 00 00 00 00 00 00 78 00 00 00 57 12 00 00 ........................x...W...
15c60 c0 03 00 00 da 0c 00 00 dd 12 00 00 6f 07 00 00 d2 09 00 00 00 00 00 00 5d 0f 00 00 da 0a 00 00 ............o...........].......
15c80 08 0e 00 00 52 01 00 00 40 03 00 00 00 00 00 00 21 05 00 00 00 00 00 00 c2 12 00 00 00 00 00 00 ....R...@.......!...............
15ca0 93 0b 00 00 00 00 00 00 1a 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 05 00 00 ............"...................
15cc0 53 12 00 00 89 06 00 00 9b 0d 00 00 63 08 00 00 d4 09 00 00 00 00 00 00 00 00 00 00 de 11 00 00 S...........c...................
15ce0 00 00 00 00 a8 03 00 00 99 04 00 00 26 0d 00 00 5a 10 00 00 33 07 00 00 05 14 00 00 db 07 00 00 ............&...Z...3...........
15d00 fc 09 00 00 5e 12 00 00 43 12 00 00 e0 02 00 00 7d 10 00 00 d5 05 00 00 33 10 00 00 63 04 00 00 ....^...C.......}.......3...c...
15d20 ed 07 00 00 99 0c 00 00 c9 03 00 00 77 13 00 00 32 13 00 00 09 06 00 00 00 00 00 00 ea 06 00 00 ............w...2...............
15d40 00 00 00 00 00 00 00 00 12 09 00 00 c1 0c 00 00 6e 0a 00 00 00 00 00 00 85 12 00 00 00 00 00 00 ................n...............
15d60 00 00 00 00 00 00 00 00 00 00 00 00 42 03 00 00 15 13 00 00 00 00 00 00 10 00 00 00 99 0b 00 00 ............B...................
15d80 de 0a 00 00 e0 01 00 00 57 06 00 00 73 05 00 00 87 02 00 00 c3 0f 00 00 96 10 00 00 00 00 00 00 ........W...s...................
15da0 d2 0d 00 00 87 0a 00 00 63 03 00 00 25 0d 00 00 29 10 00 00 d3 09 00 00 9c 13 00 00 6f 0d 00 00 ........c...%...)...........o...
15dc0 00 0b 00 00 62 0a 00 00 43 02 00 00 28 10 00 00 00 00 00 00 00 00 00 00 b3 12 00 00 0c 0b 00 00 ....b...C...(...................
15de0 36 03 00 00 a4 06 00 00 fb 03 00 00 67 0a 00 00 00 00 00 00 a8 08 00 00 d9 02 00 00 b2 01 00 00 6...........g...................
15e00 8c 02 00 00 00 00 00 00 1c 08 00 00 1d 00 00 00 00 00 00 00 28 0f 00 00 43 10 00 00 1e 03 00 00 ....................(...C.......
15e20 00 00 00 00 00 00 00 00 7f 0f 00 00 60 0e 00 00 00 00 00 00 65 09 00 00 c1 08 00 00 87 0c 00 00 ............`.......e...........
15e40 4d 0d 00 00 be 02 00 00 41 08 00 00 79 07 00 00 0c 14 00 00 9e 03 00 00 ff 06 00 00 00 00 00 00 M.......A...y...................
15e60 27 0b 00 00 8f 11 00 00 81 10 00 00 70 0d 00 00 00 00 00 00 46 0c 00 00 61 0b 00 00 00 00 00 00 '...........p.......F...a.......
15e80 8c 08 00 00 00 00 00 00 98 0d 00 00 4d 0c 00 00 00 00 00 00 b5 0a 00 00 7c 06 00 00 58 0a 00 00 ............M...........|...X...
15ea0 df 02 00 00 00 00 00 00 df 04 00 00 c2 00 00 00 ba 0b 00 00 d6 02 00 00 93 01 00 00 8d 0d 00 00 ................................
15ec0 00 00 00 00 f7 0d 00 00 88 0f 00 00 1a 0d 00 00 d0 11 00 00 04 09 00 00 f0 02 00 00 00 00 00 00 ................................
15ee0 d5 13 00 00 a6 13 00 00 00 00 00 00 ba 08 00 00 00 00 00 00 8d 11 00 00 82 04 00 00 7d 11 00 00 ............................}...
15f00 00 00 00 00 27 0f 00 00 30 10 00 00 29 0a 00 00 00 00 00 00 ce 0b 00 00 e9 09 00 00 42 0d 00 00 ....'...0...)...............B...
15f20 ac 03 00 00 2f 03 00 00 f2 07 00 00 71 11 00 00 4a 0f 00 00 00 00 00 00 1f 13 00 00 91 0e 00 00 ..../.......q...J...............
15f40 99 00 00 00 9e 12 00 00 71 0c 00 00 ef 06 00 00 00 00 00 00 85 07 00 00 8f 0e 00 00 8b 02 00 00 ........q.......................
15f60 00 00 00 00 aa 0c 00 00 fd 0b 00 00 d5 08 00 00 5b 07 00 00 06 04 00 00 2e 0a 00 00 2b 09 00 00 ................[...........+...
15f80 00 00 00 00 3f 05 00 00 00 00 00 00 76 01 00 00 ba 12 00 00 e1 00 00 00 00 00 00 00 63 05 00 00 ....?.......v...............c...
15fa0 01 08 00 00 e5 0b 00 00 4b 05 00 00 00 00 00 00 00 00 00 00 97 0e 00 00 7a 0b 00 00 b8 02 00 00 ........K...............z.......
15fc0 86 0c 00 00 00 00 00 00 00 00 00 00 78 0c 00 00 89 0b 00 00 7d 00 00 00 81 09 00 00 33 0f 00 00 ............x.......}.......3...
15fe0 e3 09 00 00 c8 10 00 00 8f 0f 00 00 6d 12 00 00 9c 09 00 00 d1 04 00 00 00 00 00 00 fb 0b 00 00 ............m...................
16000 26 00 00 00 c2 0f 00 00 55 0a 00 00 00 00 00 00 bb 12 00 00 81 05 00 00 6a 13 00 00 00 00 00 00 &.......U...............j.......
16020 3c 10 00 00 80 0f 00 00 0b 0f 00 00 ce 0e 00 00 00 00 00 00 5e 00 00 00 dd 09 00 00 e1 07 00 00 <...................^...........
16040 00 00 00 00 16 10 00 00 1d 0c 00 00 f4 07 00 00 9d 12 00 00 b7 0e 00 00 79 00 00 00 0a 0c 00 00 ........................y.......
16060 0f 05 00 00 00 00 00 00 fb 00 00 00 ce 0d 00 00 44 0c 00 00 04 0d 00 00 e1 0c 00 00 02 0f 00 00 ................D...............
16080 65 0c 00 00 97 0f 00 00 f5 0d 00 00 ec 05 00 00 e7 0c 00 00 ce 05 00 00 8c 0a 00 00 16 05 00 00 e...............................
160a0 fa 07 00 00 2d 07 00 00 00 00 00 00 01 03 00 00 b4 13 00 00 f6 12 00 00 4e 10 00 00 f1 0e 00 00 ....-...................N.......
160c0 00 00 00 00 2e 03 00 00 8d 0c 00 00 78 07 00 00 00 00 00 00 26 0b 00 00 7a 11 00 00 0d 09 00 00 ............x.......&...z.......
160e0 00 00 00 00 b6 01 00 00 d6 12 00 00 00 00 00 00 7f 02 00 00 14 0f 00 00 96 01 00 00 5b 08 00 00 ............................[...
16100 c4 03 00 00 ed 13 00 00 00 00 00 00 7d 01 00 00 35 0e 00 00 35 0d 00 00 00 00 00 00 a1 05 00 00 ............}...5...5...........
16120 4b 11 00 00 00 00 00 00 a8 07 00 00 dd 07 00 00 d4 0c 00 00 ab 13 00 00 0b 00 00 00 82 13 00 00 K...............................
16140 00 00 00 00 e1 11 00 00 d6 0b 00 00 87 11 00 00 00 00 00 00 c5 00 00 00 75 10 00 00 d5 03 00 00 ........................u.......
16160 00 00 00 00 c1 10 00 00 63 00 00 00 00 00 00 00 c0 08 00 00 00 00 00 00 bd 0a 00 00 00 00 00 00 ........c.......................
16180 00 00 00 00 d5 06 00 00 2c 0a 00 00 00 14 00 00 00 00 00 00 00 00 00 00 a4 04 00 00 69 06 00 00 ........,...................i...
161a0 45 10 00 00 2f 0d 00 00 00 00 00 00 de 0c 00 00 4d 0e 00 00 00 13 00 00 ad 01 00 00 18 06 00 00 E.../...........M...............
161c0 00 00 00 00 10 12 00 00 8b 00 00 00 00 00 00 00 00 00 00 00 7e 0d 00 00 00 00 00 00 76 0a 00 00 ....................~.......v...
161e0 00 00 00 00 d7 02 00 00 4e 0d 00 00 e5 0e 00 00 78 0b 00 00 00 00 00 00 e2 0f 00 00 20 09 00 00 ........N.......x...............
16200 00 00 00 00 e7 0b 00 00 00 00 00 00 04 05 00 00 00 00 00 00 73 0e 00 00 ea 0f 00 00 c4 0a 00 00 ....................s...........
16220 91 0a 00 00 00 00 00 00 00 00 00 00 0a 0f 00 00 92 05 00 00 00 00 00 00 f9 11 00 00 7c 0b 00 00 ............................|...
16240 9d 04 00 00 2b 12 00 00 56 0d 00 00 f6 02 00 00 00 00 00 00 1b 06 00 00 7f 0d 00 00 4d 00 00 00 ....+...V...................M...
16260 7c 0d 00 00 00 00 00 00 d9 03 00 00 e3 0a 00 00 00 00 00 00 8f 13 00 00 ff 11 00 00 00 01 00 00 |...............................
16280 69 10 00 00 c4 09 00 00 73 0b 00 00 05 0d 00 00 00 00 00 00 5c 13 00 00 c9 05 00 00 00 00 00 00 i.......s...........\...........
162a0 00 00 00 00 00 00 00 00 00 00 00 00 86 10 00 00 1d 06 00 00 00 00 00 00 80 05 00 00 cb 01 00 00 ................................
162c0 eb 11 00 00 25 11 00 00 77 0e 00 00 00 06 00 00 9d 01 00 00 d7 0b 00 00 20 04 00 00 12 0a 00 00 ....%...w.......................
162e0 cb 08 00 00 46 03 00 00 00 00 00 00 00 00 00 00 c4 02 00 00 51 09 00 00 00 00 00 00 0f 0f 00 00 ....F...............Q...........
16300 00 00 00 00 00 00 00 00 00 00 00 00 56 0a 00 00 bc 06 00 00 00 00 00 00 47 00 00 00 00 00 00 00 ............V...........G.......
16320 3e 0d 00 00 d5 09 00 00 50 02 00 00 77 0f 00 00 a4 09 00 00 00 00 00 00 00 00 00 00 37 10 00 00 >.......P...w...............7...
16340 61 0d 00 00 23 12 00 00 9b 03 00 00 c6 00 00 00 db 01 00 00 c2 01 00 00 6e 12 00 00 86 13 00 00 a...#...................n.......
16360 d4 12 00 00 49 10 00 00 65 03 00 00 ba 05 00 00 5c 04 00 00 a5 11 00 00 ca 08 00 00 89 00 00 00 ....I...e.......\...............
16380 00 00 00 00 5d 01 00 00 67 12 00 00 4a 10 00 00 b6 0e 00 00 ab 07 00 00 00 00 00 00 b4 0f 00 00 ....]...g...J...................
163a0 2c 09 00 00 00 00 00 00 2f 06 00 00 00 00 00 00 50 12 00 00 be 00 00 00 64 06 00 00 0f 07 00 00 ,......./.......P.......d.......
163c0 4b 0f 00 00 3d 0e 00 00 be 0e 00 00 00 00 00 00 c0 06 00 00 b2 0c 00 00 84 08 00 00 00 00 00 00 K...=...........................
163e0 00 00 00 00 7e 0c 00 00 b7 11 00 00 2a 03 00 00 00 00 00 00 77 00 00 00 3b 08 00 00 00 00 00 00 ....~.......*.......w...;.......
16400 00 00 00 00 00 00 00 00 cf 02 00 00 de 09 00 00 2d 0a 00 00 00 00 00 00 ed 03 00 00 7e 04 00 00 ................-...........~...
16420 00 00 00 00 00 00 00 00 4a 06 00 00 a1 0e 00 00 00 00 00 00 fd 13 00 00 ec 06 00 00 6a 0e 00 00 ........J...................j...
16440 f5 11 00 00 00 00 00 00 52 02 00 00 9c 0e 00 00 2f 11 00 00 00 00 00 00 69 07 00 00 00 00 00 00 ........R......./.......i.......
16460 94 10 00 00 a3 0e 00 00 51 11 00 00 39 08 00 00 06 13 00 00 63 13 00 00 af 03 00 00 2a 13 00 00 ........Q...9.......c.......*...
16480 00 00 00 00 00 00 00 00 3f 0a 00 00 2d 0b 00 00 3e 0f 00 00 5f 02 00 00 7b 01 00 00 26 02 00 00 ........?...-...>..._...{...&...
164a0 0f 00 00 00 95 01 00 00 00 00 00 00 67 10 00 00 00 00 00 00 91 05 00 00 9a 10 00 00 00 00 00 00 ............g...................
164c0 94 08 00 00 00 00 00 00 b2 00 00 00 5d 00 00 00 00 00 00 00 00 00 00 00 a2 09 00 00 6a 04 00 00 ............]...............j...
164e0 1e 00 00 00 00 00 00 00 d0 07 00 00 1d 05 00 00 b9 06 00 00 6a 07 00 00 71 09 00 00 c4 0e 00 00 ....................j...q.......
16500 77 12 00 00 00 00 00 00 27 07 00 00 fc 0c 00 00 b9 09 00 00 00 00 00 00 00 00 00 00 0c 03 00 00 w.......'.......................
16520 f2 0f 00 00 ab 0a 00 00 ea 12 00 00 20 05 00 00 02 13 00 00 57 10 00 00 cf 0a 00 00 0f 08 00 00 ....................W...........
16540 2d 03 00 00 36 05 00 00 00 00 00 00 7c 13 00 00 bf 10 00 00 62 11 00 00 b8 13 00 00 0b 06 00 00 -...6.......|.......b...........
16560 54 12 00 00 00 00 00 00 00 00 00 00 56 01 00 00 00 00 00 00 9b 0a 00 00 46 04 00 00 05 05 00 00 T...........V...........F.......
16580 dd 13 00 00 00 00 00 00 2c 10 00 00 d9 13 00 00 77 05 00 00 00 00 00 00 53 07 00 00 88 10 00 00 ........,.......w.......S.......
165a0 13 12 00 00 97 13 00 00 00 00 00 00 58 11 00 00 fb 11 00 00 13 0c 00 00 cb 0c 00 00 a0 05 00 00 ............X...................
165c0 dc 0a 00 00 89 04 00 00 0e 07 00 00 f8 13 00 00 77 0d 00 00 93 06 00 00 53 10 00 00 00 00 00 00 ................w.......S.......
165e0 b4 09 00 00 00 00 00 00 25 07 00 00 09 02 00 00 6b 13 00 00 3c 09 00 00 95 03 00 00 85 0e 00 00 ........%.......k...<...........
16600 8a 12 00 00 46 00 00 00 2b 00 00 00 d7 0f 00 00 00 00 00 00 a2 06 00 00 48 05 00 00 0e 0b 00 00 ....F...+...............H.......
16620 21 0b 00 00 00 00 00 00 00 00 00 00 2f 08 00 00 00 00 00 00 b6 0a 00 00 84 05 00 00 01 01 00 00 !.........../...................
16640 f9 0c 00 00 93 0f 00 00 24 08 00 00 8b 08 00 00 2c 0b 00 00 a3 10 00 00 d0 0c 00 00 da 03 00 00 ........$.......,...............
16660 00 00 00 00 00 00 00 00 00 00 00 00 df 13 00 00 00 00 00 00 a1 0b 00 00 00 00 00 00 02 01 00 00 ................................
16680 c3 07 00 00 3d 00 00 00 4d 04 00 00 a0 07 00 00 60 13 00 00 89 12 00 00 00 00 00 00 69 13 00 00 ....=...M.......`...........i...
166a0 be 01 00 00 6a 0d 00 00 64 09 00 00 02 12 00 00 00 00 00 00 07 07 00 00 e3 0d 00 00 cb 13 00 00 ....j...d.......................
166c0 12 0c 00 00 80 0a 00 00 ad 00 00 00 a3 0f 00 00 90 0e 00 00 7f 05 00 00 70 05 00 00 00 00 00 00 ........................p.......
166e0 28 02 00 00 b9 02 00 00 9e 07 00 00 b6 03 00 00 b3 03 00 00 b7 02 00 00 00 00 00 00 e9 03 00 00 (...............................
16700 00 00 00 00 31 07 00 00 5e 10 00 00 c6 11 00 00 00 00 00 00 00 00 00 00 1f 0d 00 00 c2 13 00 00 ....1...^.......................
16720 b3 11 00 00 00 00 00 00 00 00 00 00 62 0b 00 00 eb 07 00 00 8b 12 00 00 c1 12 00 00 b8 09 00 00 ............b...................
16740 f3 02 00 00 0f 14 00 00 97 0b 00 00 00 00 00 00 84 09 00 00 00 00 00 00 8d 13 00 00 22 09 00 00 ............................"...
16760 21 0a 00 00 00 00 00 00 7d 0d 00 00 00 00 00 00 a9 11 00 00 00 00 00 00 58 02 00 00 65 08 00 00 !.......}...............X...e...
16780 5f 09 00 00 b1 08 00 00 8b 13 00 00 fc 11 00 00 13 10 00 00 9a 0f 00 00 00 00 00 00 eb 10 00 00 _...............................
167a0 2d 0f 00 00 51 10 00 00 bb 03 00 00 63 0a 00 00 c3 06 00 00 68 02 00 00 99 11 00 00 00 00 00 00 -...Q.......c.......h...........
167c0 72 12 00 00 08 10 00 00 38 0e 00 00 00 00 00 00 2d 0e 00 00 39 0d 00 00 37 0a 00 00 bc 04 00 00 r.......8.......-...9...7.......
167e0 05 11 00 00 93 12 00 00 ae 13 00 00 e0 09 00 00 07 0e 00 00 6c 09 00 00 00 00 00 00 00 00 00 00 ....................l...........
16800 00 00 00 00 76 02 00 00 4b 02 00 00 f4 13 00 00 6a 01 00 00 b5 06 00 00 00 00 00 00 00 00 00 00 ....v...K.......j...............
16820 55 0d 00 00 00 00 00 00 10 11 00 00 11 0e 00 00 00 00 00 00 8f 10 00 00 41 06 00 00 1f 10 00 00 U.......................A.......
16840 df 0f 00 00 a7 0d 00 00 00 00 00 00 df 12 00 00 de 01 00 00 00 00 00 00 a0 0e 00 00 38 08 00 00 ............................8...
16860 00 00 00 00 00 00 00 00 f2 08 00 00 00 00 00 00 00 00 00 00 34 05 00 00 3e 05 00 00 00 00 00 00 ....................4...>.......
16880 7d 05 00 00 fb 05 00 00 eb 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 00 00 00 00 00 }...............................
168a0 c8 08 00 00 05 12 00 00 00 00 00 00 e5 13 00 00 13 08 00 00 d9 04 00 00 7c 09 00 00 00 00 00 00 ........................|.......
168c0 ce 11 00 00 00 00 00 00 45 09 00 00 67 0d 00 00 00 00 00 00 00 00 00 00 81 07 00 00 77 0b 00 00 ........E...g...............w...
168e0 59 09 00 00 d5 0b 00 00 6b 0b 00 00 23 04 00 00 dd 04 00 00 57 13 00 00 10 0d 00 00 00 00 00 00 Y.......k...#.......W...........
16900 ba 13 00 00 55 07 00 00 17 08 00 00 7e 0e 00 00 82 0e 00 00 f9 10 00 00 f7 05 00 00 00 00 00 00 ....U.......~...................
16920 5a 03 00 00 7a 00 00 00 35 01 00 00 00 00 00 00 95 0e 00 00 9d 10 00 00 a2 04 00 00 00 00 00 00 Z...z...5.......................
16940 91 0f 00 00 24 06 00 00 96 0f 00 00 78 13 00 00 12 07 00 00 00 00 00 00 ae 01 00 00 6b 01 00 00 ....$.......x...............k...
16960 f9 02 00 00 f4 12 00 00 36 09 00 00 44 00 00 00 f1 08 00 00 3f 0b 00 00 64 01 00 00 00 00 00 00 ........6...D.......?...d.......
16980 18 10 00 00 aa 06 00 00 00 00 00 00 94 09 00 00 3c 12 00 00 3a 12 00 00 cf 0c 00 00 a6 09 00 00 ................<...:...........
169a0 64 02 00 00 f0 06 00 00 e8 13 00 00 0d 03 00 00 91 00 00 00 a4 0b 00 00 00 00 00 00 c5 0e 00 00 d...............................
169c0 27 02 00 00 10 0c 00 00 00 00 00 00 29 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 12 00 00 '...........)...................
169e0 00 00 00 00 a9 04 00 00 c5 13 00 00 17 0b 00 00 fa 06 00 00 38 09 00 00 22 0f 00 00 16 03 00 00 ....................8...".......
16a00 1e 12 00 00 00 00 00 00 84 11 00 00 63 0c 00 00 04 06 00 00 1e 06 00 00 7e 0f 00 00 00 00 00 00 ............c...........~.......
16a20 ab 01 00 00 00 00 00 00 00 00 00 00 a2 0f 00 00 00 02 00 00 a3 06 00 00 68 0d 00 00 00 00 00 00 ........................h.......
16a40 74 05 00 00 bc 11 00 00 d9 06 00 00 d3 06 00 00 90 11 00 00 00 00 00 00 a4 0e 00 00 00 00 00 00 t...............................
16a60 38 13 00 00 00 00 00 00 4f 0b 00 00 98 0b 00 00 8d 09 00 00 97 0c 00 00 00 00 00 00 c9 00 00 00 8.......O.......................
16a80 e7 0f 00 00 ee 07 00 00 00 00 00 00 23 08 00 00 00 00 00 00 bf 00 00 00 cc 11 00 00 99 05 00 00 ............#...................
16aa0 00 00 00 00 ab 12 00 00 d8 0d 00 00 00 00 00 00 37 08 00 00 74 10 00 00 2f 02 00 00 a1 03 00 00 ................7...t.../.......
16ac0 8d 12 00 00 91 04 00 00 a8 0f 00 00 44 01 00 00 90 12 00 00 92 0b 00 00 ad 0a 00 00 c8 07 00 00 ............D...................
16ae0 a7 13 00 00 00 00 00 00 1e 0c 00 00 bf 0e 00 00 00 00 00 00 b3 09 00 00 2b 07 00 00 0d 12 00 00 ........................+.......
16b00 b3 01 00 00 28 0d 00 00 22 02 00 00 15 08 00 00 d7 11 00 00 44 08 00 00 57 09 00 00 63 09 00 00 ....(..."...........D...W...c...
16b20 2e 0f 00 00 00 00 00 00 0a 11 00 00 a5 09 00 00 98 03 00 00 4a 11 00 00 ca 0d 00 00 6e 0b 00 00 ....................J.......n...
16b40 7c 11 00 00 49 0c 00 00 18 07 00 00 e4 10 00 00 21 06 00 00 00 00 00 00 06 03 00 00 95 08 00 00 |...I...........!...............
16b60 f7 02 00 00 e6 0f 00 00 55 0e 00 00 ff 03 00 00 0b 02 00 00 8f 06 00 00 00 0f 00 00 b8 00 00 00 ........U.......................
16b80 ba 03 00 00 95 07 00 00 bb 0b 00 00 d6 0f 00 00 00 00 00 00 c1 02 00 00 d6 13 00 00 ab 09 00 00 ................................
16ba0 cc 01 00 00 8e 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 06 00 00 63 01 00 00 9b 0f 00 00 ........................c.......
16bc0 9a 03 00 00 4b 0c 00 00 9e 11 00 00 3e 06 00 00 00 00 00 00 00 00 00 00 21 0d 00 00 65 0a 00 00 ....K.......>...........!...e...
16be0 2f 13 00 00 0e 0d 00 00 e9 13 00 00 00 00 00 00 59 08 00 00 c1 00 00 00 c8 05 00 00 7c 0f 00 00 /...............Y...........|...
16c00 a2 0d 00 00 0a 04 00 00 5f 0d 00 00 d2 00 00 00 82 06 00 00 a8 10 00 00 b2 08 00 00 ef 09 00 00 ........_.......................
16c20 e8 10 00 00 f1 10 00 00 81 11 00 00 49 0e 00 00 71 0a 00 00 9d 07 00 00 6c 0e 00 00 f0 07 00 00 ............I...q.......l.......
16c40 d0 05 00 00 3a 01 00 00 00 00 00 00 00 00 00 00 7e 0a 00 00 32 09 00 00 00 00 00 00 84 04 00 00 ....:...........~...2...........
16c60 c5 0b 00 00 00 00 00 00 00 00 00 00 ed 0e 00 00 ec 09 00 00 7f 07 00 00 f9 13 00 00 00 00 00 00 ................................
16c80 8a 02 00 00 31 06 00 00 df 0a 00 00 c5 03 00 00 46 10 00 00 5a 0e 00 00 f8 12 00 00 00 00 00 00 ....1...........F...Z...........
16ca0 4c 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 13 00 00 b7 06 00 00 08 03 00 00 L...............................
16cc0 11 07 00 00 b8 05 00 00 42 02 00 00 1d 04 00 00 49 06 00 00 d5 0e 00 00 95 0c 00 00 00 00 00 00 ........B.......I...............
16ce0 31 0b 00 00 00 00 00 00 76 0f 00 00 3f 10 00 00 b4 01 00 00 9f 0d 00 00 d9 0b 00 00 00 00 00 00 1.......v...?...................
16d00 0a 14 00 00 33 0c 00 00 c8 0f 00 00 81 0c 00 00 db 08 00 00 cb 0d 00 00 37 05 00 00 00 00 00 00 ....3...................7.......
16d20 02 04 00 00 d5 0d 00 00 00 00 00 00 17 12 00 00 24 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................$...............
16d40 29 00 00 00 c9 11 00 00 00 00 00 00 29 09 00 00 21 00 00 00 fd 0a 00 00 e3 0c 00 00 dc 0b 00 00 )...........)...!...............
16d60 01 0f 00 00 df 0e 00 00 76 13 00 00 00 00 00 00 00 00 00 00 49 0b 00 00 19 03 00 00 25 09 00 00 ........v...........I.......%...
16d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 06 00 00 a2 0c 00 00 00 00 00 00 ................................
16da0 40 00 00 00 90 0f 00 00 60 12 00 00 9d 00 00 00 a1 0c 00 00 8a 07 00 00 b4 03 00 00 b7 09 00 00 @.......`.......................
16dc0 00 00 00 00 e4 04 00 00 61 08 00 00 f5 00 00 00 00 00 00 00 b8 0a 00 00 e1 0e 00 00 16 0c 00 00 ........a.......................
16de0 4b 0d 00 00 89 0f 00 00 f7 0f 00 00 4a 0d 00 00 80 12 00 00 db 03 00 00 00 00 00 00 a3 05 00 00 K...........J...................
16e00 3a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 0b 00 00 e1 04 00 00 33 0d 00 00 39 07 00 00 :.......................3...9...
16e20 32 0d 00 00 00 00 00 00 00 00 00 00 99 07 00 00 0b 03 00 00 c3 0e 00 00 6c 05 00 00 75 06 00 00 2.......................l...u...
16e40 2f 09 00 00 e6 13 00 00 ee 11 00 00 65 01 00 00 af 11 00 00 d7 06 00 00 2a 00 00 00 13 0e 00 00 /...........e...........*.......
16e60 27 05 00 00 c9 0d 00 00 f6 0c 00 00 e3 0f 00 00 db 13 00 00 d4 0e 00 00 c6 0f 00 00 9f 05 00 00 '...............................
16e80 a3 12 00 00 82 10 00 00 c2 07 00 00 ea 07 00 00 54 02 00 00 d5 04 00 00 72 0a 00 00 00 00 00 00 ................T.......r.......
16ea0 9b 00 00 00 9b 0c 00 00 8a 01 00 00 5b 02 00 00 c6 12 00 00 8b 0b 00 00 51 0c 00 00 67 00 00 00 ............[...........Q...g...
16ec0 df 0b 00 00 4e 11 00 00 00 00 00 00 c6 0c 00 00 15 12 00 00 98 09 00 00 42 0c 00 00 03 11 00 00 ....N...................B.......
16ee0 96 02 00 00 72 02 00 00 6c 12 00 00 db 0d 00 00 70 00 00 00 97 04 00 00 89 01 00 00 0e 13 00 00 ....r...l.......p...............
16f00 4a 00 00 00 68 09 00 00 14 06 00 00 6e 0d 00 00 54 0d 00 00 e6 0a 00 00 00 00 00 00 37 0e 00 00 J...h.......n...T...........7...
16f20 00 00 00 00 00 00 00 00 00 00 00 00 0a 12 00 00 c8 06 00 00 f4 08 00 00 21 09 00 00 8e 12 00 00 ........................!.......
16f40 e9 05 00 00 00 00 00 00 5f 05 00 00 00 00 00 00 22 04 00 00 0d 0a 00 00 ea 0a 00 00 ca 03 00 00 ........_......."...............
16f60 fe 0b 00 00 b3 0b 00 00 1c 14 00 00 da 0d 00 00 41 0a 00 00 93 00 00 00 00 00 00 00 af 00 00 00 ................A...............
16f80 b1 0e 00 00 a4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 0a 00 00 00 00 00 00 ................................
16fa0 a2 03 00 00 00 00 00 00 f8 04 00 00 4d 0f 00 00 6f 08 00 00 00 00 00 00 1b 07 00 00 b8 0c 00 00 ............M...o...............
16fc0 00 00 00 00 a9 08 00 00 0e 02 00 00 00 00 00 00 a1 10 00 00 8e 08 00 00 62 00 00 00 dd 01 00 00 ........................b.......
16fe0 23 03 00 00 af 01 00 00 00 00 00 00 2b 0a 00 00 9b 13 00 00 e2 00 00 00 00 00 00 00 06 0d 00 00 #...........+...................
17000 8e 09 00 00 fa 02 00 00 5c 11 00 00 59 12 00 00 c4 11 00 00 00 00 00 00 62 0f 00 00 00 00 00 00 ........\...Y...........b.......
17020 03 10 00 00 76 0e 00 00 4a 02 00 00 0d 02 00 00 cb 07 00 00 a9 13 00 00 9c 03 00 00 00 00 00 00 ....v...J.......................
17040 f3 09 00 00 dd 05 00 00 f5 0e 00 00 f7 0e 00 00 00 00 00 00 00 00 00 00 82 02 00 00 be 06 00 00 ................................
17060 60 09 00 00 00 00 00 00 00 00 00 00 91 11 00 00 00 00 00 00 aa 12 00 00 0b 12 00 00 b1 0f 00 00 `...............................
17080 00 00 00 00 56 10 00 00 66 0b 00 00 bb 04 00 00 e5 10 00 00 00 00 00 00 46 08 00 00 00 00 00 00 ....V...f...............F.......
170a0 dd 0c 00 00 00 00 00 00 96 09 00 00 83 11 00 00 9a 05 00 00 00 00 00 00 47 0a 00 00 7c 0c 00 00 ........................G...|...
170c0 06 0c 00 00 3b 00 00 00 00 00 00 00 90 03 00 00 ed 0b 00 00 2c 07 00 00 47 10 00 00 39 03 00 00 ....;...............,...G...9...
170e0 7a 04 00 00 00 00 00 00 00 00 00 00 56 0c 00 00 00 00 00 00 20 07 00 00 00 00 00 00 3e 03 00 00 z...........V...............>...
17100 00 00 00 00 d8 04 00 00 fe 0f 00 00 1c 11 00 00 85 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17120 2e 11 00 00 00 00 00 00 91 0d 00 00 1e 0a 00 00 00 00 00 00 c7 03 00 00 09 04 00 00 7f 0b 00 00 ................................
17140 33 02 00 00 00 00 00 00 4a 07 00 00 51 0d 00 00 e2 11 00 00 51 0f 00 00 3a 0e 00 00 e7 09 00 00 3.......J...Q.......Q...:.......
17160 6b 10 00 00 f8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 13 00 00 00 00 00 00 ba 0c 00 00 k...............................
17180 59 0a 00 00 a5 0b 00 00 2f 0a 00 00 00 00 00 00 5c 05 00 00 ea 02 00 00 20 13 00 00 c5 10 00 00 Y......./.......\...............
171a0 5e 09 00 00 84 12 00 00 00 00 00 00 5e 07 00 00 51 0b 00 00 52 00 00 00 d6 07 00 00 27 00 00 00 ^...........^...Q...R.......'...
171c0 f5 05 00 00 00 00 00 00 37 03 00 00 fa 04 00 00 3e 07 00 00 3d 02 00 00 bc 09 00 00 a5 06 00 00 ........7.......>...=...........
171e0 8f 0b 00 00 2a 0f 00 00 00 00 00 00 dd 0d 00 00 2f 05 00 00 64 07 00 00 47 11 00 00 cb 0a 00 00 ....*.........../...d...G.......
17200 00 00 00 00 54 05 00 00 7c 02 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 6d 08 00 00 00 00 00 00 ....T...|...............m.......
17220 ec 0d 00 00 98 10 00 00 93 11 00 00 00 00 00 00 00 00 00 00 a7 0e 00 00 30 0d 00 00 7a 05 00 00 ........................0...z...
17240 00 00 00 00 c6 08 00 00 d6 04 00 00 2d 13 00 00 00 00 00 00 d9 08 00 00 89 0d 00 00 07 04 00 00 ............-...................
17260 6e 0f 00 00 72 0e 00 00 00 00 00 00 89 09 00 00 c3 0b 00 00 00 00 00 00 6a 10 00 00 04 10 00 00 n...r...................j.......
17280 11 12 00 00 00 00 00 00 00 00 00 00 35 09 00 00 16 06 00 00 08 0f 00 00 33 0b 00 00 1e 10 00 00 ............5...........3.......
172a0 b1 0d 00 00 00 00 00 00 c8 0a 00 00 47 05 00 00 00 00 00 00 5b 0e 00 00 00 00 00 00 14 10 00 00 ............G.......[...........
172c0 00 00 00 00 33 06 00 00 00 00 00 00 51 12 00 00 0a 06 00 00 10 07 00 00 cc 0c 00 00 40 0c 00 00 ....3.......Q...............@...
172e0 3b 0e 00 00 86 09 00 00 83 01 00 00 23 05 00 00 00 00 00 00 a7 07 00 00 5c 08 00 00 fd 00 00 00 ;...........#...........\.......
17300 90 0c 00 00 21 0f 00 00 7e 02 00 00 00 00 00 00 00 00 00 00 a3 0a 00 00 00 00 00 00 00 03 00 00 ....!...~.......................
17320 0c 09 00 00 6e 07 00 00 b7 05 00 00 4b 06 00 00 6a 0f 00 00 83 05 00 00 cf 04 00 00 00 00 00 00 ....n.......K...j...............
17340 d8 10 00 00 95 04 00 00 ff 09 00 00 58 0e 00 00 00 00 00 00 00 00 00 00 da 07 00 00 70 07 00 00 ............X...............p...
17360 00 00 00 00 bb 0a 00 00 12 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 08 00 00 5c 09 00 00 ........................G...\...
17380 73 07 00 00 00 00 00 00 4c 02 00 00 5f 00 00 00 ce 0c 00 00 f7 03 00 00 34 13 00 00 00 00 00 00 s.......L..._...........4.......
173a0 69 12 00 00 49 07 00 00 00 00 00 00 85 09 00 00 5a 0d 00 00 b6 06 00 00 00 00 00 00 00 00 00 00 i...I...........Z...............
173c0 5b 0a 00 00 52 06 00 00 6f 11 00 00 31 02 00 00 db 00 00 00 e4 03 00 00 2f 0e 00 00 00 00 00 00 [...R...o...1.........../.......
173e0 66 0f 00 00 6f 0f 00 00 00 00 00 00 fa 00 00 00 15 0b 00 00 12 00 00 00 00 00 00 00 44 0b 00 00 f...o.......................D...
17400 5f 0a 00 00 8d 02 00 00 ee 0a 00 00 19 02 00 00 98 01 00 00 6a 0a 00 00 7b 13 00 00 08 00 00 00 _...................j...{.......
17420 46 07 00 00 00 00 00 00 00 00 00 00 1f 05 00 00 e9 0c 00 00 1e 13 00 00 5e 08 00 00 00 00 00 00 F.......................^.......
17440 61 05 00 00 74 07 00 00 00 00 00 00 55 10 00 00 75 0c 00 00 20 03 00 00 58 0d 00 00 a3 11 00 00 a...t.......U...u.......X.......
17460 00 00 00 00 b0 05 00 00 11 04 00 00 b0 13 00 00 d3 0a 00 00 c4 00 00 00 ed 12 00 00 1a 0c 00 00 ................................
17480 00 00 00 00 00 00 00 00 30 07 00 00 6e 03 00 00 00 00 00 00 81 0b 00 00 20 12 00 00 00 00 00 00 ........0...n...................
174a0 3c 0b 00 00 02 09 00 00 00 00 00 00 52 07 00 00 00 00 00 00 ce 0a 00 00 94 04 00 00 a4 07 00 00 <...........R...................
174c0 9e 0b 00 00 f2 06 00 00 6c 01 00 00 24 09 00 00 05 04 00 00 7a 03 00 00 37 06 00 00 00 00 00 00 ........l...$.......z...7.......
174e0 1b 0d 00 00 d9 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 01 00 00 e0 04 00 00 4b 00 00 00 ............................K...
17500 1d 11 00 00 aa 09 00 00 00 00 00 00 f0 04 00 00 05 03 00 00 79 12 00 00 4b 09 00 00 e6 02 00 00 ....................y...K.......
17520 ac 05 00 00 94 0d 00 00 00 00 00 00 10 10 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 ................................
17540 03 14 00 00 75 0d 00 00 fd 06 00 00 5f 01 00 00 b7 03 00 00 00 00 00 00 00 00 00 00 b2 0f 00 00 ....u......._...................
17560 c6 10 00 00 0d 0f 00 00 74 09 00 00 78 0e 00 00 82 00 00 00 0b 0c 00 00 00 00 00 00 b2 11 00 00 ........t...x...................
17580 05 07 00 00 c4 05 00 00 00 00 00 00 a7 05 00 00 47 0f 00 00 15 02 00 00 ea 0e 00 00 b0 04 00 00 ................G...............
175a0 fe 0a 00 00 00 00 00 00 07 14 00 00 00 00 00 00 ed 00 00 00 b1 06 00 00 55 0c 00 00 00 00 00 00 ........................U.......
175c0 00 00 00 00 00 00 00 00 00 00 00 00 9a 08 00 00 12 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
175e0 15 00 00 00 c4 10 00 00 00 00 00 00 4b 01 00 00 c9 0b 00 00 9e 0d 00 00 79 0f 00 00 65 02 00 00 ............K...........y...e...
17600 e8 0f 00 00 b7 07 00 00 00 00 00 00 35 10 00 00 8e 03 00 00 1c 13 00 00 67 02 00 00 d3 04 00 00 ............5...........g.......
17620 00 00 00 00 32 05 00 00 2a 0d 00 00 b3 02 00 00 b4 02 00 00 b5 02 00 00 00 00 00 00 7b 09 00 00 ....2...*...................{...
17640 31 00 00 00 71 12 00 00 00 00 00 00 91 08 00 00 27 01 00 00 df 01 00 00 c5 0d 00 00 cb 0b 00 00 1...q...........'...............
17660 94 11 00 00 83 0a 00 00 df 0c 00 00 b0 02 00 00 b1 02 00 00 b2 02 00 00 d6 08 00 00 5e 01 00 00 ............................^...
17680 18 05 00 00 8a 10 00 00 3e 00 00 00 00 00 00 00 13 06 00 00 db 09 00 00 49 13 00 00 00 00 00 00 ........>...............I.......
176a0 02 0d 00 00 d0 0f 00 00 a2 05 00 00 ad 02 00 00 ae 02 00 00 af 02 00 00 00 00 00 00 46 0e 00 00 ............................F...
176c0 91 03 00 00 00 00 00 00 77 01 00 00 fd 0f 00 00 7c 10 00 00 6b 07 00 00 00 00 00 00 00 00 00 00 ........w.......|...k...........
176e0 93 0d 00 00 cc 05 00 00 38 05 00 00 aa 02 00 00 ab 02 00 00 ac 02 00 00 67 01 00 00 41 02 00 00 ........8...............g...A...
17700 e2 07 00 00 2f 01 00 00 a4 13 00 00 00 00 00 00 6d 05 00 00 33 13 00 00 00 00 00 00 00 00 00 00 ..../...........m...3...........
17720 fe 0c 00 00 6b 04 00 00 00 00 00 00 c3 00 00 00 a6 06 00 00 5e 11 00 00 c0 00 00 00 3b 11 00 00 ....k...............^.......;...
17740 f1 0f 00 00 41 04 00 00 00 00 00 00 10 0b 00 00 75 0a 00 00 68 07 00 00 ff 0d 00 00 00 00 00 00 ....A...........u...h...........
17760 eb 0c 00 00 00 00 00 00 00 00 00 00 8a 00 00 00 07 0a 00 00 eb 03 00 00 70 04 00 00 00 00 00 00 ........................p.......
17780 3d 09 00 00 d2 03 00 00 00 00 00 00 5e 0c 00 00 66 09 00 00 00 00 00 00 9d 0c 00 00 ed 08 00 00 =...........^...f...............
177a0 28 0a 00 00 40 09 00 00 0c 12 00 00 00 00 00 00 c7 09 00 00 1a 01 00 00 00 00 00 00 a6 04 00 00 (...@...........................
177c0 00 00 00 00 51 03 00 00 01 06 00 00 00 00 00 00 00 00 00 00 e1 12 00 00 00 00 00 00 e3 0b 00 00 ....Q...........................
177e0 8e 0a 00 00 20 10 00 00 00 00 00 00 84 07 00 00 0d 13 00 00 9f 01 00 00 00 00 00 00 00 00 00 00 ................................
17800 79 05 00 00 2f 07 00 00 dd 00 00 00 11 0c 00 00 86 0b 00 00 36 0e 00 00 be 11 00 00 5b 10 00 00 y.../...............6.......[...
17820 ac 12 00 00 a6 0e 00 00 24 0b 00 00 0d 0d 00 00 e0 10 00 00 00 00 00 00 e7 11 00 00 7b 0e 00 00 ........$...................{...
17840 a1 0f 00 00 d8 0c 00 00 00 00 00 00 b4 11 00 00 21 01 00 00 ff 00 00 00 04 13 00 00 62 0d 00 00 ................!...........b...
17860 53 0a 00 00 14 13 00 00 b6 11 00 00 e1 13 00 00 41 0b 00 00 f8 11 00 00 06 0e 00 00 37 11 00 00 S...............A...........7...
17880 e9 07 00 00 f0 01 00 00 00 00 00 00 da 13 00 00 f2 09 00 00 00 00 00 00 fd 11 00 00 51 04 00 00 ............................Q...
178a0 75 11 00 00 30 03 00 00 f7 00 00 00 9c 02 00 00 00 00 00 00 90 08 00 00 f3 11 00 00 52 04 00 00 u...0.......................R...
178c0 d6 0a 00 00 00 00 00 00 03 08 00 00 92 0c 00 00 00 00 00 00 0e 0c 00 00 87 13 00 00 7d 07 00 00 ............................}...
178e0 00 00 00 00 00 00 00 00 4d 11 00 00 bf 01 00 00 1a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........M.......................
17900 9c 10 00 00 29 0e 00 00 2e 02 00 00 50 03 00 00 d7 0e 00 00 b3 10 00 00 98 0c 00 00 98 0f 00 00 ....).......P...................
17920 64 0f 00 00 26 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 01 00 00 00 00 00 00 ee 05 00 00 d...&...............\...........
17940 5d 02 00 00 00 00 00 00 13 04 00 00 de 04 00 00 ca 10 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 ]...............................
17960 d0 0e 00 00 f2 0b 00 00 00 00 00 00 57 0f 00 00 ee 00 00 00 71 01 00 00 00 00 00 00 00 00 00 00 ............W.......q...........
17980 28 08 00 00 00 00 00 00 37 0f 00 00 71 04 00 00 45 12 00 00 d8 0b 00 00 00 00 00 00 e5 0a 00 00 (.......7...q...E...............
179a0 00 00 00 00 b4 0b 00 00 a6 0f 00 00 8c 09 00 00 ef 00 00 00 ff 0b 00 00 b6 05 00 00 0a 0e 00 00 ................................
179c0 00 00 00 00 7c 0e 00 00 00 00 00 00 97 07 00 00 91 0b 00 00 2d 0c 00 00 ec 04 00 00 22 07 00 00 ....|...............-......."...
179e0 e2 04 00 00 41 11 00 00 c3 04 00 00 00 00 00 00 84 00 00 00 c3 02 00 00 3c 0d 00 00 42 04 00 00 ....A...................<...B...
17a00 de 0b 00 00 ac 06 00 00 00 00 00 00 de 0d 00 00 00 00 00 00 a2 13 00 00 db 0f 00 00 25 04 00 00 ............................%...
17a20 16 0e 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 00 00 00 4e 0b 00 00 a3 09 00 00 ........................N.......
17a40 b2 03 00 00 47 0b 00 00 00 00 00 00 00 00 00 00 fe 00 00 00 00 00 00 00 31 11 00 00 80 08 00 00 ....G...................1.......
17a60 00 00 00 00 8e 01 00 00 6c 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 0d 00 00 bd 04 00 00 ........l...............'.......
17a80 5d 03 00 00 00 00 00 00 44 02 00 00 00 00 00 00 62 0c 00 00 00 00 00 00 4f 06 00 00 02 08 00 00 ].......D.......b.......O.......
17aa0 1e 04 00 00 69 11 00 00 00 00 00 00 76 05 00 00 b2 0d 00 00 f9 0b 00 00 53 03 00 00 01 07 00 00 ....i.......v...........S.......
17ac0 7e 06 00 00 39 0c 00 00 00 00 00 00 2c 0f 00 00 00 00 00 00 3e 10 00 00 0e 05 00 00 d9 05 00 00 ~...9.......,.......>...........
17ae0 00 00 00 00 d1 0c 00 00 4d 10 00 00 a5 02 00 00 3d 07 00 00 4f 02 00 00 00 00 00 00 10 0a 00 00 ........M.......=...O...........
17b00 12 14 00 00 00 00 00 00 3e 0a 00 00 fb 09 00 00 71 0b 00 00 6d 07 00 00 c7 11 00 00 00 00 00 00 ........>.......q...m...........
17b20 a2 00 00 00 4d 06 00 00 00 00 00 00 7a 0c 00 00 a1 06 00 00 ad 03 00 00 00 00 00 00 a3 08 00 00 ....M.......z...................
17b40 e8 0c 00 00 00 00 00 00 13 03 00 00 84 0c 00 00 6c 13 00 00 94 06 00 00 00 00 00 00 19 14 00 00 ................l...............
17b60 00 00 00 00 e8 0e 00 00 4b 0e 00 00 00 00 00 00 00 00 00 00 a8 0e 00 00 20 02 00 00 3a 04 00 00 ........K...................:...
17b80 00 00 00 00 56 09 00 00 1c 0f 00 00 00 00 00 00 d8 0e 00 00 00 00 00 00 4a 03 00 00 40 0d 00 00 ....V...................J...@...
17ba0 72 0f 00 00 ce 13 00 00 f3 0d 00 00 62 01 00 00 86 03 00 00 00 00 00 00 bb 0f 00 00 f4 11 00 00 r...........b...................
17bc0 52 0f 00 00 18 03 00 00 2b 0c 00 00 fc 0f 00 00 05 10 00 00 fe 13 00 00 4e 0c 00 00 16 0a 00 00 R.......+...............N.......
17be0 bc 0e 00 00 00 00 00 00 e7 06 00 00 00 00 00 00 be 08 00 00 11 08 00 00 16 00 00 00 73 0f 00 00 ............................s...
17c00 0a 0a 00 00 1f 09 00 00 43 0a 00 00 76 0b 00 00 85 11 00 00 8b 01 00 00 00 00 00 00 42 08 00 00 ........C...v...............B...
17c20 b0 06 00 00 00 00 00 00 f4 0a 00 00 2f 12 00 00 82 09 00 00 7d 0b 00 00 00 00 00 00 74 02 00 00 ............/.......}.......t...
17c40 58 13 00 00 aa 04 00 00 2d 05 00 00 e3 02 00 00 00 00 00 00 68 05 00 00 00 00 00 00 e4 0c 00 00 X.......-...........h...........
17c60 a4 05 00 00 00 00 00 00 00 00 00 00 d7 03 00 00 11 09 00 00 a2 12 00 00 00 00 00 00 b1 10 00 00 ................................
17c80 e5 06 00 00 8c 03 00 00 14 0e 00 00 45 0f 00 00 3a 0a 00 00 00 00 00 00 01 09 00 00 00 00 00 00 ............E...:...............
17ca0 00 00 00 00 70 10 00 00 3e 0c 00 00 6b 0f 00 00 45 07 00 00 0e 03 00 00 70 06 00 00 71 06 00 00 ....p...>...k...E.......p...q...
17cc0 3b 03 00 00 a7 02 00 00 0a 03 00 00 3b 01 00 00 a6 05 00 00 43 08 00 00 10 13 00 00 88 11 00 00 ;...........;.......C...........
17ce0 00 00 00 00 7d 13 00 00 31 12 00 00 db 0c 00 00 00 00 00 00 60 0a 00 00 19 13 00 00 00 00 00 00 ....}...1...........`...........
17d00 f1 12 00 00 49 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 04 00 00 c3 11 00 00 9a 12 00 00 ....I...............g...........
17d20 4f 13 00 00 fb 0d 00 00 00 00 00 00 3d 0f 00 00 7e 12 00 00 00 00 00 00 00 00 00 00 5e 0e 00 00 O...........=...~...........^...
17d40 14 04 00 00 9e 08 00 00 15 04 00 00 00 00 00 00 16 04 00 00 7e 09 00 00 4a 08 00 00 4b 12 00 00 ....................~...J...K...
17d60 05 06 00 00 00 00 00 00 07 00 00 00 00 00 00 00 04 02 00 00 c0 0d 00 00 00 00 00 00 00 00 00 00 ................................
17d80 00 00 00 00 56 0e 00 00 e9 0a 00 00 7f 08 00 00 ec 03 00 00 f1 05 00 00 e4 0e 00 00 ea 00 00 00 ....V...........................
17da0 ae 07 00 00 30 04 00 00 e7 0d 00 00 3b 0c 00 00 f0 0b 00 00 00 00 00 00 e0 13 00 00 45 08 00 00 ....0.......;...............E...
17dc0 f7 08 00 00 00 00 00 00 f0 03 00 00 7f 11 00 00 da 04 00 00 fb 07 00 00 00 00 00 00 00 00 00 00 ................................
17de0 7e 11 00 00 47 0e 00 00 00 00 00 00 8e 11 00 00 94 07 00 00 8d 0e 00 00 45 01 00 00 f7 01 00 00 ~...G...................E.......
17e00 00 00 00 00 89 07 00 00 00 00 00 00 53 01 00 00 00 00 00 00 22 12 00 00 ca 13 00 00 e0 00 00 00 ............S......."...........
17e20 00 00 00 00 68 01 00 00 40 05 00 00 00 00 00 00 00 00 00 00 86 04 00 00 00 00 00 00 0f 04 00 00 ....h...@.......................
17e40 05 0a 00 00 05 09 00 00 00 00 00 00 39 02 00 00 96 08 00 00 35 13 00 00 bd 12 00 00 02 11 00 00 ............9.......5...........
17e60 00 00 00 00 03 05 00 00 ff 07 00 00 d4 00 00 00 e3 07 00 00 00 00 00 00 3f 12 00 00 c3 01 00 00 ........................?.......
17e80 00 00 00 00 49 09 00 00 a0 12 00 00 00 00 00 00 00 00 00 00 bc 03 00 00 bf 05 00 00 c9 0e 00 00 ....I...........................
17ea0 f6 0d 00 00 bc 0a 00 00 df 07 00 00 9c 0c 00 00 f5 02 00 00 c6 01 00 00 1d 09 00 00 56 07 00 00 ............................V...
17ec0 51 00 00 00 b4 10 00 00 58 01 00 00 ea 0d 00 00 00 00 00 00 98 0e 00 00 cc 0e 00 00 13 07 00 00 Q.......X.......................
17ee0 08 0b 00 00 a3 07 00 00 e6 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 06 00 00 44 10 00 00 ............................D...
17f00 85 08 00 00 e8 01 00 00 ef 07 00 00 c4 08 00 00 7f 13 00 00 a8 02 00 00 c5 08 00 00 b8 10 00 00 ................................
17f20 c6 0b 00 00 e2 06 00 00 1b 0a 00 00 a1 00 00 00 3d 10 00 00 73 04 00 00 0e 00 00 00 00 00 00 00 ................=...s...........
17f40 ba 02 00 00 c7 12 00 00 d5 12 00 00 4a 13 00 00 fc 06 00 00 90 06 00 00 88 09 00 00 22 08 00 00 ............J..............."...
17f60 00 00 00 00 00 00 00 00 a5 00 00 00 cb 02 00 00 0c 0e 00 00 40 11 00 00 95 13 00 00 17 0d 00 00 ....................@...........
17f80 1d 0b 00 00 7d 06 00 00 bc 07 00 00 00 00 00 00 00 00 00 00 0d 0c 00 00 00 00 00 00 00 00 00 00 ....}...........................
17fa0 00 00 00 00 1f 0c 00 00 4f 07 00 00 48 06 00 00 00 00 00 00 a7 08 00 00 c6 03 00 00 bc 01 00 00 ........O...H...................
17fc0 9f 09 00 00 6f 0b 00 00 fb 04 00 00 c2 02 00 00 03 0e 00 00 00 00 00 00 af 12 00 00 4c 0d 00 00 ....o.......................L...
17fe0 eb 0e 00 00 09 13 00 00 10 09 00 00 f2 0c 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18000 32 0c 00 00 8f 0a 00 00 00 00 00 00 53 0c 00 00 00 00 00 00 dc 0e 00 00 d7 08 00 00 9f 0e 00 00 2...........S...................
18020 f0 12 00 00 a7 01 00 00 4f 0e 00 00 00 00 00 00 1c 00 00 00 4f 10 00 00 e5 08 00 00 58 06 00 00 ........O...........O.......X...
18040 00 00 00 00 00 00 00 00 31 04 00 00 70 03 00 00 00 00 00 00 1a 13 00 00 bb 08 00 00 00 00 00 00 ........1...p...................
18060 00 00 00 00 22 0c 00 00 2b 0f 00 00 46 0a 00 00 00 00 00 00 00 00 00 00 66 00 00 00 00 00 00 00 ...."...+...F...........f.......
18080 14 11 00 00 92 0e 00 00 69 03 00 00 dd 0a 00 00 59 06 00 00 07 0d 00 00 00 00 00 00 68 04 00 00 ........i.......Y...........h...
180a0 c7 06 00 00 b7 12 00 00 8d 06 00 00 00 00 00 00 23 0d 00 00 00 0d 00 00 3f 00 00 00 30 02 00 00 ................#.......?...0...
180c0 00 00 00 00 00 00 00 00 00 00 00 00 f7 09 00 00 cf 13 00 00 01 0d 00 00 9d 08 00 00 00 00 00 00 ................................
180e0 00 00 00 00 00 00 00 00 91 06 00 00 9f 10 00 00 36 00 00 00 3e 09 00 00 78 0a 00 00 fb 0e 00 00 ................6...>...x.......
18100 24 12 00 00 f4 04 00 00 20 0e 00 00 85 04 00 00 00 00 00 00 0e 10 00 00 c0 0c 00 00 72 0c 00 00 $...........................r...
18120 6b 06 00 00 45 0b 00 00 00 00 00 00 20 0f 00 00 00 00 00 00 91 10 00 00 00 00 00 00 6e 02 00 00 k...E.......................n...
18140 9c 04 00 00 0f 0c 00 00 b9 07 00 00 dc 0d 00 00 40 0e 00 00 dc 09 00 00 00 00 00 00 eb 00 00 00 ................@...............
18160 77 0c 00 00 ee 12 00 00 d1 06 00 00 e5 07 00 00 d5 00 00 00 18 0f 00 00 f5 0b 00 00 70 0e 00 00 w...........................p...
18180 fa 05 00 00 f9 08 00 00 47 07 00 00 00 00 00 00 60 00 00 00 a1 02 00 00 26 06 00 00 ec 00 00 00 ........G.......`.......&.......
181a0 e6 04 00 00 ff 12 00 00 95 00 00 00 92 10 00 00 55 0f 00 00 00 00 00 00 74 08 00 00 00 00 00 00 ................U.......t.......
181c0 78 0d 00 00 00 00 00 00 ce 12 00 00 00 00 00 00 9a 04 00 00 00 00 00 00 d8 06 00 00 1c 0c 00 00 x...............................
181e0 c6 04 00 00 c9 02 00 00 26 11 00 00 00 00 00 00 a9 00 00 00 31 03 00 00 b2 0b 00 00 74 0b 00 00 ........&...........1.......t...
18200 00 00 00 00 e9 0b 00 00 43 09 00 00 00 00 00 00 f1 11 00 00 00 00 00 00 f4 0d 00 00 64 05 00 00 ........C...................d...
18220 50 13 00 00 00 00 00 00 fe 07 00 00 f2 03 00 00 e6 12 00 00 8c 11 00 00 00 00 00 00 0c 00 00 00 P...............................
18240 00 00 00 00 00 00 00 00 00 00 00 00 e9 10 00 00 06 0b 00 00 4f 04 00 00 aa 05 00 00 dd 10 00 00 ....................O...........
18260 80 10 00 00 8a 13 00 00 fd 0c 00 00 d7 09 00 00 5f 0c 00 00 00 00 00 00 79 11 00 00 00 00 00 00 ................_.......y.......
18280 ab 03 00 00 42 0a 00 00 9d 05 00 00 4e 06 00 00 11 03 00 00 8c 06 00 00 00 00 00 00 82 0c 00 00 ....B.......N...................
182a0 43 03 00 00 00 00 00 00 d1 08 00 00 8d 07 00 00 9b 02 00 00 2e 06 00 00 d0 09 00 00 97 06 00 00 C...............................
182c0 c1 07 00 00 00 00 00 00 06 00 00 00 28 07 00 00 02 02 00 00 cc 00 00 00 1e 14 00 00 6a 05 00 00 ............(...............j...
182e0 a9 0f 00 00 b6 10 00 00 00 00 00 00 32 11 00 00 3e 11 00 00 19 0f 00 00 00 00 00 00 96 05 00 00 ............2...>...............
18300 12 11 00 00 5f 06 00 00 d0 0b 00 00 00 00 00 00 ab 08 00 00 8c 0f 00 00 43 0b 00 00 62 04 00 00 ...._...................C...b...
18320 32 0b 00 00 6f 04 00 00 56 0b 00 00 d1 05 00 00 98 12 00 00 00 00 00 00 af 0c 00 00 e2 05 00 00 2...o...V.......................
18340 4e 0a 00 00 cd 03 00 00 00 00 00 00 d8 08 00 00 00 00 00 00 00 00 00 00 e1 01 00 00 c7 0c 00 00 N...............................
18360 57 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 09 00 00 cf 03 00 00 ca 07 00 00 aa 07 00 00 W...............;...............
18380 27 08 00 00 00 00 00 00 d8 13 00 00 3c 05 00 00 e0 07 00 00 00 00 00 00 dc 04 00 00 ed 06 00 00 '...........<...................
183a0 ad 11 00 00 00 00 00 00 1d 02 00 00 cd 10 00 00 01 13 00 00 00 00 00 00 34 07 00 00 36 0b 00 00 ........................4...6...
183c0 1d 14 00 00 8c 00 00 00 80 0c 00 00 81 08 00 00 00 00 00 00 f1 0d 00 00 7a 07 00 00 c1 0e 00 00 ........................z.......
183e0 00 00 00 00 c5 09 00 00 f1 04 00 00 f6 0a 00 00 00 00 00 00 35 00 00 00 f0 05 00 00 00 00 00 00 ....................5...........
18400 d4 0f 00 00 9f 04 00 00 36 0d 00 00 4c 08 00 00 00 00 00 00 00 00 00 00 fd 03 00 00 fd 0e 00 00 ........6...L...................
18420 3a 0c 00 00 00 00 00 00 03 04 00 00 d8 0a 00 00 45 05 00 00 00 00 00 00 00 00 00 00 cc 13 00 00 :...............E...............
18440 00 00 00 00 00 00 00 00 ec 01 00 00 a7 0b 00 00 2b 11 00 00 00 00 00 00 69 04 00 00 17 05 00 00 ................+.......i.......
18460 cd 0c 00 00 5e 03 00 00 db 05 00 00 58 09 00 00 57 05 00 00 09 0d 00 00 c3 0a 00 00 be 0a 00 00 ....^.......X...W...............
18480 00 00 00 00 73 01 00 00 74 13 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 02 00 00 ....s...t.......................
184a0 a8 05 00 00 00 00 00 00 34 06 00 00 3b 05 00 00 79 02 00 00 00 00 00 00 d0 01 00 00 15 03 00 00 ........4...;...y...............
184c0 2e 07 00 00 00 00 00 00 8b 0e 00 00 e1 10 00 00 e5 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
184e0 0d 07 00 00 ed 01 00 00 0e 0e 00 00 1a 0a 00 00 de 08 00 00 00 00 00 00 26 12 00 00 60 06 00 00 ........................&...`...
18500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 01 00 00 98 11 00 00 3e 04 00 00 c4 0b 00 00 ................).......>.......
18520 45 03 00 00 00 00 00 00 f6 0f 00 00 a5 08 00 00 16 12 00 00 00 00 00 00 00 00 00 00 b6 09 00 00 E...............................
18540 44 0a 00 00 3b 10 00 00 00 00 00 00 4a 0b 00 00 00 00 00 00 d8 02 00 00 c5 11 00 00 00 00 00 00 D...;.......J...................
18560 6b 11 00 00 a2 01 00 00 3c 06 00 00 00 00 00 00 e1 08 00 00 00 00 00 00 ed 0f 00 00 00 00 00 00 k.......<.......................
18580 aa 08 00 00 00 00 00 00 00 00 00 00 57 01 00 00 00 00 00 00 2b 04 00 00 b1 05 00 00 c1 0b 00 00 ............W.......+...........
185a0 4e 0f 00 00 00 00 00 00 8e 0e 00 00 cc 08 00 00 04 12 00 00 ce 02 00 00 47 09 00 00 00 00 00 00 N.......................G.......
185c0 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a5 12 00 00 18 0b 00 00 30 13 00 00 ....9.......................0...
185e0 e4 0d 00 00 93 04 00 00 00 00 00 00 4b 08 00 00 38 0a 00 00 9f 03 00 00 9a 0b 00 00 00 00 00 00 ............K...8...............
18600 ba 0e 00 00 ef 12 00 00 17 0f 00 00 14 07 00 00 00 00 00 00 45 0e 00 00 e7 0a 00 00 67 03 00 00 ....................E.......g...
18620 fb 0f 00 00 d1 02 00 00 e0 0f 00 00 1d 0a 00 00 b1 00 00 00 4e 09 00 00 c3 0d 00 00 e7 01 00 00 ....................N...........
18640 bd 08 00 00 c9 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 0b 00 00 74 03 00 00 ............................t...
18660 17 14 00 00 62 08 00 00 1f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 12 00 00 ....b.......................x...
18680 68 11 00 00 00 00 00 00 00 00 00 00 6d 0f 00 00 0b 09 00 00 00 00 00 00 be 13 00 00 65 0e 00 00 h...........m...............e...
186a0 00 00 00 00 6e 00 00 00 72 01 00 00 00 00 00 00 f9 06 00 00 b7 0b 00 00 0a 0d 00 00 6d 06 00 00 ....n...r...................m...
186c0 52 08 00 00 00 00 00 00 87 03 00 00 c0 05 00 00 41 13 00 00 00 00 00 00 00 00 00 00 a5 03 00 00 R...............A...............
186e0 b5 11 00 00 00 00 00 00 bc 0b 00 00 21 08 00 00 03 12 00 00 00 00 00 00 bb 0d 00 00 68 00 00 00 ............!...............h...
18700 04 0b 00 00 22 14 00 00 8c 05 00 00 ce 00 00 00 45 06 00 00 c9 04 00 00 00 00 00 00 77 08 00 00 ...."...........E...........w...
18720 53 09 00 00 00 00 00 00 18 0e 00 00 5d 07 00 00 ff 10 00 00 b4 00 00 00 00 00 00 00 00 00 00 00 S...........]...................
18740 d1 0b 00 00 00 00 00 00 00 00 00 00 02 06 00 00 00 00 00 00 1f 11 00 00 a9 06 00 00 8c 04 00 00 ................................
18760 00 00 00 00 00 00 00 00 00 00 00 00 32 00 00 00 00 00 00 00 f2 04 00 00 70 12 00 00 1c 09 00 00 ............2...........p.......
18780 00 00 00 00 ea 03 00 00 c1 06 00 00 00 00 00 00 dc 05 00 00 83 0f 00 00 0d 14 00 00 f5 0a 00 00 ................................
187a0 b5 0c 00 00 df 10 00 00 ba 0f 00 00 7e 07 00 00 00 00 00 00 b8 08 00 00 53 0e 00 00 00 00 00 00 ............~...........S.......
187c0 9b 08 00 00 00 00 00 00 9c 01 00 00 00 00 00 00 bf 03 00 00 00 00 00 00 cd 0d 00 00 ac 0f 00 00 ................................
187e0 0f 0e 00 00 00 00 00 00 00 00 00 00 bb 07 00 00 43 01 00 00 55 09 00 00 00 00 00 00 a8 01 00 00 ................C...U...........
18800 f2 11 00 00 48 12 00 00 00 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 43 06 00 00 e2 09 00 00 ....H......."...........C.......
18820 1a 12 00 00 0b 11 00 00 76 00 00 00 73 00 00 00 00 00 00 00 f2 10 00 00 70 0c 00 00 af 10 00 00 ........v...s...........p.......
18840 aa 0a 00 00 53 00 00 00 0c 06 00 00 69 0b 00 00 3c 02 00 00 b6 0f 00 00 e9 04 00 00 24 0d 00 00 ....S.......i...<...........$...
18860 06 11 00 00 27 13 00 00 00 00 00 00 96 0a 00 00 be 0d 00 00 6d 0b 00 00 08 09 00 00 92 12 00 00 ....'...............m...........
18880 85 0f 00 00 97 11 00 00 9d 0e 00 00 c7 0b 00 00 1b 11 00 00 e0 11 00 00 e9 0f 00 00 83 12 00 00 ................................
188a0 11 0d 00 00 6f 0e 00 00 6b 0c 00 00 63 11 00 00 00 00 00 00 b2 0e 00 00 00 00 00 00 5d 0a 00 00 ....o...k...c...............]...
188c0 00 00 00 00 00 00 00 00 82 12 00 00 00 00 00 00 8a 0d 00 00 d9 12 00 00 b5 07 00 00 f5 12 00 00 ................................
188e0 87 08 00 00 00 00 00 00 3b 07 00 00 d0 04 00 00 79 03 00 00 00 00 00 00 f5 03 00 00 fc 03 00 00 ........;.......y...............
18900 66 06 00 00 4b 04 00 00 bc 02 00 00 00 00 00 00 a6 0d 00 00 99 09 00 00 8b 0d 00 00 f0 0c 00 00 f...K...........................
18920 00 00 00 00 00 00 00 00 3b 13 00 00 00 00 00 00 a5 0a 00 00 c6 05 00 00 66 04 00 00 ed 02 00 00 ........;...............f.......
18940 00 00 00 00 00 00 00 00 00 00 00 00 ee 0e 00 00 ca 0c 00 00 10 0e 00 00 00 00 00 00 e9 08 00 00 ................................
18960 00 00 00 00 90 07 00 00 19 0c 00 00 00 00 00 00 00 00 00 00 cf 01 00 00 ad 0c 00 00 35 11 00 00 ............................5...
18980 47 02 00 00 5b 0b 00 00 27 11 00 00 a9 0c 00 00 b8 0d 00 00 ac 01 00 00 4e 12 00 00 b7 13 00 00 G...[...'...............N.......
189a0 00 00 00 00 b5 0e 00 00 b8 06 00 00 92 0d 00 00 97 12 00 00 00 00 00 00 00 00 00 00 0e 08 00 00 ................................
189c0 00 00 00 00 cf 12 00 00 9f 13 00 00 87 06 00 00 00 00 00 00 33 09 00 00 01 12 00 00 00 00 00 00 ....................3...........
189e0 92 0f 00 00 3c 11 00 00 00 00 00 00 46 06 00 00 c2 0c 00 00 2c 0d 00 00 c1 11 00 00 00 00 00 00 ....<.......F.......,...........
18a00 6a 03 00 00 00 00 00 00 64 00 00 00 ec 08 00 00 75 02 00 00 bd 0f 00 00 7c 0a 00 00 9a 11 00 00 j.......d.......u.......|.......
18a20 c4 13 00 00 b0 10 00 00 23 09 00 00 11 0a 00 00 17 00 00 00 74 0d 00 00 e5 00 00 00 af 13 00 00 ........#...........t...........
18a40 00 00 00 00 00 00 00 00 13 02 00 00 d8 0f 00 00 cd 0e 00 00 cc 06 00 00 62 10 00 00 00 00 00 00 ........................b.......
18a60 00 00 00 00 2a 0c 00 00 9a 01 00 00 db 0a 00 00 ac 09 00 00 f7 06 00 00 a3 0c 00 00 37 07 00 00 ....*.......................7...
18a80 00 00 00 00 f5 13 00 00 00 00 00 00 a3 13 00 00 6f 09 00 00 bb 06 00 00 00 00 00 00 b9 0f 00 00 ................o...............
18aa0 5d 09 00 00 6f 05 00 00 32 0f 00 00 ac 13 00 00 00 00 00 00 d3 0b 00 00 ac 0c 00 00 fe 12 00 00 ]...o...2.......................
18ac0 c4 07 00 00 5a 0a 00 00 00 00 00 00 79 06 00 00 b6 0b 00 00 85 03 00 00 00 00 00 00 00 00 00 00 ....Z.......y...................
18ae0 00 00 00 00 6c 0a 00 00 a0 0c 00 00 c9 10 00 00 49 02 00 00 dc 0c 00 00 e6 10 00 00 1a 0b 00 00 ....l...........I...............
18b00 87 09 00 00 52 10 00 00 00 00 00 00 00 00 00 00 48 0a 00 00 d4 06 00 00 44 09 00 00 b9 03 00 00 ....R...........H.......D.......
18b20 f9 09 00 00 00 00 00 00 00 00 00 00 d6 11 00 00 bd 07 00 00 a5 13 00 00 00 00 00 00 42 00 00 00 ............................B...
18b40 b5 0d 00 00 5a 0f 00 00 c0 0a 00 00 d9 09 00 00 1e 0d 00 00 9a 00 00 00 a3 0b 00 00 00 00 00 00 ....Z...........................
18b60 02 14 00 00 00 00 00 00 00 00 00 00 cf 0d 00 00 49 11 00 00 88 0e 00 00 b0 0e 00 00 f9 07 00 00 ................I...............
18b80 00 00 00 00 00 00 00 00 00 00 00 00 56 13 00 00 fa 0a 00 00 d9 01 00 00 88 02 00 00 d4 04 00 00 ............V...................
18ba0 7a 0f 00 00 00 00 00 00 1b 03 00 00 3c 0a 00 00 7f 00 00 00 09 08 00 00 2e 0c 00 00 e3 00 00 00 z...........<...................
18bc0 26 03 00 00 31 09 00 00 4e 04 00 00 27 0a 00 00 00 00 00 00 13 13 00 00 00 00 00 00 34 12 00 00 &...1...N...'...............4...
18be0 00 00 00 00 cd 07 00 00 3f 07 00 00 87 05 00 00 62 12 00 00 5c 0c 00 00 00 00 00 00 59 02 00 00 ........?.......b...\.......Y...
18c00 00 00 00 00 00 00 00 00 5f 03 00 00 00 00 00 00 fc 05 00 00 fe 11 00 00 00 00 00 00 00 00 00 00 ........_.......................
18c20 7b 0c 00 00 fe 0d 00 00 00 00 00 00 74 00 00 00 1b 13 00 00 00 00 00 00 00 00 00 00 fc 0b 00 00 {...........t...................
18c40 95 0f 00 00 00 00 00 00 d3 0f 00 00 11 0f 00 00 13 0b 00 00 b1 13 00 00 b2 13 00 00 b3 13 00 00 ................................
18c60 f3 0c 00 00 1b 12 00 00 f2 0d 00 00 00 00 00 00 41 0e 00 00 ea 09 00 00 da 12 00 00 5f 04 00 00 ................A..........._...
18c80 f4 0f 00 00 0c 0c 00 00 5e 0a 00 00 00 00 00 00 00 00 00 00 1b 10 00 00 b4 0c 00 00 7b 03 00 00 ........^...................{...
18ca0 b2 05 00 00 d4 05 00 00 00 00 00 00 f6 13 00 00 d6 06 00 00 15 11 00 00 6d 13 00 00 06 12 00 00 ........................m.......
18cc0 f4 03 00 00 00 00 00 00 fc 08 00 00 00 00 00 00 00 00 00 00 7b 06 00 00 8a 0e 00 00 00 00 00 00 ....................{...........
18ce0 86 08 00 00 9e 01 00 00 00 00 00 00 9d 0d 00 00 c0 0f 00 00 00 00 00 00 00 00 00 00 28 01 00 00 ............................(...
18d00 00 00 00 00 61 02 00 00 00 00 00 00 a5 04 00 00 99 0e 00 00 00 00 00 00 66 0d 00 00 00 00 00 00 ....a...................f.......
18d20 f6 01 00 00 b0 0d 00 00 10 01 00 00 6e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 05 00 00 ............n...................
18d40 d2 05 00 00 e1 03 00 00 00 00 00 00 80 0b 00 00 d2 13 00 00 00 00 00 00 a9 03 00 00 00 00 00 00 ................................
18d60 76 10 00 00 9c 06 00 00 2b 06 00 00 a7 06 00 00 b5 05 00 00 91 12 00 00 99 10 00 00 a9 01 00 00 v.......+.......................
18d80 c2 0d 00 00 28 04 00 00 b0 00 00 00 8f 05 00 00 f4 01 00 00 37 0d 00 00 40 13 00 00 c1 0d 00 00 ....(...............7...@.......
18da0 00 00 00 00 00 00 00 00 73 08 00 00 00 00 00 00 82 0b 00 00 46 12 00 00 2a 0a 00 00 58 07 00 00 ........s...........F...*...X...
18dc0 0e 09 00 00 07 0f 00 00 56 03 00 00 22 13 00 00 33 0e 00 00 00 00 00 00 5b 03 00 00 00 00 00 00 ........V..."...3.......[.......
18de0 bd 0b 00 00 ec 0a 00 00 4f 00 00 00 49 01 00 00 d9 0d 00 00 5c 0e 00 00 8b 07 00 00 aa 03 00 00 ........O...I.......\...........
18e00 d8 01 00 00 00 00 00 00 00 00 00 00 83 09 00 00 00 00 00 00 f3 06 00 00 0a 0b 00 00 78 08 00 00 ............................x...
18e20 fe 10 00 00 e3 05 00 00 51 06 00 00 e6 03 00 00 7b 10 00 00 00 00 00 00 61 12 00 00 82 08 00 00 ........Q.......{.......a.......
18e40 e6 05 00 00 76 07 00 00 d1 11 00 00 6d 01 00 00 00 00 00 00 00 00 00 00 c0 10 00 00 85 0c 00 00 ....v.......m...................
18e60 00 00 00 00 56 08 00 00 3f 04 00 00 28 0b 00 00 bd 0d 00 00 a1 01 00 00 51 08 00 00 a9 10 00 00 ....V...?...(...........Q.......
18e80 b9 08 00 00 00 00 00 00 00 00 00 00 3b 04 00 00 16 0b 00 00 b9 0a 00 00 c4 06 00 00 1e 0f 00 00 ............;...................
18ea0 fd 12 00 00 b5 12 00 00 2c 00 00 00 5f 11 00 00 00 00 00 00 6f 10 00 00 fd 04 00 00 90 10 00 00 ........,..._.......o...........
18ec0 19 07 00 00 ae 0c 00 00 67 0c 00 00 9f 00 00 00 89 0a 00 00 f9 05 00 00 00 00 00 00 00 00 00 00 ........g.......................
18ee0 36 08 00 00 02 0b 00 00 dc 03 00 00 12 12 00 00 00 00 00 00 00 00 00 00 c9 0f 00 00 7a 10 00 00 6...........................z...
18f00 12 0d 00 00 ee 02 00 00 26 0e 00 00 40 06 00 00 53 04 00 00 04 08 00 00 37 13 00 00 00 00 00 00 ........&...@...S.......7.......
18f20 00 00 00 00 69 0d 00 00 81 04 00 00 00 00 00 00 11 01 00 00 3f 06 00 00 00 00 00 00 96 0d 00 00 ....i...............?...........
18f40 00 00 00 00 b7 0d 00 00 60 04 00 00 00 00 00 00 93 02 00 00 9c 0a 00 00 00 00 00 00 dc 06 00 00 ........`.......................
18f60 e6 0d 00 00 c8 04 00 00 71 13 00 00 00 00 00 00 28 09 00 00 00 00 00 00 42 11 00 00 fa 0c 00 00 ........q.......(.......B.......
18f80 a3 02 00 00 f7 04 00 00 00 00 00 00 58 0c 00 00 00 00 00 00 0c 0a 00 00 00 00 00 00 31 05 00 00 ............X...............1...
18fa0 f1 0c 00 00 00 00 00 00 00 00 00 00 bb 10 00 00 7d 02 00 00 00 00 00 00 54 00 00 00 72 11 00 00 ................}.......T...r...
18fc0 ae 04 00 00 00 00 00 00 ae 0e 00 00 79 0c 00 00 c0 09 00 00 e5 01 00 00 e5 02 00 00 43 11 00 00 ............y...............C...
18fe0 00 00 00 00 00 00 00 00 55 12 00 00 a7 09 00 00 7a 06 00 00 03 00 00 00 44 0d 00 00 6f 01 00 00 ........U.......z.......D...o...
19000 4a 01 00 00 00 00 00 00 cc 0f 00 00 d9 10 00 00 0f 03 00 00 6a 0c 00 00 00 00 00 00 32 04 00 00 J...................j.......2...
19020 e7 0e 00 00 00 00 00 00 1c 10 00 00 71 00 00 00 46 0b 00 00 00 00 00 00 00 00 00 00 03 06 00 00 ............q...F...............
19040 00 00 00 00 35 07 00 00 c9 01 00 00 96 11 00 00 66 10 00 00 00 00 00 00 a9 09 00 00 00 00 00 00 ....5...........f...............
19060 e8 0a 00 00 5b 0c 00 00 67 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 0d 00 00 ....[...g...................q...
19080 2f 00 00 00 ef 02 00 00 0d 06 00 00 b2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 04 00 00 /...............................
190a0 e8 02 00 00 36 02 00 00 b5 04 00 00 57 04 00 00 f7 13 00 00 00 00 00 00 ad 07 00 00 97 01 00 00 ....6.......W...................
190c0 00 00 00 00 d2 0c 00 00 00 00 00 00 98 04 00 00 00 00 00 00 f8 02 00 00 d7 07 00 00 71 08 00 00 ............................q...
190e0 cf 09 00 00 18 11 00 00 02 0e 00 00 00 00 00 00 9f 11 00 00 17 03 00 00 17 04 00 00 c0 13 00 00 ................................
19100 fb 01 00 00 85 01 00 00 00 00 00 00 04 0c 00 00 6d 0d 00 00 24 00 00 00 3d 0c 00 00 b0 0b 00 00 ................m...$...=.......
19120 fd 02 00 00 4a 09 00 00 00 00 00 00 29 04 00 00 d1 13 00 00 5b 09 00 00 a9 07 00 00 00 00 00 00 ....J.......).......[...........
19140 9a 13 00 00 74 0e 00 00 67 08 00 00 00 00 00 00 dc 08 00 00 c4 12 00 00 ea 01 00 00 3d 13 00 00 ....t...g...................=...
19160 e3 01 00 00 a5 0e 00 00 be 05 00 00 62 07 00 00 14 14 00 00 00 00 00 00 08 02 00 00 00 00 00 00 ............b...................
19180 f7 12 00 00 97 00 00 00 2c 03 00 00 00 00 00 00 8b 11 00 00 00 00 00 00 05 08 00 00 4f 11 00 00 ........,...................O...
191a0 60 05 00 00 25 02 00 00 30 01 00 00 fe 03 00 00 4d 03 00 00 00 00 00 00 62 13 00 00 70 01 00 00 `...%...0.......M.......b...p...
191c0 00 00 00 00 00 00 00 00 92 03 00 00 00 00 00 00 00 00 00 00 5c 0b 00 00 d3 01 00 00 00 00 00 00 ....................\...........
191e0 b8 11 00 00 00 00 00 00 bf 11 00 00 44 0e 00 00 9e 0c 00 00 ad 0e 00 00 f3 07 00 00 2d 08 00 00 ............D...............-...
19200 9e 0f 00 00 00 00 00 00 36 0a 00 00 e0 0e 00 00 37 09 00 00 04 14 00 00 ba 10 00 00 3c 0e 00 00 ........6.......7...........<...
19220 f0 0e 00 00 01 02 00 00 31 08 00 00 83 0d 00 00 00 00 00 00 2a 0b 00 00 1b 08 00 00 41 12 00 00 ........1...........*.......A...
19240 15 14 00 00 58 12 00 00 32 03 00 00 a5 10 00 00 93 07 00 00 cc 0d 00 00 00 00 00 00 00 00 00 00 ....X...2.......................
19260 00 00 00 00 50 0e 00 00 00 00 00 00 a0 0b 00 00 6f 06 00 00 08 04 00 00 ab 0c 00 00 00 00 00 00 ....P...........o...............
19280 1a 04 00 00 00 00 00 00 4c 06 00 00 ab 0f 00 00 09 14 00 00 a9 0d 00 00 00 00 00 00 00 00 00 00 ........L.......................
192a0 87 0d 00 00 a4 01 00 00 00 00 00 00 82 0a 00 00 65 05 00 00 1d 0d 00 00 89 11 00 00 ec 0c 00 00 ................e...............
192c0 cd 12 00 00 35 08 00 00 53 05 00 00 00 00 00 00 61 10 00 00 bf 0d 00 00 d6 03 00 00 aa 0f 00 00 ....5...S.......a...............
192e0 ca 0f 00 00 b4 08 00 00 00 00 00 00 8d 01 00 00 1d 13 00 00 aa 00 00 00 76 0d 00 00 04 07 00 00 ........................v.......
19300 03 07 00 00 b5 0b 00 00 d6 01 00 00 00 00 00 00 30 0e 00 00 00 00 00 00 12 0b 00 00 61 0f 00 00 ................0...........a...
19320 00 00 00 00 00 00 00 00 ec 0f 00 00 fc 0e 00 00 00 00 00 00 11 10 00 00 16 09 00 00 00 00 00 00 ................................
19340 f8 0b 00 00 00 00 00 00 83 0c 00 00 00 00 00 00 6b 0a 00 00 f6 07 00 00 00 00 00 00 89 05 00 00 ................k...............
19360 55 00 00 00 5a 07 00 00 8d 0b 00 00 00 00 00 00 00 00 00 00 20 14 00 00 5c 0d 00 00 00 00 00 00 U...Z...................\.......
19380 d3 13 00 00 64 08 00 00 85 0b 00 00 00 00 00 00 0b 08 00 00 e5 09 00 00 27 10 00 00 fb 10 00 00 ....d...................'.......
193a0 00 00 00 00 5d 06 00 00 41 05 00 00 00 00 00 00 6f 02 00 00 6a 02 00 00 00 00 00 00 af 0e 00 00 ....]...A.......o...j...........
193c0 cd 09 00 00 00 00 00 00 93 10 00 00 10 04 00 00 56 04 00 00 00 00 00 00 d8 12 00 00 00 00 00 00 ................V...............
193e0 51 05 00 00 c5 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 02 00 00 70 0b 00 00 1c 03 00 00 Q...................p...p.......
19400 30 11 00 00 9d 0f 00 00 00 00 00 00 00 00 00 00 7f 06 00 00 c1 01 00 00 00 00 00 00 00 00 00 00 0...............................
19420 09 0b 00 00 00 00 00 00 bc 08 00 00 72 00 00 00 54 03 00 00 a7 00 00 00 a0 10 00 00 00 00 00 00 ............r...T...............
19440 00 00 00 00 13 00 00 00 96 12 00 00 00 00 00 00 de 10 00 00 1f 00 00 00 b7 10 00 00 00 00 00 00 ................................
19460 00 00 00 00 00 00 00 00 77 11 00 00 db 06 00 00 b7 0f 00 00 6b 05 00 00 39 05 00 00 96 07 00 00 ........w...........k...9.......
19480 b9 0e 00 00 cc 03 00 00 5f 0f 00 00 7d 0e 00 00 94 03 00 00 28 0c 00 00 36 06 00 00 bc 13 00 00 ........_...}.......(...6.......
194a0 00 00 00 00 00 00 00 00 ac 0b 00 00 00 00 00 00 55 01 00 00 68 13 00 00 cb 06 00 00 00 00 00 00 ................U...h...........
194c0 68 0f 00 00 8f 04 00 00 34 0f 00 00 a0 08 00 00 d7 10 00 00 00 00 00 00 00 00 00 00 65 11 00 00 h.......4...................e...
194e0 f2 01 00 00 b0 07 00 00 00 00 00 00 84 0e 00 00 17 09 00 00 4d 13 00 00 db 10 00 00 0e 0f 00 00 ....................M...........
19500 42 0b 00 00 d5 10 00 00 00 00 00 00 d8 07 00 00 74 12 00 00 4c 12 00 00 a5 0d 00 00 09 0a 00 00 B...............t...L...........
19520 5a 12 00 00 00 00 00 00 08 06 00 00 e4 09 00 00 00 00 00 00 9d 0a 00 00 74 06 00 00 31 0c 00 00 Z.......................t...1...
19540 00 00 00 00 19 0a 00 00 00 00 00 00 00 00 00 00 ce 09 00 00 00 00 00 00 a8 09 00 00 60 0f 00 00 ............................`...
19560 f3 04 00 00 00 00 00 00 00 00 00 00 81 01 00 00 96 00 00 00 00 00 00 00 f9 03 00 00 c8 09 00 00 ................................
19580 41 00 00 00 72 13 00 00 11 05 00 00 00 00 00 00 7b 0d 00 00 0d 08 00 00 00 00 00 00 07 01 00 00 A...r...........{...............
195a0 08 13 00 00 2d 04 00 00 a4 12 00 00 16 07 00 00 00 00 00 00 72 08 00 00 7b 0f 00 00 6f 03 00 00 ....-...............r...{...o...
195c0 00 00 00 00 ae 10 00 00 fa 0f 00 00 1b 09 00 00 6d 03 00 00 82 0f 00 00 00 00 00 00 cc 0b 00 00 ................m...............
195e0 d1 0e 00 00 00 00 00 00 00 00 00 00 b9 0b 00 00 00 00 00 00 6b 0d 00 00 00 00 00 00 73 02 00 00 ....................k.......s...
19600 00 00 00 00 16 13 00 00 19 05 00 00 e2 12 00 00 ef 03 00 00 00 00 00 00 7a 02 00 00 eb 05 00 00 ........................z.......
19620 15 06 00 00 5f 10 00 00 c7 04 00 00 21 10 00 00 3c 0f 00 00 32 08 00 00 dc 01 00 00 15 0d 00 00 ...._.......!...<...2...........
19640 df 0d 00 00 00 00 00 00 00 00 00 00 72 04 00 00 a4 03 00 00 00 00 00 00 01 14 00 00 d7 05 00 00 ............r...................
19660 c1 05 00 00 84 01 00 00 06 02 00 00 22 10 00 00 07 10 00 00 57 02 00 00 f7 0c 00 00 52 09 00 00 ............".......W.......R...
19680 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 09 00 00 d6 00 00 00 ........................}.......
196a0 1c 0d 00 00 1a 02 00 00 00 00 00 00 8c 0b 00 00 88 03 00 00 69 0e 00 00 00 00 00 00 00 00 00 00 ....................i...........
196c0 1a 03 00 00 34 0d 00 00 00 00 00 00 82 05 00 00 5b 11 00 00 79 04 00 00 00 00 00 00 e2 03 00 00 ....4...........[...y...........
196e0 54 09 00 00 00 00 00 00 f3 13 00 00 89 0c 00 00 00 00 00 00 8c 10 00 00 8b 06 00 00 00 00 00 00 T...............................
19700 00 00 00 00 b5 08 00 00 31 0e 00 00 00 00 00 00 1e 08 00 00 00 00 00 00 00 00 00 00 13 09 00 00 ........1.......................
19720 45 04 00 00 00 00 00 00 02 0c 00 00 04 04 00 00 00 00 00 00 00 00 00 00 35 0c 00 00 00 00 00 00 E.......................5.......
19740 05 0e 00 00 f0 08 00 00 00 00 00 00 1a 10 00 00 65 00 00 00 57 07 00 00 89 03 00 00 00 00 00 00 ................e...W...........
19760 ea 04 00 00 48 01 00 00 00 00 00 00 00 00 00 00 f9 01 00 00 00 00 00 00 86 02 00 00 c2 03 00 00 ....H...........................
19780 8b 04 00 00 61 07 00 00 de 0f 00 00 00 00 00 00 00 00 00 00 d4 11 00 00 00 00 00 00 aa 0d 00 00 ....a...........................
197a0 80 0e 00 00 00 00 00 00 0c 05 00 00 f1 0b 00 00 00 00 00 00 fb 06 00 00 00 00 00 00 34 0a 00 00 ............................4...
197c0 24 07 00 00 55 06 00 00 f1 07 00 00 e7 10 00 00 9b 0b 00 00 00 00 00 00 4d 05 00 00 ab 00 00 00 $...U...................M.......
197e0 09 09 00 00 00 00 00 00 00 00 00 00 42 0e 00 00 c2 05 00 00 66 07 00 00 00 00 00 00 00 00 00 00 ............B.......f...........
19800 70 11 00 00 8e 04 00 00 62 02 00 00 d8 03 00 00 d1 01 00 00 00 00 00 00 b8 0e 00 00 00 00 00 00 p.......b.......................
19820 63 0e 00 00 b1 01 00 00 25 0e 00 00 5c 02 00 00 46 11 00 00 9c 11 00 00 41 01 00 00 00 00 00 00 c.......%...\...F.......A.......
19840 0c 11 00 00 bb 02 00 00 c6 0e 00 00 9a 0c 00 00 4b 03 00 00 54 0f 00 00 bd 0c 00 00 50 0d 00 00 ................K...T.......P...
19860 04 0e 00 00 86 12 00 00 70 0f 00 00 00 00 00 00 42 09 00 00 f0 0a 00 00 00 00 00 00 d8 11 00 00 ........p.......B...............
19880 05 0f 00 00 00 00 00 00 00 00 00 00 76 11 00 00 bf 08 00 00 e1 0d 00 00 67 07 00 00 00 00 00 00 ............v...........g.......
198a0 15 09 00 00 0d 04 00 00 6a 00 00 00 c8 0d 00 00 00 00 00 00 b5 01 00 00 00 00 00 00 0e 06 00 00 ........j.......................
198c0 00 00 00 00 38 03 00 00 cd 0b 00 00 00 00 00 00 80 13 00 00 00 00 00 00 31 10 00 00 d5 0c 00 00 ....8...................1.......
198e0 25 0f 00 00 16 08 00 00 86 06 00 00 8a 05 00 00 00 00 00 00 14 02 00 00 c4 0f 00 00 9d 02 00 00 %...............................
19900 00 00 00 00 5c 0f 00 00 00 00 00 00 23 0c 00 00 b1 12 00 00 e7 12 00 00 1c 02 00 00 00 00 00 00 ....\.......#...................
19920 00 00 00 00 44 07 00 00 a8 06 00 00 30 0f 00 00 82 03 00 00 00 00 00 00 85 05 00 00 6d 02 00 00 ....D.......0...............m...
19940 99 0a 00 00 9a 07 00 00 00 00 00 00 0b 0e 00 00 79 0d 00 00 d4 07 00 00 00 00 00 00 00 00 00 00 ................y...............
19960 2d 12 00 00 be 03 00 00 7b 04 00 00 65 07 00 00 00 00 00 00 85 06 00 00 10 03 00 00 8e 00 00 00 -.......{...e...................
19980 00 00 00 00 00 00 00 00 c2 08 00 00 d7 0a 00 00 46 09 00 00 00 10 00 00 e7 04 00 00 ec 13 00 00 ................F...............
199a0 d2 0b 00 00 1f 0e 00 00 00 00 00 00 51 07 00 00 2b 10 00 00 00 00 00 00 a4 08 00 00 f5 08 00 00 ............Q...+...............
199c0 03 03 00 00 00 00 00 00 52 05 00 00 c8 03 00 00 92 09 00 00 f6 0b 00 00 00 00 00 00 1e 0b 00 00 ........R.......................
199e0 ac 07 00 00 00 00 00 00 06 0a 00 00 06 07 00 00 83 00 00 00 00 00 00 00 08 12 00 00 00 00 00 00 ................................
19a00 c0 02 00 00 2c 05 00 00 b8 07 00 00 00 00 00 00 42 01 00 00 00 00 00 00 eb 0f 00 00 00 00 00 00 ....,...........B...............
19a20 8f 00 00 00 78 0f 00 00 91 07 00 00 49 0d 00 00 b3 04 00 00 00 00 00 00 00 00 00 00 14 12 00 00 ....x.......I...................
19a40 da 08 00 00 d3 00 00 00 6c 10 00 00 00 00 00 00 00 00 00 00 7f 01 00 00 a6 02 00 00 00 00 00 00 ........l.......................
19a60 47 01 00 00 df 06 00 00 6c 00 00 00 64 13 00 00 88 00 00 00 dc 12 00 00 00 00 00 00 00 00 00 00 G.......l...d...................
19a80 fd 05 00 00 2d 0d 00 00 f6 00 00 00 09 10 00 00 d7 0c 00 00 ef 0b 00 00 00 00 00 00 00 00 00 00 ....-...........................
19aa0 b3 0f 00 00 55 0b 00 00 66 01 00 00 22 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 09 00 00 ....U...f..."...................
19ac0 b1 07 00 00 e4 13 00 00 56 06 00 00 00 00 00 00 4e 00 00 00 79 10 00 00 88 0a 00 00 77 10 00 00 ........V.......N...y.......w...
19ae0 a0 03 00 00 be 07 00 00 65 13 00 00 00 00 00 00 4e 13 00 00 00 00 00 00 fe 08 00 00 88 05 00 00 ........e.......N...............
19b00 8a 0c 00 00 00 00 00 00 f0 13 00 00 5d 0d 00 00 55 08 00 00 00 00 00 00 ce 07 00 00 86 07 00 00 ............]...U...............
19b20 00 00 00 00 4d 01 00 00 c8 0b 00 00 00 11 00 00 a5 01 00 00 e2 10 00 00 5d 0e 00 00 af 0f 00 00 ....M...................].......
19b40 f8 0d 00 00 78 01 00 00 54 13 00 00 fa 08 00 00 00 00 00 00 9e 06 00 00 57 08 00 00 a1 0a 00 00 ....x...T...............W.......
19b60 96 13 00 00 1f 07 00 00 e0 05 00 00 fa 12 00 00 d4 03 00 00 00 00 00 00 00 00 00 00 e4 0b 00 00 ................................
19b80 00 00 00 00 56 02 00 00 8f 07 00 00 a4 0a 00 00 64 10 00 00 00 00 00 00 db 0b 00 00 b4 0e 00 00 ....V...........d...............
19ba0 e8 06 00 00 a0 13 00 00 a0 0d 00 00 00 00 00 00 00 00 00 00 f4 06 00 00 00 00 00 00 61 11 00 00 ............................a...
19bc0 86 0e 00 00 c0 07 00 00 60 0c 00 00 99 08 00 00 9d 06 00 00 2b 02 00 00 bb 0e 00 00 bf 02 00 00 ........`...........+...........
19be0 00 00 00 00 03 09 00 00 d4 0b 00 00 00 00 00 00 82 0d 00 00 93 05 00 00 5d 08 00 00 f9 0d 00 00 ........................].......
19c00 e1 0f 00 00 1d 0f 00 00 ef 10 00 00 2f 0b 00 00 00 00 00 00 3f 13 00 00 00 00 00 00 1b 0f 00 00 ............/.......?...........
19c20 fd 10 00 00 b3 0a 00 00 00 00 00 00 00 00 00 00 a6 03 00 00 0a 08 00 00 00 00 00 00 88 01 00 00 ................................
19c40 0d 0b 00 00 47 0d 00 00 00 00 00 00 00 00 00 00 ae 06 00 00 4c 11 00 00 7e 00 00 00 00 00 00 00 ....G...............L...~.......
19c60 00 00 00 00 24 11 00 00 88 12 00 00 00 00 00 00 e5 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....$...........................
19c80 00 00 00 00 a6 0b 00 00 e7 07 00 00 b7 01 00 00 68 08 00 00 00 00 00 00 f3 03 00 00 0f 06 00 00 ................h...............
19ca0 ef 04 00 00 65 04 00 00 6e 04 00 00 49 04 00 00 66 05 00 00 2d 09 00 00 ed 0a 00 00 00 00 00 00 ....e...n...I...f...-...........
19cc0 00 00 00 00 3b 0d 00 00 1e 09 00 00 44 0f 00 00 8f 09 00 00 bb 0c 00 00 db 11 00 00 18 12 00 00 ....;.......D...................
19ce0 00 00 00 00 07 06 00 00 39 12 00 00 be 0c 00 00 4c 07 00 00 f9 0e 00 00 0c 04 00 00 4f 0d 00 00 ........9.......L...........O...
19d00 a6 08 00 00 7c 08 00 00 00 00 00 00 1f 01 00 00 35 0f 00 00 47 06 00 00 00 00 00 00 00 00 00 00 ....|...........5...G...........
19d20 96 06 00 00 00 00 00 00 00 00 00 00 de 13 00 00 00 00 00 00 26 04 00 00 95 0a 00 00 00 00 00 00 ....................&...........
19d40 73 0c 00 00 00 00 00 00 9a 0d 00 00 5a 00 00 00 91 02 00 00 42 10 00 00 00 00 00 00 9e 02 00 00 s...........Z.......B...........
19d60 00 00 00 00 01 0e 00 00 00 00 00 00 00 00 00 00 67 13 00 00 00 00 00 00 d7 12 00 00 00 00 00 00 ................g...............
19d80 d1 10 00 00 e0 06 00 00 5a 0c 00 00 6b 0e 00 00 c6 02 00 00 10 05 00 00 00 00 00 00 e9 11 00 00 ........Z...k...................
19da0 cd 0f 00 00 de 02 00 00 1a 0e 00 00 fd 09 00 00 71 07 00 00 40 0f 00 00 e4 07 00 00 79 09 00 00 ................q...@.......y...
19dc0 f7 07 00 00 da 01 00 00 19 10 00 00 00 00 00 00 9d 03 00 00 53 11 00 00 00 00 00 00 00 00 00 00 ....................S...........
19de0 c0 11 00 00 ad 08 00 00 00 00 00 00 00 00 00 00 19 0d 00 00 00 00 00 00 99 0f 00 00 14 09 00 00 ................................
19e00 00 00 00 00 11 0b 00 00 00 00 00 00 00 00 00 00 c2 04 00 00 d9 0a 00 00 00 00 00 00 e7 03 00 00 ................................
19e20 00 00 00 00 90 0a 00 00 0d 0e 00 00 fb 0c 00 00 cd 0a 00 00 b9 0c 00 00 00 00 00 00 00 00 00 00 ................................
19e40 03 02 00 00 ef 0e 00 00 34 0c 00 00 00 00 00 00 df 00 00 00 29 11 00 00 61 03 00 00 b9 0d 00 00 ........4...........)...a.......
19e60 2e 08 00 00 75 04 00 00 6b 03 00 00 5d 11 00 00 4c 0b 00 00 00 00 00 00 fe 06 00 00 00 00 00 00 ....u...k...]...L...............
19e80 3a 02 00 00 6a 06 00 00 10 02 00 00 c5 0c 00 00 30 0b 00 00 2c 0c 00 00 c9 07 00 00 9d 0b 00 00 :...j...........0...,...........
19ea0 4d 09 00 00 5a 0b 00 00 cb 04 00 00 f8 00 00 00 a6 10 00 00 ea 05 00 00 e0 0b 00 00 d3 12 00 00 M...Z...........................
19ec0 be 09 00 00 98 02 00 00 00 00 00 00 00 00 00 00 4c 00 00 00 cf 06 00 00 00 00 00 00 00 00 00 00 ................L...............
19ee0 00 00 00 00 00 00 00 00 4c 03 00 00 73 12 00 00 00 00 00 00 00 00 00 00 f2 02 00 00 72 06 00 00 ........L...s...............r...
19f00 36 11 00 00 4b 13 00 00 00 00 00 00 00 00 00 00 bb 11 00 00 6f 00 00 00 bc 05 00 00 00 00 00 00 6...K...............o...........
19f20 e4 01 00 00 38 06 00 00 00 07 00 00 8c 0e 00 00 5a 08 00 00 00 00 00 00 cf 05 00 00 6c 02 00 00 ....8...........Z...........l...
19f40 12 08 00 00 93 08 00 00 bf 0b 00 00 0d 01 00 00 38 0f 00 00 52 0e 00 00 00 00 00 00 ab 04 00 00 ................8...R...........
19f60 4e 05 00 00 00 00 00 00 1c 05 00 00 00 00 00 00 da 09 00 00 ad 04 00 00 11 02 00 00 76 08 00 00 N...........................v...
19f80 5b 13 00 00 bc 10 00 00 be 0f 00 00 3e 0b 00 00 1a 0f 00 00 64 12 00 00 ba 0d 00 00 00 00 00 00 [...........>.......d...........
19fa0 1c 07 00 00 00 00 00 00 1d 03 00 00 06 08 00 00 f2 13 00 00 8a 09 00 00 31 13 00 00 a7 04 00 00 ........................1.......
19fc0 a1 09 00 00 fa 0d 00 00 f6 11 00 00 3a 07 00 00 20 11 00 00 a6 01 00 00 00 00 00 00 28 11 00 00 ............:...............(...
19fe0 a8 13 00 00 bb 01 00 00 80 03 00 00 c7 0f 00 00 00 00 00 00 00 00 00 00 42 06 00 00 f7 11 00 00 ........................B.......
1a000 28 13 00 00 69 0a 00 00 99 13 00 00 41 0c 00 00 80 04 00 00 fa 13 00 00 6e 0c 00 00 00 00 00 00 (...i.......A...........n.......
1a020 e9 02 00 00 f4 09 00 00 d2 01 00 00 45 0a 00 00 21 03 00 00 f4 0c 00 00 00 00 00 00 c5 07 00 00 ............E...!...............
1a040 e6 0c 00 00 00 00 00 00 52 13 00 00 61 0e 00 00 00 00 00 00 f3 12 00 00 88 08 00 00 00 00 00 00 ........R...a...................
1a060 00 00 00 00 22 11 00 00 8f 03 00 00 cb 03 00 00 1c 0b 00 00 80 09 00 00 7e 08 00 00 98 00 00 00 ...."...................~.......
1a080 00 00 00 00 1a 06 00 00 00 00 00 00 5a 13 00 00 23 0e 00 00 00 00 00 00 2a 06 00 00 e4 11 00 00 ............Z...#.......*.......
1a0a0 d0 08 00 00 26 0f 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 a7 0a 00 00 59 11 00 00 8d 03 00 00 ....&...................Y.......
1a0c0 4e 0e 00 00 00 00 00 00 20 0c 00 00 00 00 00 00 25 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 N...............%...............
1a0e0 0f 0d 00 00 73 03 00 00 d1 03 00 00 1b 04 00 00 00 00 00 00 00 00 00 00 fc 12 00 00 62 05 00 00 ....s.......................b...
1a100 20 06 00 00 24 05 00 00 57 00 00 00 00 00 00 00 00 00 00 00 3e 13 00 00 0f 0a 00 00 55 03 00 00 ....$...W...........>.......U...
1a120 00 00 00 00 e4 12 00 00 63 06 00 00 62 03 00 00 00 00 00 00 ff 0c 00 00 ec 02 00 00 8f 02 00 00 ........c...b...................
1a140 aa 0e 00 00 00 00 00 00 95 0b 00 00 c4 0c 00 00 09 05 00 00 00 00 00 00 0c 0d 00 00 6b 09 00 00 ............................k...
1a160 e0 12 00 00 77 06 00 00 00 00 00 00 08 08 00 00 00 00 00 00 d1 07 00 00 2f 04 00 00 00 00 00 00 ....w.................../.......
1a180 65 10 00 00 a2 0a 00 00 be 0b 00 00 95 0d 00 00 00 00 00 00 20 00 00 00 b0 01 00 00 fd 07 00 00 e...............................
1a1a0 c2 0e 00 00 c2 0a 00 00 fc 02 00 00 60 11 00 00 dc 13 00 00 dd 11 00 00 00 00 00 00 00 00 00 00 ............`...................
1a1c0 00 00 00 00 98 08 00 00 00 00 00 00 05 13 00 00 3b 02 00 00 00 00 00 00 2b 05 00 00 c7 05 00 00 ................;.......+.......
1a1e0 97 10 00 00 00 00 00 00 b2 06 00 00 00 00 00 00 40 0a 00 00 64 11 00 00 ee 0d 00 00 31 01 00 00 ................@...d.......1...
1a200 60 10 00 00 53 02 00 00 00 00 00 00 99 0d 00 00 17 07 00 00 25 00 00 00 db 02 00 00 75 0e 00 00 `...S...............%.......u...
1a220 df 05 00 00 59 13 00 00 00 00 00 00 d3 03 00 00 00 00 00 00 00 00 00 00 d6 0e 00 00 43 0d 00 00 ....Y.......................C...
1a240 e0 0c 00 00 19 0e 00 00 52 0a 00 00 4f 0f 00 00 24 0f 00 00 c5 12 00 00 d7 04 00 00 9f 0a 00 00 ........R...O...$...............
1a260 b4 07 00 00 00 00 00 00 95 12 00 00 49 0a 00 00 00 00 00 00 e4 08 00 00 3c 08 00 00 48 0e 00 00 ............I...........<...H...
1a280 40 10 00 00 00 00 00 00 59 0d 00 00 37 00 00 00 91 01 00 00 73 0d 00 00 54 0a 00 00 db 12 00 00 @.......Y...7.......s...T.......
1a2a0 4a 05 00 00 d3 07 00 00 06 09 00 00 8c 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 12 00 00 J...........................'...
1a2c0 b8 04 00 00 00 00 00 00 c4 04 00 00 06 14 00 00 fd 01 00 00 d5 0f 00 00 a6 07 00 00 78 09 00 00 ............................x...
1a2e0 00 00 00 00 bf 0f 00 00 cb 12 00 00 25 0a 00 00 e6 08 00 00 ca 00 00 00 63 02 00 00 1f 0f 00 00 ............%...........c.......
1a300 29 0b 00 00 8d 0f 00 00 00 00 00 00 ab 0b 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 )...............................
1a320 00 00 00 00 00 00 00 00 0a 13 00 00 0b 0b 00 00 b9 00 00 00 7d 04 00 00 83 0e 00 00 07 12 00 00 ....................}...........
1a340 19 09 00 00 48 04 00 00 d2 0a 00 00 20 0a 00 00 00 00 00 00 fc 07 00 00 60 03 00 00 ba 00 00 00 ....H...................`.......
1a360 e9 01 00 00 58 10 00 00 00 00 00 00 dd 0b 00 00 a8 0d 00 00 f1 01 00 00 62 09 00 00 00 00 00 00 ....X...................b.......
1a380 02 07 00 00 54 01 00 00 6d 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....T...m.......................
1a3a0 ad 10 00 00 da 0e 00 00 00 00 00 00 5e 02 00 00 b3 07 00 00 2a 08 00 00 21 13 00 00 00 00 00 00 ............^.......*...!.......
1a3c0 ee 0c 00 00 00 00 00 00 89 13 00 00 dc 02 00 00 2f 0c 00 00 00 00 00 00 3e 02 00 00 33 04 00 00 ................/.......>...3...
1a3e0 81 00 00 00 02 00 00 00 cb 10 00 00 c0 04 00 00 a6 12 00 00 3f 09 00 00 f9 0a 00 00 00 00 00 00 ....................?...........
1a400 71 02 00 00 f6 03 00 00 dd 08 00 00 bf 04 00 00 c9 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 q...............................
1a420 23 11 00 00 d0 00 00 00 37 0c 00 00 c7 0d 00 00 a6 0a 00 00 2a 0e 00 00 c6 09 00 00 b4 12 00 00 #.......7...........*...........
1a440 2d 06 00 00 c3 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 11 00 00 b1 03 00 00 00 00 00 00 -...................9...........
1a460 de 05 00 00 48 13 00 00 df 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 0f 00 00 cb 0e 00 00 ....H...........................
1a480 e3 06 00 00 e3 13 00 00 67 09 00 00 5a 06 00 00 eb 13 00 00 00 00 00 00 00 00 00 00 3d 08 00 00 ........g...Z...............=...
1a4a0 0e 04 00 00 28 06 00 00 63 12 00 00 00 00 00 00 7b 00 00 00 56 11 00 00 70 0a 00 00 18 09 00 00 ....(...c.......{...V...p.......
1a4c0 00 00 00 00 92 11 00 00 00 00 00 00 9c 0d 00 00 34 0b 00 00 38 0b 00 00 5d 04 00 00 16 0f 00 00 ................4...8...].......
1a4e0 00 00 00 00 4f 01 00 00 00 00 00 00 59 05 00 00 7d 08 00 00 f3 08 00 00 a4 11 00 00 00 00 00 00 ....O.......Y...}...............
1a500 7b 12 00 00 59 07 00 00 f5 07 00 00 9f 08 00 00 00 00 00 00 cd 06 00 00 00 00 00 00 b5 0f 00 00 {...Y...........................
1a520 19 00 00 00 53 13 00 00 c3 12 00 00 6e 01 00 00 00 00 00 00 00 00 00 00 85 0a 00 00 cf 10 00 00 ....S.......n...................
1a540 bb 09 00 00 63 10 00 00 0c 02 00 00 67 0e 00 00 81 0a 00 00 64 0b 00 00 1f 0a 00 00 05 00 00 00 ....c.......g.......d...........
1a560 e5 04 00 00 00 00 00 00 33 11 00 00 ff 0e 00 00 00 00 00 00 00 00 00 00 ae 00 00 00 de 12 00 00 ........3.......................
1a580 55 04 00 00 59 0b 00 00 3f 0e 00 00 f9 0f 00 00 35 06 00 00 23 07 00 00 da 0f 00 00 cb 11 00 00 U...Y...?.......5...#...........
1a5a0 2b 03 00 00 b8 12 00 00 e8 08 00 00 00 00 00 00 73 0a 00 00 00 00 00 00 00 00 00 00 ff 13 00 00 +...............s...............
1a5c0 37 04 00 00 44 06 00 00 00 00 00 00 b1 09 00 00 22 06 00 00 61 0c 00 00 00 00 00 00 74 01 00 00 7...D..........."...a.......t...
1a5e0 e8 00 00 00 57 03 00 00 8b 03 00 00 00 00 00 00 00 00 00 00 e9 0d 00 00 b9 04 00 00 40 04 00 00 ....W.......................@...
1a600 80 07 00 00 6e 11 00 00 00 00 00 00 7b 0b 00 00 8e 06 00 00 1b 0b 00 00 00 00 00 00 8f 0c 00 00 ....n.......{...................
1a620 ae 0a 00 00 bd 05 00 00 65 12 00 00 7b 07 00 00 15 0c 00 00 24 13 00 00 ff 01 00 00 90 04 00 00 ........e...{.......$...........
1a640 00 00 00 00 e6 0e 00 00 00 00 00 00 33 0a 00 00 9f 0f 00 00 00 00 00 00 76 03 00 00 ca 0e 00 00 ............3...........v.......
1a660 47 03 00 00 00 00 00 00 8d 05 00 00 5f 07 00 00 79 0b 00 00 15 0f 00 00 90 02 00 00 03 01 00 00 G..........._...y...............
1a680 ce 10 00 00 8e 02 00 00 00 00 00 00 fb 13 00 00 b5 10 00 00 04 00 00 00 4c 0a 00 00 1b 00 00 00 ........................L.......
1a6a0 00 00 00 00 62 0e 00 00 bd 10 00 00 00 00 00 00 95 02 00 00 f1 0a 00 00 b6 02 00 00 18 14 00 00 ....b...........................
1a6c0 50 07 00 00 00 00 00 00 e8 07 00 00 19 12 00 00 72 0b 00 00 15 0a 00 00 7e 13 00 00 52 0d 00 00 P...............r.......~...R...
1a6e0 fc 01 00 00 5d 0c 00 00 2b 0b 00 00 73 10 00 00 6e 06 00 00 77 02 00 00 94 0e 00 00 66 02 00 00 ....]...+...s...n...w.......f...
1a700 6f 0a 00 00 51 13 00 00 07 0c 00 00 f5 09 00 00 e2 13 00 00 eb 0d 00 00 53 0d 00 00 50 0c 00 00 o...Q...................S...P...
1a720 00 00 00 00 00 00 00 00 16 11 00 00 d3 0e 00 00 17 10 00 00 03 0c 00 00 a4 0f 00 00 4e 03 00 00 ............................N...
1a740 05 02 00 00 bf 0c 00 00 25 0b 00 00 90 0d 00 00 00 00 00 00 47 12 00 00 00 00 00 00 00 00 00 00 ........%...........G...........
1a760 82 07 00 00 2a 04 00 00 00 00 00 00 00 00 00 00 29 0c 00 00 af 05 00 00 00 00 00 00 00 00 00 00 ....*...........)...............
1a780 08 07 00 00 71 0f 00 00 9b 06 00 00 00 00 00 00 4f 03 00 00 07 03 00 00 0b 0d 00 00 13 14 00 00 ....q...........O...............
1a7a0 e1 05 00 00 4f 0a 00 00 a9 0e 00 00 bc 0d 00 00 00 00 00 00 76 12 00 00 00 00 00 00 52 03 00 00 ....O...............v.......R...
1a7c0 24 10 00 00 c2 0b 00 00 30 09 00 00 dc 10 00 00 43 13 00 00 05 01 00 00 ac 0d 00 00 bd 11 00 00 $.......0.......C...............
1a7e0 9f 0c 00 00 00 00 00 00 50 0b 00 00 a2 10 00 00 5e 0d 00 00 00 00 00 00 43 0e 00 00 00 00 00 00 ........P.......^.......C.......
1a800 00 00 00 00 5a 02 00 00 9c 00 00 00 b5 00 00 00 00 00 00 00 b9 11 00 00 21 02 00 00 09 03 00 00 ....Z...................!.......
1a820 7c 00 00 00 ed 05 00 00 d2 07 00 00 8e 13 00 00 d3 08 00 00 ad 13 00 00 e0 03 00 00 ca 12 00 00 |...............................
1a840 7a 0a 00 00 b7 00 00 00 00 00 00 00 f2 0e 00 00 e1 06 00 00 1a 14 00 00 71 03 00 00 d0 0d 00 00 z.......................q.......
1a860 23 00 00 00 f5 10 00 00 50 10 00 00 9a 0e 00 00 61 09 00 00 b0 12 00 00 c2 11 00 00 00 00 00 00 #.......P.......a...............
1a880 0a 02 00 00 77 04 00 00 31 0f 00 00 2f 0f 00 00 00 00 00 00 ae 0b 00 00 66 03 00 00 3a 0f 00 00 ....w...1.../...........f...:...
1a8a0 c1 04 00 00 0a 09 00 00 90 13 00 00 98 05 00 00 81 0f 00 00 53 06 00 00 44 13 00 00 00 00 00 00 ....................S...D.......
1a8c0 00 00 00 00 c8 11 00 00 eb 04 00 00 da 10 00 00 00 00 00 00 5d 05 00 00 58 04 00 00 06 06 00 00 ....................]...X.......
1a8e0 00 00 00 00 c2 06 00 00 e9 00 00 00 af 0d 00 00 b0 11 00 00 19 0b 00 00 00 00 00 00 8b 0a 00 00 ................................
1a900 00 00 00 00 f3 10 00 00 bf 07 00 00 36 0f 00 00 40 08 00 00 4f 05 00 00 38 10 00 00 fe 09 00 00 ............6...@...O...8.......
1a920 00 00 00 00 00 00 00 00 2e 04 00 00 00 00 00 00 5f 0b 00 00 ad 0f 00 00 39 0a 00 00 34 09 00 00 ................_.......9...4...
1a940 00 00 00 00 f6 04 00 00 35 03 00 00 c3 05 00 00 b9 13 00 00 00 00 00 00 11 14 00 00 dc 07 00 00 ........5.......................
1a960 d1 0d 00 00 e1 09 00 00 5e 13 00 00 da 05 00 00 e3 08 00 00 3f 0d 00 00 47 0c 00 00 ad 0d 00 00 ........^...........?...G.......
1a980 4e 01 00 00 65 0f 00 00 29 08 00 00 6c 0f 00 00 c7 0e 00 00 ac 08 00 00 96 0b 00 00 04 11 00 00 N...e...)...l...................
1a9a0 af 08 00 00 9f 0b 00 00 4b 07 00 00 27 03 00 00 00 00 00 00 74 04 00 00 61 13 00 00 b3 06 00 00 ........K...'.......t...a.......
1a9c0 95 05 00 00 39 09 00 00 00 00 00 00 3b 0b 00 00 00 00 00 00 b6 04 00 00 00 00 00 00 c3 08 00 00 ....9.......;...................
1a9e0 d2 12 00 00 ee 03 00 00 83 06 00 00 65 06 00 00 00 00 00 00 00 00 00 00 33 05 00 00 92 02 00 00 ............e...........3.......
1aa00 81 12 00 00 03 0a 00 00 80 06 00 00 19 06 00 00 00 00 00 00 c6 07 00 00 5b 01 00 00 00 00 00 00 ........................[.......
1aa20 00 00 00 00 dd 0e 00 00 b3 05 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 24 03 00 00 43 05 00 00 ............"...........$...C...
1aa40 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 00 b0 0c 00 00 87 04 00 00 d3 11 00 00 ef 13 00 00 ............P...................
1aa60 00 00 00 00 fb 02 00 00 00 00 00 00 f8 0e 00 00 42 05 00 00 eb 0b 00 00 84 02 00 00 2c 13 00 00 ................B...........,...
1aa80 8a 04 00 00 44 05 00 00 09 11 00 00 b4 0d 00 00 87 00 00 00 79 01 00 00 00 00 00 00 00 00 00 00 ....D...............y...........
1aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 01 00 00 58 0f 00 00 f0 0d 00 00 00 00 00 00 ................~...X...........
1aac0 00 00 00 00 00 00 00 00 00 00 00 00 4a 0c 00 00 00 00 00 00 1e 07 00 00 ac 0a 00 00 00 00 00 00 ............J...................
1aae0 ab 06 00 00 00 00 00 00 00 00 00 00 b9 01 00 00 00 00 00 00 44 12 00 00 9f 07 00 00 00 00 00 00 ....................D...........
1ab00 9e 05 00 00 92 06 00 00 50 08 00 00 8a 0a 00 00 dd 0f 00 00 6c 04 00 00 25 03 00 00 e4 0f 00 00 ........P...........l...%.......
1ab20 00 00 00 00 51 02 00 00 00 00 00 00 55 05 00 00 00 00 00 00 96 03 00 00 00 00 00 00 00 00 00 00 ....Q.......U...................
1ab40 a4 10 00 00 00 00 00 00 63 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 0d 00 00 ........c.......................
1ab60 00 00 00 00 18 02 00 00 4a 0e 00 00 00 00 00 00 a2 0e 00 00 00 00 00 00 9e 00 00 00 d5 0a 00 00 ........J.......................
1ab80 c7 00 00 00 8d 08 00 00 e0 08 00 00 13 0a 00 00 27 09 00 00 3b 06 00 00 64 04 00 00 2e 0b 00 00 ................'...;...d.......
1aba0 00 00 00 00 3d 0d 00 00 a4 0d 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 a0 0a 00 00 c7 02 00 00 ....=...........................
1abc0 47 13 00 00 fc 0a 00 00 78 03 00 00 c1 0a 00 00 17 11 00 00 99 03 00 00 2e 12 00 00 70 08 00 00 G.......x...................p...
1abe0 2a 09 00 00 b1 11 00 00 00 00 00 00 00 00 00 00 76 04 00 00 15 10 00 00 98 06 00 00 68 0b 00 00 *...............v...........h...
1ac00 b1 0a 00 00 53 0f 00 00 6d 11 00 00 53 0b 00 00 fc 0d 00 00 00 00 00 00 5b 00 00 00 68 0c 00 00 ....S...m...S...........[...h...
1ac20 00 00 00 00 ae 11 00 00 2e 05 00 00 1f 0b 00 00 f8 03 00 00 35 05 00 00 4e 08 00 00 00 00 00 00 ....................5...N.......
1ac40 e6 11 00 00 c8 12 00 00 54 08 00 00 59 0c 00 00 07 05 00 00 d8 00 00 00 29 0d 00 00 a9 12 00 00 ........T...Y...........).......
1ac60 00 00 00 00 1e 01 00 00 37 02 00 00 00 00 00 00 29 0f 00 00 00 00 00 00 04 03 00 00 2e 09 00 00 ........7.......)...............
1ac80 23 10 00 00 86 0d 00 00 18 13 00 00 4d 0b 00 00 28 05 00 00 f6 0e 00 00 e2 0b 00 00 97 05 00 00 #...........M...(...............
1aca0 7b 08 00 00 58 03 00 00 92 08 00 00 61 0a 00 00 45 00 00 00 c5 01 00 00 1b 01 00 00 7c 03 00 00 {...X.......a...E...........|...
1acc0 50 04 00 00 4d 02 00 00 3a 13 00 00 c1 03 00 00 00 00 00 00 8a 11 00 00 48 11 00 00 22 0e 00 00 P...M...:...............H..."...
1ace0 3f 01 00 00 00 00 00 00 ac 10 00 00 00 00 00 00 7f 10 00 00 3a 0b 00 00 b5 09 00 00 39 10 00 00 ?...................:.......9...
1ad00 9a 0a 00 00 b7 0c 00 00 00 00 00 00 00 00 00 00 3d 03 00 00 6b 08 00 00 8a 0b 00 00 00 00 00 00 ................=...k...........
1ad20 18 00 00 00 63 07 00 00 12 04 00 00 2a 01 00 00 7a 0d 00 00 bd 03 00 00 54 0c 00 00 00 00 00 00 ....c.......*...z.......T.......
1ad40 00 00 00 00 83 13 00 00 ca 01 00 00 d9 0c 00 00 fe 0e 00 00 2a 12 00 00 db 0e 00 00 64 0a 00 00 ....................*.......d...
1ad60 00 00 00 00 56 0f 00 00 00 00 00 00 86 11 00 00 8e 05 00 00 68 0e 00 00 38 12 00 00 b6 0d 00 00 ....V...............h...8.......
1ad80 31 0d 00 00 0c 10 00 00 d5 11 00 00 2b 0d 00 00 d0 03 00 00 21 14 00 00 2c 08 00 00 00 00 00 00 1...........+.......!...,.......
1ada0 00 00 00 00 87 0b 00 00 00 00 00 00 00 00 00 00 74 0a 00 00 ed 0c 00 00 ed 10 00 00 d7 0d 00 00 ................t...............
1adc0 00 00 00 00 9b 05 00 00 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d .........!<h:h:h:h:h:h:h:h/x>:.M
1ade0 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 atch.everything.except.the.speci
1ae00 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d fied.prefix..!<h:h:h:h:h:h:h:h>-
1ae20 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 <h:h:h:h:h:h:h:h>:.Match.everyth
1ae40 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 ing.except.the.specified.range..
1ae60 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 !<h:h:h:h:h:h:h:h>:.Match.everyt
1ae80 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 hing.except.the.specified.addres
1aea0 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e s..!<x.x.x.x/x>:.Match.everythin
1aec0 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 g.except.the.specified.subnet..!
1aee0 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 <x.x.x.x>-<x.x.x.x>:.Match.every
1af00 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 thing.except.the.specified.range
1af20 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 ..!<x.x.x.x>:.Match.everything.e
1af40 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 xcept.the.specified.address.."Ma
1af60 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 naged.address.configuration".fla
1af80 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 g."Other.configuration".flag.###
1afa0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 ################..#############.
1afc0 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f Flowtables.Firewall.Configuratio
1afe0 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 n.##############################
1b000 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 ###.(This.can.be.useful.when.a.c
1b020 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 alled.service.has.many.and/or.of
1b040 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 ten.changing.destination.address
1b060 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 es.-.e.g..Netflix.).**1-254**...
1b080 93 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 ..interfaces.with.a.channel.numb
1b0a0 65 72 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e er.interfere.with.interfering.in
1b0c0 74 65 72 66 61 63 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 terfaces.and.interfaces.with.the
1b0e0 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 .same.channel.number..**interfer
1b100 69 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 ing**.....interfering.interfaces
1b120 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 .are.assumed.to.interfere.with.a
1b140 6c 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 ll.other.channels.except.noninte
1b160 72 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 rfering.channels..**noninterferi
1b180 6e 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 ng**.....noninterfering.interfac
1b1a0 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 es.are.assumed.to.only.interfere
1b1c0 20 77 69 74 68 20 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 .with.themselves..**1..Confirm.I
1b1e0 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f P.connectivity.between.tunnel.so
1b200 75 72 63 65 2d 61 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a urce-address.and.remote:**.**10*
1b220 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d *.-.:abbr:`IPFIX.(IP.Flow.Inform
1b240 61 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 ation.Export)`.as.per.:rfc:`3917
1b260 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 `.**2..Confirm.the.link.type.has
1b280 20 62 65 65 6e 20 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d .been.set.to.GRE:**.**3..Confirm
1b2a0 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e .IP.connectivity.across.the.tunn
1b2c0 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f el:**.**5**.-.Most.common.versio
1b2e0 6e 2c 20 62 75 74 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 n,.but.restricted.to.IPv4.flows.
1b300 6f 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 only.**9**.-.NetFlow.version.9.(
1b320 64 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a default).**AS.path.length.check*
1b340 2a 00 2a 2a 41 63 74 69 76 65 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 *.**Active-active**:.both.DHCP.s
1b360 65 72 76 65 72 73 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 ervers.will.respond.to.DHCP.requ
1b380 65 73 74 73 2e 20 49 66 20 60 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 ests..If.``mode``.is.not.defined
1b3a0 2c 20 74 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 ,.this.is.the.default.behavior..
1b3c0 2a 2a 41 63 74 69 76 65 2d 70 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 **Active-passive**:.only.``prima
1b3e0 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 ry``.server.will.respond.to.DHCP
1b400 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f .requests..If.this.server.goes.o
1b420 66 66 6c 69 6e 65 2c 20 74 68 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 ffline,.then.``secondary``.serve
1b440 72 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 2e 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c r.will.take.place..**Already-sel
1b460 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 ected.external.check**.**Applies
1b480 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 .to:**.Inbound.traffic..**Applie
1b4a0 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c s.to:**.Outbound.Traffic..**Appl
1b4c0 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 ies.to:**.Outbound.traffic..**Ap
1b4e0 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 ply.the.traffic.policy.to.an.int
1b500 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 erface.ingress.or.egress**..**Br
1b520 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 idge.Port?**:.choose.appropiate.
1b540 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 path.based.on.if.interface.were.
1b560 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
1b580 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f of.a.bridge,.or.not..**Bridge.Po
1b5a0 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 rt?**:.choose.appropriate.path.b
1b5c0 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 ased.on.whether.interface.where.
1b5e0 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
1b600 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 of.a.bridge,.or.not..**Cisco.IOS
1b620 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 .Router:**.**Client.IP.address.v
1b640 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e ia.IP.range.definition**.**Clien
1b660 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a t.IP.subnets.via.CIDR.notation**
1b680 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a .**Cluster-List.length.check**.*
1b6a0 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e *Conntrack.Ignore**:.rules.defin
1b6c0 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 ed.under.``set.system.conntrack.
1b6e0 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 ignore.[ipv4.|.ipv6]....``..**Cr
1b700 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 eate.a.traffic.policy**..**DHCP(
1b720 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e v6)**.**DHCPv6.Prefix.Delegation
1b740 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c .(PD)**.**Destination.NAT**:.rul
1b760 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 es.defined.under.``set.[nat.|.na
1b780 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 t66].destination...``..**Destina
1b7a0 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 tion.is.the.router?**:.choose.ap
1b7c0 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 propiate.path.based.on.destinati
1b7e0 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 on.IP.address..Transit.forward.c
1b800 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 ontinunes.to.**forward**,.while.
1b820 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 traffic.that.destination.IP.addr
1b840 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 ess.is.configured.on.the.router.
1b860 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e continues.to.**input**..**Destin
1b880 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 ation.is.the.router?**:.choose.a
1b8a0 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 ppropriate.path.based.on.destina
1b8c0 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 tion.IP.address..Transit.forward
1b8e0 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 .continues.to.**forward**,.while
1b900 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 .traffic.that.destination.IP.add
1b920 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 ress.is.configured.on.the.router
1b940 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d .continues.to.**input**..**Docum
1b960 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 entation.under.development**.**E
1b980 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 thernet.(protocol,.destination.a
1b9a0 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 ddress.or.source.address)**.**Ex
1b9c0 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 ample:**.**External.check**.**Fi
1b9e0 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 rewall.mark**.**Flowtable.Refere
1ba00 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e nce:**.https://docs.kernel.org/n
1ba20 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f etworking/nf_flowtable.html.**Fo
1ba40 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 r.more.information**.of.Netfilte
1ba60 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 r.hooks.and.Linux.networking.pac
1ba80 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 ket.flows.can.be.found.in.`Netfi
1baa0 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 lter-Hooks.<https://wiki.nftable
1bac0 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 s.org/wiki-nftables/index.php/Ne
1bae0 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 tfilter_hooks>`_.**Forward.(Brid
1bb00 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ge)**:.stage.where.traffic.that.
1bb20 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 is.trasspasing.through.the.bridg
1bb40 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a e.is.filtered.and.controlled:.**
1bb60 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 Forward.(Bridge)**:.stage.where.
1bb80 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 traffic.that.is.trespasing.throu
1bba0 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f gh.the.bridge.is.filtered.and.co
1bbc0 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 ntrolled:.**Forward**:.stage.whe
1bbe0 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 re.transit.traffic.can.be.filter
1bc00 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 ed.and.controlled..This.includes
1bc20 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
1bc40 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a defined.in:.**Hardware.offload:*
1bc60 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 *.should.be.supported.by.the.NIC
1bc80 73 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 s.used..**IGP.cost.check**.**IPv
1bca0 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 4.(DSCP.value,.maximum.packet.le
1bcc0 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a ngth,.protocol,.source.address,*
1bce0 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 *.**destination.address,.source.
1bd00 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c port,.destination.port.or.TCP.fl
1bd20 61 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d ags)**.**IPv6.(DSCP.value,.maxim
1bd40 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 um.payload.length,.protocol,.sou
1bd60 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 rce.address,**.**destination.add
1bd80 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ress,.source.port,.destination.p
1bda0 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 ort.or.TCP.flags)**.**If.you.are
1bdc0 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f .looking.for.a.policy.for.your.o
1bde0 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 utbound.traffic**.but.you.don't.
1be00 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 know.which.one.you.need.and.you.
1be20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 don't.want.to.go.through.every.p
1be40 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 ossible.policy.shown.here,.**our
1be60 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 .bet.is.that.highly.likely.you.a
1be80 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c re.looking.for.a**.Shaper_.**pol
1bea0 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 icy.and.you.want.to**.:ref:`set.
1bec0 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 its.queues.<embed>`.**as.FQ-CoDe
1bee0 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 l**..**Important.note.about.defa
1bf00 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ult-actions:**.If.default.action
1bf20 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e .for.any.base.chain.is.not.defin
1bf40 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 ed,.then.the.default.action.is.s
1bf60 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e et.to.**accept**.for.that.chain.
1bf80 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 .For.custom.chains,.if.default.a
1bfa0 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 ction.is.not.defined,.then.the.d
1bfc0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a efault-action.is.set.to.**drop**
1bfe0 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d .**Important.note.about.default-
1c000 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 actions:**.If.default.action.for
1c020 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 .any.base.chain.is.not.defined,.
1c040 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 then.the.default.action.is.set.t
1c060 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 o.**accept**.for.that.chain..For
1c080 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f .custom.chains,.if.default.actio
1c0a0 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 n.is.not.defined,.then.the.defau
1c0c0 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a lt-action.is.set.to.**drop**..**
1c0e0 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 Important.note.about.default-act
1c100 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e ions:**.If.default.action.for.an
1c120 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 y.chain.is.not.defined,.then.the
1c140 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 .default.action.is.set.to.**acce
1c160 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 pt**.for.that.chain..Only.for.cu
1c180 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 stom.chains,.the.default.action.
1c1a0 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 is.set.to.**drop**..**Important.
1c1c0 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 note.about.default-actions:**.If
1c1e0 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 .default.action.for.any.chain.is
1c200 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 .not.defined,.then.the.default.a
1c220 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 ction.is.set.to.**drop**.for.tha
1c240 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 t.chain..**Important.note.on.usa
1c260 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 ge.of.terms:**.The.firewall.make
1c280 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 s.use.of.the.terms.`forward`,.`i
1c2a0 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c nput`,.and.`output`.for.firewall
1c2c0 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 .policy..More.information.of.Net
1c2e0 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e filter.hooks.and.Linux.networkin
1c300 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 g.packet.flows.can.be.found.in.`
1c320 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 Netfilter-Hooks.<https://wiki.nf
1c340 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 tables.org/wiki-nftables/index.p
1c360 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e hp/Netfilter_hooks>`_.**Importan
1c380 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 t.note.on.usage.of.terms:**.The.
1c3a0 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 firewall.makes.use.of.the.terms.
1c3c0 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 `in`,.`out`,.and.`local`.for.fir
1c3e0 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 ewall.policy..Users.experienced.
1c400 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e with.netfilter.often.confuse.`in
1c420 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 `.to.be.a.reference.to.the.`INPU
1c440 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 T`.chain,.and.`out`.the.`OUTPUT`
1c460 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e .chain.from.netfilter..This.is.n
1c480 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 ot.the.case..These.instead.indic
1c4a0 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 ate.the.use.of.the.`FORWARD`.cha
1c4c0 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 in.and.either.the.input.or.outpu
1c4e0 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 t.interface..The.`INPUT`.chain,.
1c500 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 which.is.used.for.local.traffic.
1c520 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 to.the.OS,.is.a.reference.to.as.
1c540 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 `local`.with.respect.to.its.inpu
1c560 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a t.interface..**Important.note:**
1c580 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c .This.documentation.is.valid.onl
1c5a0 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d y.for.VyOS.Sagitta.prior.to.1.4-
1c5c0 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 rolling-202308040557.**Important
1c5e0 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 .note:**.This.documentation.is.v
1c600 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 alid.only.for.VyOS.Sagitta.prior
1c620 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 .to.1.4-rolling-YYYYMMDDHHmm.**I
1c640 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 nput**:.stage.where.traffic.dest
1c660 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 inated.to.the.router.itself.can.
1c680 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 be.filtered.and.controlled..This
1c6a0 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 .is.where.all.rules.for.securing
1c6c0 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 .the.router.should.take.place..T
1c6e0 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 his.includes.ipv4.and.ipv6.filte
1c700 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a ring.rules,.defined.in:.**Input*
1c720 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 *:.stage.where.traffic.destined.
1c740 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c for.the.router.itself.can.be.fil
1c760 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 tered.and.controlled..This.is.wh
1c780 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 ere.all.rules.for.securing.the.r
1c7a0 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e outer.should.take.place..This.in
1c7c0 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
1c7e0 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 ules,.defined.in:.**Interface.na
1c800 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e me**.**LEFT**.**LEFT:**.*.WAN.in
1c820 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 terface.on.`eth0.201`.*.`eth0.20
1c840 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 1`.interface.IP:.`172.18.201.10/
1c860 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 24`.*.`vti10`.interface.IP:.`10.
1c880 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 0.0.2/31`.*.`dum0`.interface.IP:
1c8a0 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 .`10.0.11.1/24`.(for.testing.pur
1c8c0 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 poses).**Layer.3.bridge**:.When.
1c8e0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 an.IP.address.is.assigned.to.the
1c900 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 .bridge.interface,.and.if.traffi
1c920 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 c.is.sent.to.the.router.to.this.
1c940 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 IP.(for.example.using.such.IP.as
1c960 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 .default.gateway),.then.rules.de
1c980 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f fined.for.**bridge.firewall**.wo
1c9a0 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 n't.match,.and.firewall.analysis
1c9c0 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 .continues.at.**IP.layer**..**Le
1c9e0 61 66 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e af2.configuration:**.**Leaf3.con
1ca00 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 figuration:**.**Linux.systemd-ne
1ca20 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 tworkd:**.**Local.preference.che
1ca40 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 ck**.**Local.route.check**.**MED
1ca60 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a .check**.**Multi-path.check**.**
1ca80 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 Node.1**.**Node.1:**.**Node.2**.
1caa0 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a **Node.2:**.**Node1:**.**Node2:*
1cac0 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c *.**OPTIONAL:**.Exclude.Inter-VL
1cae0 41 4e 20 74 72 61 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 AN.traffic.(between.VLAN10.and.V
1cb00 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 LAN11).from.PBR.**OSPF.network.r
1cb20 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 outing.table**.....includes.a.li
1cb40 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 st.of.acquired.routes.for.all.ac
1cb60 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 cessible.networks.(or.aggregated
1cb80 20 61 72 65 61 20 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 .area.ranges).of.OSPF.system.."I
1cba0 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 A".flag.means.that.route.destina
1cbc0 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 tion.is.in.the.area.to.which.the
1cbe0 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 .router.is.not.connected,.i.e..i
1cc00 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 t...s.an.inter-area.path..In.squ
1cc20 61 72 65 20 62 72 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f are.brackets.a.summary.metric.fo
1cc40 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 r.all.links.through.which.a.path
1cc60 20 6c 69 65 73 20 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 .lies.to.this.network.is.specifi
1cc80 65 64 2e 20 22 76 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 ed.."via".prefix.defines.a.route
1cca0 72 2d 67 61 74 65 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 r-gateway,.i.e..the.first.router
1ccc0 20 6f 6e 20 74 68 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 .on.the.way.to.the.destination.(
1cce0 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 next.hop)..**OSPF.router.routing
1cd00 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 .table**.....includes.a.list.of.
1cd20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c acquired.routes.to.all.accessibl
1cd40 65 20 41 42 52 73 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 e.ABRs.and.ASBRs..**OSPF.externa
1cd60 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 l.routing.table**.....includes.a
1cd80 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 .list.of.acquired.routes.that.ar
1cda0 65 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 e.external.to.the.OSPF.process..
1cdc0 22 45 22 20 66 6c 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 "E".flag.points.to.the.external.
1cde0 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 link.metric.type.(E1.....metric.
1ce00 74 79 70 65 20 31 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 type.1,.E2.....metric.type.2)..E
1ce20 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 xternal.link.metric.is.printed.i
1ce40 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 n.the."<metric.of.the.router.whi
1ce60 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 ch.advertised.the.link>/<link.me
1ce80 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 tric>".format..**One.gateway:**.
1cea0 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 **Origin.check**.**Output**:.sta
1cec0 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 ge.where.traffic.that.is.origina
1cee0 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 ted.by.the.router.itself.can.be.
1cf00 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e filtered.and.controlled..Bare.in
1cf20 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
1cf40 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 .new.connection.originted.by.a.i
1cf60 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 nternal.process.running.on.VyOS.
1cf80 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 router,.such.as.NTP,.or.can.be.a
1cfa0 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 .response.to.traffic.received.ex
1cfc0 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 ternaly.through.**inputt**.(for.
1cfe0 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e example.response.to.an.ssh.login
1d000 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e .attempt.to.the.router)..This.in
1d020 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
1d040 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 ules,.defined.in:.**Output**:.st
1d060 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 age.where.traffic.that.originate
1d080 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 s.from.the.router.itself.can.be.
1d0a0 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e filtered.and.controlled..Bear.in
1d0c0 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
1d0e0 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 .new.connection.originated.by.a.
1d100 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 internal.process.running.on.VyOS
1d120 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f .router,.such.as.NTP,.or.a.respo
1d140 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
1d160 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 y.through.**input**.(for.example
1d180 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 .response.to.an.ssh.login.attemp
1d1a0 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 t.to.the.router)..This.includes.
1d1c0 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 ipv4.and.ipv6.filtering.rules,.d
1d1e0 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 efined.in:.**Output**:.stage.whe
1d200 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 re.traffic.that.originates.from.
1d220 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 the.router.itself.can.be.filtere
1d240 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 d.and.controlled..Bear.in.mind.t
1d260 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f hat.this.traffic.can.be.a.new.co
1d280 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 nnection.originated.by.a.interna
1d2a0 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
1d2c0 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 ,.such.as.NTP,.or.a.response.to.
1d2e0 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 traffic.received.externaly.throu
1d300 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f gh.**inputt**.(for.example.respo
1d320 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 nse.to.an.ssh.login.attempt.to.t
1d340 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 he.router)..This.includes.ipv4.a
1d360 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 nd.ipv6.filtering.rules,.defined
1d380 20 69 6e 3a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 .in:.**Peer.address**.**Policy.R
1d3a0 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 oute**:.rules.defined.under.``se
1d3c0 74 20 70 6f 6c 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e t.policy.[route.|.route6]....``.
1d3e0 00 2a 2a 50 6f 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f .**Policy.definition:**.**Postro
1d400 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 uting**:.as.in.**Prerouting**,.s
1d420 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 everal.actions.defined.in.differ
1d440 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ent.parts.of.VyOS.configuration.
1d460 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 are.performed.in.this.stage..Thi
1d480 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 s.includes:.**Prerouting**:.seve
1d4a0 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 ral.actions.can.be.done.in.this.
1d4c0 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f stage,.and.currently.these.actio
1d4e0 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 ns.are.defined.in.different.part
1d500 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 s.in.VyOS.configuration..Order.i
1d520 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f s.important,.and.all.these.actio
1d540 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 ns.are.performed.before.any.acti
1d560 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 ons.defined.under.``firewall``.s
1d580 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 ection..Relevant.configuration.t
1d5a0 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 hat.acts.in.this.stage.are:.**Pr
1d5c0 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 erouting**:.several.actions.can.
1d5e0 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 be.done.in.this.stage,.and.curre
1d600 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 ntly.these.actions.are.defined.i
1d620 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 n.different.parts.in.vyos.config
1d640 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 uration..Order.is.important,.and
1d660 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 .all.these.actions.are.performed
1d680 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 .before.any.actions.define.under
1d6a0 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 .``firewall``.section..Relevant.
1d6c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 configuration.that.acts.in.this.
1d6e0 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e stage.are:.**Primary**.**Queuein
1d700 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 g.discipline**.Fair/Flow.Queue.C
1d720 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 oDel..**Queueing.discipline:**.D
1d740 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 eficit.Round.Robin..**Queueing.d
1d760 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 iscipline:**.Generalized.Random.
1d780 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e Early.Drop..**Queueing.disciplin
1d7a0 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 e:**.Hierarchical.Token.Bucket..
1d7c0 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 **Queueing.discipline:**.Ingress
1d7e0 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a .policer..**Queueing.discipline:
1d800 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 **.PFIFO.(Packet.First.In.First.
1d820 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 Out)..**Queueing.discipline:**.P
1d840 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 RIO..**Queueing.discipline:**.SF
1d860 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e Q.(Stochastic.Fairness.Queuing).
1d880 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e .**Queueing.discipline:**.Tocken
1d8a0 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 .Bucket.Filter..**Queueing.disci
1d8c0 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 pline:**.netem.(Network.Emulator
1d8e0 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a ).+.TBF.(Token.Bucket.Filter)..*
1d900 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 *R1.Static.Key**.**R1**.**R2.Sta
1d920 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 tic.Key**.**R2**.**RADIUS.based.
1d940 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a IP.pools.(Framed-IP-Address)**.*
1d960 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 *RADIUS.sessions.management.DM/C
1d980 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 oA**.**RIGHT**.**RIGHT:**.*.WAN.
1d9a0 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e interface.on.`eth0.202`.*.`eth0.
1d9c0 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 201`.interface.IP:.`172.18.202.1
1d9e0 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 0/24`.*.`vti10`.interface.IP:.`1
1da00 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 0.0.0.3/31`.*.`dum0`.interface.I
1da20 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 P:.`10.0.12.1/24`.(for.testing.p
1da40 75 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 urposes).**Router.1**.**Router.2
1da60 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 **.**Router.3**.**Router-ID.chec
1da80 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 k**.**Routes.learned.after.routi
1daa0 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 ng.policy.applied:**.**Routes.le
1dac0 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c arned.before.routing.policy.appl
1dae0 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 ied:**.**SW1**.**SW2**.**Seconda
1db00 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 ry**.**Setting.up.IPSec**.**Sett
1db20 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 ing.up.the.GRE.tunnel**.**Source
1db40 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 .NAT**:.rules.defined.under.``se
1db60 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 t.[nat.|.nat66].destination...``
1db80 2e 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 ..**Spine1.Configuration:**.**St
1dba0 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 atus**.**To.see.the.redistribute
1dbc0 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 d.routes:**.**Two.gateways.and.d
1dbe0 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 ifferent.metrics:**.**VLAN.ID**.
1dc00 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a **VyOS.Router:**.**Weight.check*
1dc20 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d *.**address**.can.be.specified.m
1dc40 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 ultiple.times.as.IPv4.and/or.IPv
1dc60 36 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 6.address,.e.g..192.0.2.1/24.and
1dc80 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 /or.2001:db8::1/64.**address**.c
1dca0 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 an.be.specified.multiple.times,.
1dcc0 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 e.g..192.168.100.1.and/or.192.16
1dce0 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 8.100.0/24.**allow**.-.Negotiate
1dd00 20 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 .IPv4.only.if.client.requests.(D
1dd20 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 efault.value).**allow**.-.Negoti
1dd40 61 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 ate.IPv6.only.if.client.requests
1dd60 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 .**allow-host-networks**.cannot.
1dd80 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 be.used.with.**network**.**alway
1dda0 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 s**:.Restart.containers.when.the
1ddc0 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 y.exit,.regardless.of.status,.re
1dde0 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 trying.indefinitely.**append:**.
1de00 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 The.relay.agent.is.allowed.to.ap
1de20 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 pend.its.own.relay.information.t
1de40 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 o.a.received.DHCP.packet,.disreg
1de60 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 arding.relay.information.already
1de80 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 .present.in.the.packet..**applic
1dea0 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 ation**:.analyzes.received.flow.
1dec0 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e data.in.the.context.of.intrusion
1dee0 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c .detection.or.traffic.profiling,
1df00 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 .for.example.**auto**.....automa
1df20 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 tically.determines.the.interface
1df40 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 .type..**wired**.....enables.opt
1df60 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e imisations.for.wired.interfaces.
1df80 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d .**wireless**.....disables.a.num
1dfa0 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e ber.of.optimisations.that.are.on
1dfc0 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 ly.correct.on.wired.interfaces..
1dfe0 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f Specifying.wireless.is.always.co
1e000 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 rrect,.but.may.cause.slower.conv
1e020 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 ergence.and.extra.routing.traffi
1e040 63 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a c..**ban-time**.and.**threshold*
1e060 2a 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f *:.these.values.are.kept.very.lo
1e080 77 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e w.in.order.to.easily.identify.an
1e0a0 64 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 61 d.generate.and.attack..**broadca
1e0c0 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 st**.....broadcast.IP.addresses.
1e0e0 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 distribution..**non-broadcast**.
1e100 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 ....address.distribution.in.NBMA
1e120 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d .networks.topology..**point-to-m
1e140 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 ultipoint**.....address.distribu
1e160 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 tion.in.point-to-multipoint.netw
1e180 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 orks..**point-to-point**.....add
1e1a0 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f ress.distribution.in.point-to-po
1e1c0 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 int.networks..**broadcast**.....
1e1e0 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 broadcast.IP.addresses.distribut
1e200 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 ion..**point-to-point**.....addr
1e220 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 ess.distribution.in.point-to-poi
1e240 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 nt.networks..**calling-sid**.-.C
1e260 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 alculate.interface.identifier.fr
1e280 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a om.calling-station-id..**cisco**
1e2a0 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 .....a.router.will.be.considered
1e2c0 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 .as.ABR.if.it.has.several.config
1e2e0 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 ured.links.to.the.networks.in.di
1e300 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 fferent.areas.one.of.which.is.a.
1e320 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e backbone.area..Moreover,.the.lin
1e340 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 k.to.the.backbone.area.should.be
1e360 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 .active.(working)..**ibm**.....i
1e380 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e dentical.to."cisco".model.but.in
1e3a0 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 .this.case.a.backbone.area.link.
1e3c0 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 may.not.be.active..**standard**.
1e3e0 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 ....router.has.several.active.li
1e400 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 nks.to.different.areas..**shortc
1e420 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 ut**.....identical.to."standard"
1e440 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 .but.in.this.model.a.router.is.a
1e460 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 llowed.to.use.a.connected.areas.
1e480 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 topology.without.involving.a.bac
1e4a0 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 kbone.area.for.inter-area.connec
1e4c0 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c tions..**collector**:.responsibl
1e4e0 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 e.for.reception,.storage.and.pre
1e500 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 -processing.of.flow.data.receive
1e520 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 d.from.a.flow.exporter.**default
1e540 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 **......this.area.will.be.used.f
1e560 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 or.shortcutting.only.if.ABR.does
1e580 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 .not.have.a.link.to.the.backbone
1e5a0 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 .area.or.this.link.was.lost..**e
1e5c0 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 nable**.....the.area.will.be.use
1e5e0 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 d.for.shortcutting.every.time.th
1e600 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 e.route.that.goes.through.it.is.
1e620 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 cheaper..**disable**.....this.ar
1e640 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 ea.is.never.used.by.ABR.for.rout
1e660 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 es.shortcutting..**default**....
1e680 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 .enable.split-horizon.on.wired.i
1e6a0 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 nterfaces,.and.disable.split-hor
1e6c0 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 izon.on.wireless.interfaces..**e
1e6e0 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e nable**.....enable.split-horizon
1e700 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a .on.this.interfaces..**disable**
1e720 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 .....disable.split-horizon.on.th
1e740 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 is.interfaces..**deny**.-.Do.not
1e760 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f .negotiate.IPv4.**deny**.-.Do.no
1e780 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 t.negotiate.IPv6.(default.value)
1e7a0 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 .**deny**.-.deny.mppe.**deny**:.
1e7c0 44 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f Deny.second.session.authorizatio
1e7e0 6e 2e 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 n..**destination**.-.specify.whi
1e800 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 ch.packets.the.translation.will.
1e820 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 be.applied.to,.only.based.on.the
1e840 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 .destination.address.and/or.port
1e860 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 .number.configured..**dhcp**.int
1e880 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 erface.address.is.received.by.DH
1e8a0 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 CP.from.a.DHCP.server.on.this.se
1e8c0 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 gment..**dhcpv6**.interface.addr
1e8e0 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 ess.is.received.by.DHCPv6.from.a
1e900 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 .DHCPv6.server.on.this.segment..
1e920 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f **disable**:.Disables.session.co
1e940 6e 74 72 6f 6c 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 ntrol..**discard:**.Received.pac
1e960 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 kets.which.already.contain.relay
1e980 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 .information.will.be.discarded..
1e9a0 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f **downstream:**.Downstream.netwo
1e9c0 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 rk.interfaces.are.the.distributi
1e9e0 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e on.interfaces.to.the.destination
1ea00 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e .networks,.where.multicast.clien
1ea20 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d ts.can.join.groups.and.receive.m
1ea40 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 ulticast.data..One.or.more.downs
1ea60 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 tream.interfaces.must.be.configu
1ea80 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 red..**exporter**:.aggregates.pa
1eaa0 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f ckets.into.flows.and.exports.flo
1eac0 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c w.records.towards.one.or.more.fl
1eae0 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e ow.collectors.**firewall.all-pin
1eb00 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 g**.affects.only.to.LOCAL.and.it
1eb20 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 .always.behaves.in.the.most.rest
1eb40 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 rictive.way.**firewall.global-op
1eb60 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f tions.all-ping**.affects.only.to
1eb80 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 .LOCAL.and.it.always.behaves.in.
1eba0 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 the.most.restrictive.way.**forwa
1ebc0 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c rd:**.All.packets.are.forwarded,
1ebe0 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 .relay.information.already.prese
1ec00 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e nt.will.be.ignored..**inbound-in
1ec20 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a terface**.-.applicable.only.to.:
1ec40 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 ref:`destination-nat`..It.config
1ec60 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 ures.the.interface.which.is.used
1ec80 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e .for.the.inside.traffic.the.tran
1eca0 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 slation.rule.applies.to..**inbou
1ecc0 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 nd-interface**.-.applicable.only
1ece0 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 .to.:ref:`destination-nat`..It.c
1ed00 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 onfigures.the.interface.which.is
1ed20 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 .used.for.the.inside.traffic.the
1ed40 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e .translation.rule.applies.to..In
1ed60 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 terface.groups,.inverted.selecti
1ed80 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 on.and.wildcard,.are.also.suppor
1eda0 74 65 64 2e 00 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 ted..**ipv4-addr**.-.Calculate.i
1edc0 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 nterface.identifier.from.IPv4.ad
1ede0 64 72 65 73 73 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 dress..**l2**:.It.means.that.cli
1ee00 65 6e 74 73 20 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 ents.are.on.same.network.where.i
1ee20 6e 74 65 72 66 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 61 79 65 nterface.is.**(default)**.**laye
1ee40 72 32 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 r2**.-.Uses.XOR.of.hardware.MAC.
1ee60 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 addresses.and.packet.type.ID.fie
1ee80 6c 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 ld.to.generate.the.hash..The.for
1eea0 6d 75 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 mula.is.**layer2+3**.-.This.poli
1eec0 63 79 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 cy.uses.a.combination.of.layer2.
1eee0 61 6e 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 and.layer3.protocol.information.
1ef00 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f to.generate.the.hash..Uses.XOR.o
1ef20 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 f.hardware.MAC.addresses.and.IP.
1ef40 61 64 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 addresses.to.generate.the.hash..
1ef60 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 The.formula.is:.**layer3+4**.-.T
1ef80 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 his.policy.uses.upper.layer.prot
1efa0 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 ocol.information,.when.available
1efc0 2c 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c ,.to.generate.the.hash..This.all
1efe0 6f 77 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ows.for.traffic.to.a.particular.
1f000 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c network.peer.to.span.multiple.sl
1f020 61 76 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 aves,.although.a.single.connecti
1f040 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 on.will.not.span.multiple.slaves
1f060 2e 00 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 ..**left**.**level-1**.-.Act.as.
1f080 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e a.station.(Level.1).router.only.
1f0a0 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 .**level-1**.-.Level-1.only.adja
1f0c0 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a cencies.are.formed..**level-1-2*
1f0e0 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 *.-.Act.as.a.station.(Level.1).r
1f100 6f 75 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e outer.and.area.(Level.2).router.
1f120 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 .**level-1-2**.-.Level-1-2.adjac
1f140 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 encies.are.formed.**level-2-only
1f160 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f **.-.Act.as.an.area.(Level.2).ro
1f180 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 uter.only..**level-2-only**.-.Le
1f1a0 76 65 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 vel-2.only.adjacencies.are.forme
1f1c0 64 00 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f d.**local.side.-.commands**.**lo
1f1e0 63 61 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 cal**:.All.authentication.querie
1f200 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a s.are.handled.locally..**local**
1f220 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e :.It.means.that.client.are.behin
1f240 64 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 d.some.router..**log-fail**.In.t
1f260 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 his.mode,.the.recursor.will.atte
1f280 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 mpt.to.validate.all.data.it.retr
1f2a0 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 ieves.from.authoritative.servers
1f2c0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 ,.regardless.of.the.client's.DNS
1f2e0 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 SEC.desires,.and.will.log.the.va
1f300 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 lidation.result..This.mode.can.b
1f320 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f e.used.to.determine.the.extra.lo
1f340 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 ad.and.amount.of.possibly.bogus.
1f360 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 answers.before.turning.on.full-b
1f380 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c lown.validation..Responses.to.cl
1f3a0 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 ient.queries.are.the.same.as.wit
1f3c0 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e 00 h.process..**lookup-a**.A.Flag..
1f3e0 2a 2a 6c 6f 6f 6b 75 70 2d 73 72 76 2a 2a 20 53 20 66 6c 61 67 2e 00 2a 2a 6e 61 72 72 6f 77 2a **lookup-srv**.S.flag..**narrow*
1f400 2a 20 2d 20 55 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e *.-.Use.old.style.of.TLVs.with.n
1f420 61 72 72 6f 77 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 arrow.metric..**net-admin**:.Net
1f440 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 work.operations.(interface,.fire
1f460 77 61 6c 6c 2c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 wall,.routing.tables).**net-bind
1f480 2d 73 65 72 76 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 -service**:.Bind.a.socket.to.pri
1f4a0 76 69 6c 65 67 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 vileged.ports.(port.numbers.less
1f4c0 20 74 68 61 6e 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 .than.1024).**net-raw**:.Permiss
1f4e0 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 ion.to.create.raw.network.socket
1f500 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e s.**no**:.Do.not.restart.contain
1f520 65 72 73 20 6f 6e 20 65 78 69 74 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 ers.on.exit.**noauth**:.Authenti
1f540 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 cation.disabled.**noauth**:.Auth
1f560 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 entication.disabled..**off**.In.
1f580 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 this.mode,.no.DNSSEC.processing.
1f5a0 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e takes.place..The.recursor.will.n
1f5c0 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e ot.set.the.DNSSEC.OK.(DO).bit.in
1f5e0 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 .the.outgoing.queries.and.will.i
1f600 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 gnore.the.DO.and.AD.bits.in.quer
1f620 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e ies..**on-failure**:.Restart.con
1f640 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f tainers.when.they.exit.with.a.no
1f660 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 n-zero.exit.code,.retrying.indef
1f680 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f 72 64 65 72 2a 2a 20 52 75 6c 65 initely.(default).**order**.Rule
1f6a0 20 6f 72 64 65 72 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 6f 75 .order..Requires.`<value>`..**ou
1f6c0 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 tbound-interface**.-.applicable.
1f6e0 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f only.to.:ref:`source-nat`..It.co
1f700 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 nfigures.the.interface.which.is.
1f720 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 used.for.the.outside.traffic.tha
1f740 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 t.this.translation.rule.applies.
1f760 74 6f 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 to..**outbound-interface**.-.app
1f780 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 licable.only.to.:ref:`source-nat
1f7a0 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 `..It.configures.the.interface.w
1f7c0 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 hich.is.used.for.the.outside.tra
1f7e0 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 ffic.that.this.translation.rule.
1f800 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e applies.to..Interface.groups,.in
1f820 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 verted.selection.and.wildcard,.a
1f840 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 re.also.supported..**prefer**.-.
1f860 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c Ask.client.for.IPv4.negotiation,
1f880 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 .do.not.fail.if.it.rejects.**pre
1f8a0 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f fer**.-.Ask.client.for.IPv6.nego
1f8c0 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 tiation,.do.not.fail.if.it.rejec
1f8e0 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d ts.**prefer**.-.ask.client.for.m
1f900 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a ppe,.if.it.rejects.don't.fail.**
1f920 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 prefer**.-.ask.client.for.mppe,.
1f940 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 if.it.rejects.don't.fail..(Defau
1f960 6c 74 20 76 61 6c 75 65 29 00 2a 2a 70 72 65 66 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 72 lt.value).**preference**.Rule.pr
1f980 65 66 65 72 65 6e 63 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 65 eference..Requires.`<value>`..De
1f9a0 66 61 75 6c 74 73 20 74 6f 20 30 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 73 faults.to.0.if.not.set..**proces
1f9c0 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 s**.When.dnssec.is.set.to.proces
1f9e0 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f s.the.behavior.is.similar.to.pro
1fa00 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 cess-no-validate..However,.the.r
1fa20 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 ecursor.will.try.to.validate.the
1fa40 20 64 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 .data.if.at.least.one.of.the.DO.
1fa60 6f 72 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 or.AD.bits.is.set.in.the.query;.
1fa80 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 in.that.case,.it.will.set.the.AD
1faa0 2d 62 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 -bit.in.the.response.when.the.da
1fac0 74 61 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 ta.is.validated.successfully,.or
1fae0 20 73 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 .send.SERVFAIL.when.the.validati
1fb00 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d on.comes.up.bogus..**process-no-
1fb20 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 validate**.In.this.mode.the.recu
1fb40 72 73 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 rsor.acts.as.a."security.aware,.
1fb60 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e non-validating".nameserver,.mean
1fb80 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 ing.it.will.set.the.DO-bit.on.ou
1fba0 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 tgoing.queries.and.will.provide.
1fbc0 44 4e 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 DNSSEC.related.RRsets.(NSEC,.RRS
1fbe0 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d IG).to.clients.that.ask.for.them
1fc00 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 .(by.means.of.a.DO-bit.in.the.qu
1fc20 65 72 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 ery),.except.for.zones.provided.
1fc40 74 68 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 through.the.auth-zones.setting..
1fc60 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e It.will.not.do.any.validation.in
1fc80 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 .this.mode,.not.even.when.reques
1fca0 74 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 ted.by.the.client..**protocol**.
1fcc0 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f -.specify.which.types.of.protoco
1fce0 6c 73 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 ls.this.translation.rule.applies
1fd00 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 .to..Only.packets.matching.the.s
1fd20 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 pecified.protocol.are.NATed..By.
1fd40 64 65 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 default.this.applies.to.`all`.pr
1fd60 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2d 73 70 65 63 69 66 69 63 2a 2a 20 50 otocols..**protocol-specific**.P
1fd80 20 66 6c 61 67 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 .flag..**radius**:.All.authentic
1fda0 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 ation.queries.are.handled.by.a.c
1fdc0 6f 6e 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f onfigured.RADIUS.server..**rando
1fde0 6d 2a 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 m**.-.Random.interface.identifie
1fe00 72 20 66 6f 72 20 49 50 76 36 00 2a 2a 72 65 67 65 78 70 2a 2a 20 52 65 67 75 6c 61 72 20 65 78 r.for.IPv6.**regexp**.Regular.ex
1fe20 70 72 65 73 73 69 6f 6e 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a pression..Requires.`<value>`..**
1fe40 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 remote.side.-.commands**.**repla
1fe60 63 65 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 68 ce**:.Terminate.first.session.wh
1fe80 65 6e 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 75 en.second.is.authorized.**(defau
1fea0 6c 74 29 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 lt)**.**replace:**.Relay.informa
1fec0 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 tion.already.present.in.a.packet
1fee0 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 .is.stripped.and.replaced.with.t
1ff00 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f he.router's.own.relay.informatio
1ff20 6e 20 73 65 74 2e 00 2a 2a 72 65 70 6c 61 63 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 65 6d 65 n.set..**replacement**.Replaceme
1ff40 6e 74 20 44 4e 53 20 6e 61 6d 65 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 nt.DNS.name..**require**.-.Requi
1ff60 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 re.IPv4.negotiation.**require**.
1ff80 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 -.Require.IPv6.negotiation.**req
1ffa0 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 uire**.-.ask.client.for.mppe,.if
1ffc0 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 65 .it.rejects.drop.connection.**re
1ffe0 73 6f 6c 76 65 2d 75 72 69 2a 2a 20 55 20 66 6c 61 67 2e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a solve-uri**.U.flag..**right**.**
20000 73 65 72 76 69 63 65 2a 2a 20 53 65 72 76 69 63 65 20 74 79 70 65 2e 20 52 65 71 75 69 72 65 73 service**.Service.type..Requires
20020 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c .`<value>`..**setpcap**:.Capabil
20040 69 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 ity.sets.(from.bounded.or.inheri
20060 74 65 64 20 73 65 74 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c ted.set).**shared**:.Multiple.cl
20080 69 65 6e 74 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a ients.share.the.same.network..**
200a0 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 (default)**.**source**.-.specifi
200c0 65 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 es.which.packets.the.NAT.transla
200e0 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 tion.rule.applies.to.based.on.th
20100 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f e.packets.source.IP.address.and/
20120 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 or.source.port..Only.matching.pa
20140 63 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a ckets.are.considered.for.NAT..**
20160 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 sys-admin**:.Administation.opera
20180 74 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e tions.(quotactl,.mount,.sethostn
201a0 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a ame,.setdomainame).**sys-time**:
201c0 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 .Permission.to.set.system.clock.
201e0 2a 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 **transition**.-.Send.and.accept
20200 20 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e .both.styles.of.TLVs.during.tran
20220 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 sition..**upstream:**.The.upstre
20240 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 am.network.interface.is.the.outg
20260 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 oing.interface.which.is.responsi
20280 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 ble.for.communicating.to.availab
202a0 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 le.multicast.data.sources..There
202c0 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 .can.only.be.one.upstream.interf
202e0 61 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f ace..**validate**.The.highest.mo
20300 64 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 de.of.DNSSEC.processing..In.this
20320 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 .mode,.all.queries.will.be.valid
20340 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 ated.and.will.be.answered.with.a
20360 20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c .SERVFAIL.in.case.of.bogus.data,
20380 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 .regardless.of.the.client's.requ
203a0 65 73 74 2e 00 2a 2a 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 est..**vlan**:.One.VLAN.per.clie
203c0 6e 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 nt..**wide**.-.Use.new.style.of.
203e0 54 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a TLVs.to.carry.wider.metric..**x:
20400 78 3a 78 3a 78 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e x:x:x**.-.Specify.interface.iden
20420 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 tifier.for.IPv6.*bgpd*.supports.
20440 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e Multiprotocol.Extension.for.BGP.
20460 20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 .So.if.a.remote.peer.supports.th
20480 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 e.protocol,.*bgpd*.can.exchange.
204a0 49 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e IPv6.and/or.multicast.routing.in
204c0 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 formation..0.0.if.not.defined,.w
204e0 68 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e hich.means.no.refreshing..0.if.n
20500 6f 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 ot.defined..000000.001010.001100
20520 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 .001110.010010.010100.010110.011
20540 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 010.011100.011110.0:.Disable.DAD
20560 00 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 .1.1.if.not.defined..1-to-1.NAT.
20580 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 1..Create.an.event.handler.1..Fi
205a0 72 73 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 rst.packet.is.received.on.eht0,.
205c0 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 with.destination.address.192.0.2
205e0 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 .100,.protocol.tcp.and.destinati
20600 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e on.port.1122..Assume.such.destin
20620 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 ation.address.is.reachable.throu
20640 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 gh.interface.eth1..10.10.-.10.MB
20660 69 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 it/s.10.0.0.0.to.10.255.255.255.
20680 28 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 (CIDR:.10.0.0.0/8).100.-.100.MBi
206a0 74 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 t/s.1000.-.1.GBit/s.10000.-.10.G
206c0 42 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 Bit/s.100000.-.100.GBit/s.100010
206e0 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 .100100.100110.101110.11.119.12.
20700 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 121,.249.13.14.15.16.17.172.16.0
20720 2e 30 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e .0.to.172.31.255.255.(CIDR:.172.
20740 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 16.0.0/12).18.19.192.168.0.0.to.
20760 31 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 192.168.255.255.(CIDR:.192.168.0
20780 2e 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 .0/16).1:.Enable.DAD.(default).2
207a0 00 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 .2..Add.regex.to.the.script.2..S
207c0 69 6e 63 65 20 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 ince.this.is.the.first.packet,.c
207e0 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 onnection.status.of.this.connect
20800 69 6f 6e 2c 20 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 ion,.so.far.is.**new**..So.neith
20820 65 72 20 72 75 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 er.rule.10.nor.20.are.valid..20.
20840 32 31 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 21.22.23.2500.-.2.5.GBit/s.25000
20860 20 2d 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 .-.25.GBit/s.252.26.28.2:.Enable
20880 20 44 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e .DAD,.and.disable.IPv6.operation
208a0 20 69 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 .if.MAC-based.duplicate.link-loc
208c0 61 6c 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f al.address.has.been.found..2FA.O
208e0 54 50 20 73 75 70 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 TP.support.3.3..Add.a.full.path.
20900 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 to.the.script.30.34.36.38.4.4..A
20920 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 dd.optional.parameters.4..Once.a
20940 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 nswer.from.server.192.0.2.100.is
20960 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e .seen.in.opposite.direction,.con
20980 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 nection.state.will.be.triggered.
209a0 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c to.**established**,.so.this.repl
209c0 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a y.is.accepted.in.rule.10..40.MHz
209e0 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 .channels.may.switch.their.prima
20a00 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 ry.and.secondary.channels.if.nee
20a20 64 65 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 ded.or.creation.of.40.MHz.channe
20a40 6c 20 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 l.maybe.rejected.based.on.overla
20a60 70 70 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 pping.BSSes..These.changes.are.d
20a80 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 one.automatically.when.hostapd.i
20aa0 73 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e s.setting.up.the.40.MHz.channel.
20ac0 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 .40000.-.40.GBit/s.42.44.46.5.5.
20ae0 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 if.not.defined..5..Second.packet
20b00 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 .for.this.connection.is.received
20b20 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e .by.the.router..Since.connection
20b40 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 .state.is.**established**,.then.
20b60 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 rule.10.is.hit,.and.a.new.entry.
20b80 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 in.the.flowtable.FT01.is.added.f
20ba0 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 or.this.connection..5000.-.5.GBi
20bc0 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c t/s.50000.-.50.GBit/s.54.6.6..Al
20be0 6c 20 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 l.subsecuent.packets.will.skip.t
20c00 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 raditional.path,.and.will.be.off
20c20 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 loaded.and.will.use.the.**Fast.P
20c40 61 74 68 2a 2a 2e 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 ath**..66.66%.of.traffic.is.rout
20c60 65 64 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 ed.to.eth0,.eth1.gets.33%.of.tra
20c80 66 66 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 ffic..67.69.6in4.(SIT).6in4.uses
20ca0 20 74 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 .tunneling.to.encapsulate.IPv6.t
20cc0 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 raffic.over.IPv4.links.as.define
20ce0 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 d.in.:rfc:`4213`..The.6in4.traff
20d00 69 63 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 ic.is.sent.over.IPv4.inside.IPv4
20d20 20 70 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 .packets.whose.IP.headers.have.t
20d40 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e he.IP.protocol.number.set.to.41.
20d60 20 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 .This.protocol.number.is.specifi
20d80 63 61 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 cally.designated.for.IPv6.encaps
20da0 75 6c 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 ulation,.the.IPv4.packet.header.
20dc0 69 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 is.immediately.followed.by.the.I
20de0 50 76 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e Pv6.packet.being.carried..The.en
20e00 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 capsulation.overhead.is.the.size
20e20 20 6f 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c .of.the.IPv4.header.of.20.bytes,
20e40 20 74 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 .therefore.with.an.MTU.of.1500.b
20e60 79 74 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 ytes,.IPv6.packets.of.1480.bytes
20e80 20 63 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 .can.be.sent.without.fragmentati
20ea0 6f 6e 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 on..This.tunneling.technique.is.
20ec0 66 72 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 frequently.used.by.IPv6.tunnel.b
20ee0 72 6f 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 rokers.like.`Hurricane.Electric`
20f00 5f 2e 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 _..7.70.8.802.1q.VLAN.interfaces
20f20 20 61 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d .are.represented.as.virtual.sub-
20f40 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 interfaces.in.VyOS..The.term.use
20f60 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 d.for.this.is.``vif``..9.:abbr:`
20f80 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 AFI.(Address.family.authority.id
20fa0 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 entifier)`.-.``49``.The.AFI.valu
20fc0 65 20 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 e.49.is.what.IS-IS.uses.for.priv
20fe0 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 ate.addressing..:abbr:`ARP.(Addr
21000 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 ess.Resolution.Protocol)`.is.a.c
21020 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 ommunication.protocol.used.for.d
21040 69 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 iscovering.the.link.layer.addres
21060 73 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 s,.such.as.a.MAC.address,.associ
21080 61 74 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 ated.with.a.given.internet.layer
210a0 20 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 .address,.typically.an.IPv4.addr
210c0 65 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 ess..This.mapping.is.a.critical.
210e0 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f function.in.the.Internet.protoco
21100 6c 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 l.suite..ARP.was.defined.in.1982
21120 20 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 .by.:rfc:`826`.which.is.Internet
21140 20 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 .Standard.STD.37..:abbr:`BFD.(Bi
21160 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e directional.Forwarding.Detection
21180 29 60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 )`.is.described.and.extended.by.
211a0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c the.following.RFCs:.:rfc:`5880`,
211c0 20 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 .:rfc:`5881`.and.:rfc:`5883`..:a
211e0 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f bbr:`BGP.(Border.Gateway.Protoco
21200 6c 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 l)`.is.one.of.the.Exterior.Gatew
21220 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 ay.Protocols.and.the.de.facto.st
21240 61 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f andard.interdomain.routing.proto
21260 63 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 col..The.latest.BGP.version.is.4
21280 2e 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 ..BGP-4.is.described.in.:rfc:`17
212a0 37 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 71`.and.updated.by.:rfc:`4271`..
212c0 3a 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 :rfc:`2858`.adds.multiprotocol.s
212e0 75 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 upport.to.BGP..:abbr:`CKN.(MACse
21300 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 c.connectivity.association.name)
21320 60 20 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 `.key.:abbr:`DMVPN.(Dynamic.Mult
21340 69 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 ipoint.Virtual.Private.Network)`
21360 20 69 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 .is.a.dynamic.:abbr:`VPN.(Virtua
21380 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f l.Private.Network)`.technology.o
213a0 72 69 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 riginally.developed.by.Cisco..Wh
213c0 69 6c 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d ile.their.implementation.was.som
213e0 65 77 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e ewhat.proprietary,.the.underlyin
21400 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e g.technologies.are.actually.stan
21420 64 61 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 dards.based..The.three.technolog
21440 69 65 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f ies.are:.:abbr:`DNAT.(Destinatio
21460 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 n.Network.Address.Translation)`.
21480 63 68 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 changes.the.destination.address.
214a0 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 of.packets.passing.through.the.r
214c0 6f 75 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 outer,.while.:ref:`source-nat`.c
214e0 68 61 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 hanges.the.source.address.of.pac
21500 6b 65 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 kets..DNAT.is.typically.used.whe
21520 6e 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 n.an.external.(public).host.need
21540 73 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 s.to.initiate.a.session.with.an.
21560 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f internal.(private).host..A.custo
21580 6d 65 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 mer.needs.to.access.a.private.se
215a0 72 76 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 rvice.behind.the.routers.public.
215c0 49 50 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 IP..A.connection.is.established.
215e0 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 with.the.routers.public.IP.addre
21600 73 73 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 ss.on.a.well.known.port.and.thus
21620 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 .all.traffic.for.this.port.is.re
21640 77 72 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 written.to.address.the.internal.
21660 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 (private).host..:abbr:`EAP.(Exte
21680 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 nsible.Authentication.Protocol)`
216a0 20 6f 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 .over.LAN.(EAPoL).is.a.network.p
216c0 6f 72 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 ort.authentication.protocol.used
216e0 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 .in.IEEE.802.1X.(Port.Based.Netw
21700 6f 72 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f ork.Access.Control).developed.to
21720 20 67 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 .give.a.generic.network.sign-on.
21740 74 6f 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 to.access.network.resources..:ab
21760 62 72 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 br:`EUI-64.(64-Bit.Extended.Uniq
21780 75 65 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 ue.Identifier)`.as.specified.in.
217a0 3a 72 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 :rfc:`4291`.allows.a.host.to.ass
217c0 69 67 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 ign.iteslf.a.unique.64-Bit.IPv6.
217e0 61 64 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 address..:abbr:`GENEVE.(Generic.
21800 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 Network.Virtualization.Encapsula
21820 74 69 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 tion)`.supports.all.of.the.capab
21840 69 6c 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c ilities.of.:abbr:`VXLAN.(Virtual
21860 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 .Extensible.LAN)`,.:abbr:`NVGRE.
21880 28 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 (Network.Virtualization.using.Ge
218a0 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 neric.Routing.Encapsulation)`,.a
218c0 6e 64 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f nd.:abbr:`STT.(Stateless.Transpo
218e0 72 74 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 rt.Tunneling)`.and.was.designed.
21900 74 6f 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 to.overcome.their.perceived.limi
21920 74 61 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 tations..Many.believe.GENEVE.cou
21940 6c 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c ld.eventually.replace.these.earl
21960 69 65 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 ier.formats.entirely..:abbr:`GRE
21980 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 .(Generic.Routing.Encapsulation)
219a0 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 `,.GRE/IPsec.(or.IPIP/IPsec,.SIT
219c0 2f 49 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 /IPsec,.or.any.other.stateless.t
219e0 75 6e 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 unnel.protocol.over.IPsec).is.th
21a00 65 20 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 e.usual.way.to.protect.the.traff
21a20 69 63 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 ic.inside.a.tunnel..:abbr:`GRO.(
21a40 47 65 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 Generic.receive.offload)`.is.the
21a60 20 63 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 .complement.to.GSO..Ideally.any.
21a80 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 frame.assembled.by.GRO.should.be
21aa0 20 73 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 .segmented.to.create.an.identica
21ac0 6c 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 l.sequence.of.frames.using.GSO,.
21ae0 61 6e 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 and.any.sequence.of.frames.segme
21b00 6e 74 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 nted.by.GSO.should.be.able.to.be
21b20 20 72 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 .reassembled.back.to.the.origina
21b40 6c 20 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 l.by.GRO..The.only.exception.to.
21b60 74 68 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 this.is.IPv4.ID.in.the.case.that
21b80 20 74 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 .the.DF.bit.is.set.for.a.given.I
21ba0 50 20 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 P.header..If.the.value.of.the.IP
21bc0 76 34 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d v4.ID.is.not.sequentially.increm
21be0 65 6e 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 enting.it.will.be.altered.so.tha
21c00 74 20 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 t.it.is.when.a.frame.assembled.v
21c20 69 61 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 ia.GRO.is.segmented.via.GSO..:ab
21c40 62 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 br:`GSO.(Generic.Segmentation.Of
21c60 66 6c 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f fload)`.is.a.pure.software.offlo
21c80 61 64 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 ad.that.is.meant.to.deal.with.ca
21ca0 73 65 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 ses.where.device.drivers.cannot.
21cc0 70 65 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 perform.the.offloads.described.a
21ce0 62 6f 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 bove..What.occurs.in.GSO.is.that
21d00 20 61 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 .a.given.skbuff.will.have.its.da
21d20 74 61 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 ta.broken.out.over.multiple.skbu
21d40 66 66 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 ffs.that.have.been.resized.to.ma
21d60 74 63 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 tch.the.MSS.provided.via.skb_shi
21d80 6e 66 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e nfo()->gso_size..:abbr:`IGMP.(In
21da0 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c ternet.Group.Management.Protocol
21dc0 29 60 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 )`.proxy.sends.IGMP.host.message
21de0 73 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e s.on.behalf.of.a.connected.clien
21e00 74 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 t..The.configuration.must.define
21e20 20 6f 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 .one,.and.only.one.upstream.inte
21e40 72 66 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 rface,.and.one.or.more.downstrea
21e60 6d 20 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 m.interfaces..:abbr:`IPSec.(IP.S
21e80 65 63 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 ecurity)`.-.too.many.RFCs.to.lis
21ea0 74 2c 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 t,.but.start.with.:rfc:`4301`.:a
21ec0 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 bbr:`IS-IS.(Intermediate.System.
21ee0 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 to.Intermediate.System)`.is.a.li
21f00 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 nk-state.interior.gateway.protoc
21f20 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 ol.(IGP).which.is.described.in.I
21f40 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 SO10589,.:rfc:`1195`,.:rfc:`5308
21f60 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 `..IS-IS.runs.the.Dijkstra.short
21f80 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 est-path.first.(SPF).algorithm.t
21fa0 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f o.create.a.database.of.the.netwo
21fc0 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 rk...s.topology,.and.from.that.d
21fe0 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 atabase.to.determine.the.best.(t
22000 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 hat.is,.lowest.cost).path.to.a.d
22020 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 estination..The.intermediate.sys
22040 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 tems.(the.name.for.routers).exch
22060 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 ange.topology.information.with.t
22080 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 heir.directly.conencted.neighbor
220a0 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 s..IS-IS.runs.directly.on.the.da
220c0 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 ta.link.layer.(Layer.2)..IS-IS.a
220e0 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 ddresses.are.called.:abbr:`NETs.
22100 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e (Network.Entity.Titles)`.and.can
22120 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 .be.8.to.20.bytes.long,.but.are.
22140 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 generally.10.bytes.long..The.tre
22160 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 e.database.that.is.created.with.
22180 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 IS-IS.is.similar.to.the.one.that
221a0 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 .is.created.with.OSPF.in.that.th
221c0 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 e.paths.chosen.should.be.similar
221e0 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 ..Comparisons.to.OSPF.are.inevit
22200 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e able.and.often.are.reasonable.on
22220 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 es.to.make.in.regards.to.the.way
22240 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 .a.network.will.respond.with.eit
22260 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 her.IGP..:abbr:`L3VPN.VRFs.(.Lay
22280 65 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 er.3.Virtual.Private.Networks.)`
222a0 20 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 .bgpd.supports.for.IPv4.RFC.4364
222c0 20 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 .and.IPv6.RFC.4659..L3VPN.routes
222e0 2c 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 ,.and.their.associated.VRF.MPLS.
22300 6c 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 labels,.can.be.distributed.to.VP
22320 4e 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c N.SAFI.neighbors.in.the.default,
22340 20 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 .i.e.,.non.VRF,.BGP.instance..VR
22360 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 F.MPLS.labels.are.reached.using.
22380 63 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 core.MPLS.labels.which.are.distr
223a0 69 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 ibuted.using.LDP.or.BGP.labeled.
223c0 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 unicast..bgpd.also.supports.inte
223e0 72 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 r-VRF.route.leaking..:abbr:`LDP.
22400 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 (Label.Distribution.Protocol)`.i
22420 73 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f s.a.TCP.based.MPLS.signaling.pro
22440 74 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 tocol.that.distributes.labels.cr
22460 65 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 eating.MPLS.label.switched.paths
22480 20 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 .in.a.dynamic.manner..LDP.is.not
224a0 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 .a.routing.protocol,.as.it.relie
224c0 73 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 s.on.other.routing.protocols.for
224e0 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f .forwarding.decisions..LDP.canno
22500 74 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 t.bootstrap.itself,.and.therefor
22520 65 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f e.relies.on.said.routing.protoco
22540 6c 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 ls.for.communication.with.other.
22560 72 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 routers.that.use.LDP..:abbr:`LLD
22580 50 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c P.(Link.Layer.Discovery.Protocol
225a0 29 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 )`.is.a.vendor-neutral.link.laye
225c0 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f r.protocol.in.the.Internet.Proto
225e0 63 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 col.Suite.used.by.network.device
22600 73 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 s.for.advertising.their.identity
22620 2c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e ,.capabilities,.and.neighbors.on
22640 20 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c .an.IEEE.802.local.area.network,
22660 20 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 .principally.wired.Ethernet..The
22680 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 .protocol.is.formally.referred.t
226a0 6f 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 o.by.the.IEEE.as.Station.and.Med
226c0 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 ia.Access.Control.Connectivity.D
226e0 69 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 iscovery.specified.in.IEEE.802.1
22700 41 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 AB.and.IEEE.802.3-2012.section.6
22720 20 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b .clause.79..:abbr:`MKA.(MACsec.K
22740 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 ey.Agreement.protocol)`.is.used.
22760 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 to.synchronize.keys.between.indi
22780 76 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 vidual.peers..:abbr:`MPLS.(Multi
227a0 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 -Protocol.Label.Switching)`.is.a
227c0 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 .packet.forwarding.paradigm.whic
227e0 68 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 h.differs.from.regular.IP.forwar
22800 64 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 ding..Instead.of.IP.addresses.be
22820 69 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e ing.used.to.make.the.decision.on
22840 20 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 .finding.the.exit.interface,.a.r
22860 6f 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 outer.will.instead.use.an.exact.
22880 6d 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 match.on.a.32.bit/4.byte.header.
228a0 63 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 called.the.MPLS.label..This.labe
228c0 6c 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e l.is.inserted.between.the.ethern
228e0 65 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 et.(layer.2).header.and.the.IP.(
22900 6c 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 layer.3).header..One.can.statica
22920 6c 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 lly.or.dynamically.assign.label.
22940 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f allocations,.but.we.will.focus.o
22960 6e 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 n.dynamic.allocation.of.labels.u
22980 73 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 sing.some.sort.of.label.distribu
229a0 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 tion.protocol.(such.as.the.aptly
229c0 20 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 .named.Label.Distribution.Protoc
229e0 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 ol./.LDP,.Resource.Reservation.P
22a00 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 rotocol./.RSVP,.or.Segment.Routi
22a20 6e 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f ng.through.OSPF/ISIS)..These.pro
22a40 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 tocols.allow.for.the.creation.of
22a60 20 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 .a.unidirectional/unicast.path.c
22a80 61 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 alled.a.labeled.switched.path.(i
22aa0 6e 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 nitialized.as.LSP).throughout.th
22ac0 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 e.network.that.operates.very.muc
22ae0 68 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 h.like.a.tunnel.through.the.netw
22b00 6f 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f ork..An.easy.way.of.thinking.abo
22b20 75 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 ut.how.an.MPLS.LSP.actually.forw
22b40 61 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 ards.traffic.throughout.a.networ
22b60 6b 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 k.is.to.think.of.a.GRE.tunnel..T
22b80 68 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 hey.are.not.the.same.in.how.they
22ba0 20 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 .operate,.but.they.are.the.same.
22bc0 69 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 in.how.they.handle.the.tunneled.
22be0 70 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e packet..It.would.be.good.to.thin
22c00 6b 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c k.of.MPLS.as.a.tunneling.technol
22c20 6f 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 ogy.that.can.be.used.to.transpor
22c40 74 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 t.many.different.types.of.packet
22c60 73 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 s,.to.aid.in.traffic.engineering
22c80 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 .by.allowing.one.to.specify.path
22ca0 73 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 s.throughout.the.network.(using.
22cc0 52 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c RSVP.or.SR),.and.to.generally.al
22ce0 6c 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f low.for.easier.intra/inter.netwo
22d00 72 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 rk.transport.of.data.packets..:a
22d20 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c bbr:`NAT.(Network.Address.Transl
22d40 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 ation)`.is.a.common.method.of.re
22d60 6d 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 mapping.one.IP.address.space.int
22d80 6f 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 o.another.by.modifying.network.a
22da0 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 ddress.information.in.the.IP.hea
22dc0 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e der.of.packets.while.they.are.in
22de0 20 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e .transit.across.a.traffic.routin
22e00 67 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 g.device..The.technique.was.orig
22e20 69 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f inally.used.as.a.shortcut.to.avo
22e40 69 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 id.the.need.to.readdress.every.h
22e60 6f 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 ost.when.a.network.was.moved..It
22e80 20 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 .has.become.a.popular.and.essent
22ea0 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 ial.tool.in.conserving.global.ad
22ec0 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 dress.space.in.the.face.of.IPv4.
22ee0 61 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 address.exhaustion..One.Internet
22f00 2d 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 -routable.IP.address.of.a.NAT.ga
22f20 74 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 teway.can.be.used.for.an.entire.
22f40 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 private.network..:abbr:`NAT.(Net
22f60 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f work.Address.Translation)`.is.co
22f80 6e 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 nfigured.entirely.on.a.series.of
22fa0 20 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 .so.called.`rules`..Rules.are.nu
22fc0 6d 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 mbered.and.evaluated.by.the.unde
22fe0 72 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 rlying.OS.in.numerical.order!.Th
23000 65 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 e.rule.numbers.can.be.changes.by
23020 20 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 .utilizing.the.:cfgcmd:`rename`.
23040 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 and.:cfgcmd:`copy`.commands..:ab
23060 62 72 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 br:`NAT64.(IPv6-to-IPv4.Prefix.T
23080 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f ranslation)`.is.a.critical.compo
230a0 6e 65 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c nent.in.modern.networking,.facil
230c0 69 74 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 itating.communication.between.IP
230e0 76 36 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d v6.and.IPv4.networks..This.docum
23100 65 6e 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e entation.outlines.the.setup,.con
23120 66 69 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 figuration,.and.usage.of.the.NAT
23140 36 34 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 64.feature.in.your.project..Whet
23160 68 65 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 her.you.are.transitioning.to.IPv
23180 36 20 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 6.or.need.to.seamlessly.connect.
231a0 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 IPv4.and.IPv6.devices..NAT64.is.
231c0 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d a.stateful.translation.mechanism
231e0 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 .that.translates.IPv6.addresses.
23200 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 to.IPv4.addresses.and.IPv4.addre
23220 73 73 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 sses.to.IPv6.addresses..NAT64.is
23240 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 .used.to.enable.IPv6-only.client
23260 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 s.to.contact.IPv4.servers.using.
23280 75 6e 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 unicast.UDP,.TCP,.or.ICMP..:abbr
232a0 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 :`NET.(Network.Entity.Title)`.se
232c0 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 lector:.``00``.Must.always.be.00
232e0 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 ..This.setting.indicates."this.s
23300 79 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a ystem".or."local.system.".:abbr:
23320 60 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f `NHRP.(Next.Hop.Resolution.Proto
23340 63 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 col)`.:rfc:`2332`.:abbr:`NPTv6.(
23360 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e IPv6-to-IPv6.Network.Prefix.Tran
23380 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 slation)`.is.an.address.translat
233a0 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 ion.technology.based.on.IPv6.net
233c0 77 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 works,.used.to.convert.an.IPv6.a
233e0 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 ddress.prefix.in.an.IPv6.message
23400 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 .into.another.IPv6.address.prefi
23420 78 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 x..We.call.this.address.translat
23440 69 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 ion.method.NAT66..Devices.that.s
23460 75 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 upport.the.NAT66.function.are.ca
23480 6c 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 lled.NAT66.devices,.which.can.pr
234a0 6f 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 ovide.NAT66.source.and.destinati
234c0 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 on.address.translation.functions
234e0 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f ..:abbr:`NTP.(Network.Time.Proto
23500 63 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 col`).is.a.networking.protocol.f
23520 6f 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e or.clock.synchronization.between
23540 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 .computer.systems.over.packet-sw
23560 69 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 itched,.variable-latency.data.ne
23580 74 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 tworks..In.operation.since.befor
235a0 65 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 e.1985,.NTP.is.one.of.the.oldest
235c0 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 .Internet.protocols.in.current.u
235e0 73 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 se..:abbr:`OSPF.(Open.Shortest.P
23600 61 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f ath.First)`.is.a.routing.protoco
23620 6c 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 l.for.Internet.Protocol.(IP).net
23640 77 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 works..It.uses.a.link.state.rout
23660 69 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e ing.(LSR).algorithm.and.falls.in
23680 74 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 to.the.group.of.interior.gateway
236a0 20 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 .protocols.(IGPs),.operating.wit
236c0 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 hin.a.single.autonomous.system.(
236e0 41 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 AS)..It.is.defined.as.OSPF.Versi
23700 6f 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 on.2.in.:rfc:`2328`.(1998).for.I
23720 50 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 Pv4..Updates.for.IPv6.are.specif
23740 69 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 ied.as.OSPF.Version.3.in.:rfc:`5
23760 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 340`.(2008)..OSPF.supports.the.:
23780 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 abbr:`CIDR.(Classless.Inter-Doma
237a0 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a in.Routing)`.addressing.model..:
237c0 61 62 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 abbr:`PIM.(Protocol.Independent.
237e0 4d 75 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 Multicast)`.must.be.configured.i
23800 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 n.every.interface.of.every.parti
23820 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 cipating.router..Every.router.mu
23840 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 st.also.have.the.location.of.the
23860 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 .Rendevouz.Point.manually.config
23880 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 ured..Then,.unidirectional.share
238a0 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 d.trees.rooted.at.the.Rendevouz.
238c0 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c Point.will.automatically.be.buil
238e0 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 t.for.multicast.distribution..:a
23900 62 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f bbr:`PPPoE.(Point-to-Point.Proto
23920 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b col.over.Ethernet)`.is.a.network
23940 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 .protocol.for.encapsulating.PPP.
23960 66 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 frames.inside.Ethernet.frames..I
23980 74 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 t.appeared.in.1999,.in.the.conte
239a0 78 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c xt.of.the.boom.of.DSL.as.the.sol
239c0 75 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 ution.for.tunneling.packets.over
239e0 20 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 .the.DSL.connection.to.the.:abbr
23a00 3a 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 :`ISPs.(Internet.Service.Provide
23a20 72 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 rs)`.IP.network,.and.from.there.
23a40 74 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 to.the.rest.of.the.Internet..A.2
23a60 30 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 005.networking.book.noted.that."
23a80 4d 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 Most.DSL.providers.use.PPPoE,.wh
23aa0 69 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 ich.provides.authentication,.enc
23ac0 72 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 ryption,.and.compression.".Typic
23ae0 61 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 al.use.of.PPPoE.involves.leverag
23b00 69 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 ing.the.PPP.facilities.for.authe
23b20 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 nticating.the.user.with.a.userna
23b40 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 me.and.password,.predominately.v
23b60 69 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 ia.the.PAP.protocol.and.less.oft
23b80 65 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 en.via.CHAP..:abbr:`RAs.(Router.
23ba0 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 advertisements)`.are.described.i
23bc0 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 n.:rfc:`4861#section-4.6.2`..The
23be0 79 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a y.are.part.of.what.is.known.as.:
23c00 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 abbr:`SLAAC.(Stateless.Address.A
23c20 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 utoconfiguration)`..:abbr:`RIP.(
23c40 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 Routing.Information.Protocol)`.i
23c60 73 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 s.a.widely.deployed.interior.gat
23c80 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 eway.protocol..RIP.was.developed
23ca0 20 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 .in.the.1970s.at.Xerox.Labs.as.p
23cc0 61 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e art.of.the.XNS.routing.protocol.
23ce0 20 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 .RIP.is.a.distance-vector.protoc
23d00 6f 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 ol.and.is.based.on.the.Bellman-F
23d20 6f 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 ord.algorithms..As.a.distance-ve
23d40 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 ctor.protocol,.RIP.router.send.u
23d60 70 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 pdates.to.its.neighbors.periodic
23d80 61 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 ally,.thus.allowing.the.converge
23da0 6e 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 nce.to.a.known.topology..In.each
23dc0 20 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 .update,.the.distance.to.any.giv
23de0 65 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 en.network.will.be.broadcast.to.
23e00 69 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 its.neighboring.router..:abbr:`R
23e20 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 PKI.(Resource.Public.Key.Infrast
23e40 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 ructure)`.is.a.framework.:abbr:`
23e60 50 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 PKI.(Public.Key.Infrastructure)`
23e80 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 .designed.to.secure.the.Internet
23ea0 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f .routing.infrastructure..It.asso
23ec0 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 ciates.BGP.route.announcements.w
23ee0 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 ith.the.correct.originating.:abb
23f00 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 r:`ASN.(Autonomus.System.Number)
23f20 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 `.which.BGP.routers.can.then.use
23f40 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 .to.check.each.route.against.the
23f60 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 .corresponding.:abbr:`ROA.(Route
23f80 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 .Origin.Authorisation)`.for.vali
23fa0 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a dity..RPKI.is.described.in.:rfc:
23fc0 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 `6480`..:abbr:`RPKI.(Resource.Pu
23fe0 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 blic.Key.Infrastructure)`.is.a.f
24000 72 61 6d 65 77 6f 72 6b 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 ramework.designed.to.secure.the.
24020 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e Internet.routing.infrastructure.
24040 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 .It.associates.BGP.route.announc
24060 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 ements.with.the.correct.originat
24080 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d ing.:abbr:`ASN.(Autonomus.System
240a0 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 .Number)`.which.BGP.routers.can.
240c0 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 then.use.to.check.each.route.aga
240e0 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f inst.the.corresponding.:abbr:`RO
24100 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 A.(Route.Origin.Authorisation)`.
24120 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 for.validity..RPKI.is.described.
24140 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 in.:rfc:`6480`..:abbr:`RPS.(Rece
24160 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c ive.Packet.Steering)`.is.logical
24180 6c 79 20 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 ly.a.software.implementation.of.
241a0 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 :abbr:`RSS.(Receive.Side.Scaling
241c0 29 60 2e 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 )`..Being.in.software,.it.is.nec
241e0 65 73 73 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 essarily.called.later.in.the.dat
24200 61 70 61 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 apath..Whereas.RSS.selects.the.q
24220 75 65 75 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e ueue.and.hence.CPU.that.will.run
24240 20 74 68 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c .the.hardware.interrupt.handler,
24260 20 52 50 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 .RPS.selects.the.CPU.to.perform.
24280 70 72 6f 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e protocol.processing.above.the.in
242a0 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c terrupt.handler..This.is.accompl
242c0 69 73 68 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 ished.by.placing.the.packet.on.t
242e0 68 65 20 64 65 73 69 72 65 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 he.desired.CPU's.backlog.queue.a
24300 6e 64 20 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 nd.waking.up.the.CPU.for.process
24320 69 6e 67 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 ing..RPS.has.some.advantages.ove
24340 72 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 r.RSS:.:abbr:`SLAAC.(Stateless.A
24360 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a ddress.Autoconfiguration)`.:rfc:
24380 60 34 38 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 `4862`..IPv6.hosts.can.configure
243a0 20 74 68 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 .themselves.automatically.when.c
243c0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e onnected.to.an.IPv6.network.usin
243e0 67 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f g.the.Neighbor.Discovery.Protoco
24400 6c 20 76 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f l.via.:abbr:`ICMPv6.(Internet.Co
24420 6e 74 72 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 ntrol.Message.Protocol.version.6
24440 29 60 20 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 )`.router.discovery.messages..Wh
24460 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c en.first.connected.to.a.network,
24480 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 .a.host.sends.a.link-local.route
244a0 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 r.solicitation.multicast.request
244c0 20 66 6f 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 .for.its.configuration.parameter
244e0 73 3b 20 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 s;.routers.respond.to.such.a.req
24500 75 65 73 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 uest.with.a.router.advertisement
24520 20 70 61 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c .packet.that.contains.Internet.L
24540 61 79 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a ayer.configuration.parameters..:
24560 61 62 62 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 abbr:`SNAT.(Source.Network.Addre
24580 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d ss.Translation)`.is.the.most.com
245a0 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 mon.form.of.:abbr:`NAT.(Network.
245c0 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 Address.Translation)`.and.is.typ
245e0 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 ically.referred.to.simply.as.NAT
24600 2e 20 54 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 ..To.be.more.correct,.what.most.
24620 70 65 6f 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e people.refer.to.as.:abbr:`NAT.(N
24640 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 etwork.Address.Translation)`.is.
24660 61 63 74 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 actually.the.process.of.:abbr:`P
24680 41 54 20 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 AT.(Port.Address.Translation)`,.
246a0 6f 72 20 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c or.NAT.overload..SNAT.is.typical
246c0 6c 79 20 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 ly.used.by.internal.users/privat
246e0 65 20 68 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d e.hosts.to.access.the.Internet.-
24700 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 .the.source.address.is.translate
24720 64 20 61 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 d.and.thus.kept.private..:abbr:`
24740 53 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 SNAT64.(IPv6-to-IPv4.Source.Addr
24760 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 ess.Translation)`.is.a.stateful.
24780 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 translation.mechanism.that.trans
247a0 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 lates.IPv6.addresses.to.IPv4.add
247c0 72 65 73 73 65 73 2e 00 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 resses..:abbr:`SNMP.(Simple.Netw
247e0 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 ork.Management.Protocol)`.is.an.
24800 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 Internet.Standard.protocol.for.c
24820 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 ollecting.and.organizing.informa
24840 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 tion.about.managed.devices.on.IP
24860 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 .networks.and.for.modifying.that
24880 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 .information.to.change.device.be
248a0 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 havior..Devices.that.typically.s
248c0 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 upport.SNMP.include.cable.modems
248e0 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f ,.routers,.switches,.servers,.wo
24900 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 rkstations,.printers,.and.more..
24920 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 :abbr:`SNPTv6.(Source.IPv6-to-IP
24940 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 v6.Network.Prefix.Translation)`.
24960 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c The.conversion.function.is.mainl
24980 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f y.used.in.the.following.scenario
249a0 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 s:.:abbr:`SSH.(Secure.Shell)`.is
249c0 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f .a.cryptographic.network.protoco
249e0 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 l.for.operating.network.services
24a00 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 .securely.over.an.unsecured.netw
24a20 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 ork..The.standard.TCP.port.for.S
24a40 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 SH.is.22..The.best.known.example
24a60 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e .application.is.for.remote.login
24a80 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a .to.computer.systems.by.users..:
24aa0 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c abbr:`SSTP.(Secure.Socket.Tunnel
24ac0 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 ing.Protocol)`.is.a.form.of.:abb
24ae0 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 r:`VPN.(Virtual.Private.Network)
24b00 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 `.tunnel.that.provides.a.mechani
24b20 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f sm.to.transport.PPP.traffic.thro
24b40 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 ugh.an.SSL/TLS.channel..SSL/TLS.
24b60 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 provides.transport-level.securit
24b80 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 y.with.key.negotiation,.encrypti
24ba0 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e on.and.traffic.integrity.checkin
24bc0 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 g..The.use.of.SSL/TLS.over.TCP.p
24be0 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f ort.443.allows.SSTP.to.pass.thro
24c00 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 ugh.virtually.all.firewalls.and.
24c20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 proxy.servers.except.for.authent
24c40 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 icated.web.proxies..:abbr:`SSTP.
24c60 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f (Secure.Socket.Tunneling.Protoco
24c80 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 l)`.is.a.form.of.:abbr:`VTP.(Vir
24ca0 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 tual.Private.Network)`.tunnel.th
24cc0 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 at.provides.a.mechanism.to.trans
24ce0 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f port.PPP.traffic.through.an.SSL/
24d00 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 TLS.channel..SSL/TLS.provides.tr
24d20 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 ansport-level.security.with.key.
24d40 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 negotiation,.encryption.and.traf
24d60 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 fic.integrity.checking..The.use.
24d80 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 of.SSL/TLS.over.TCP.port.443.(by
24da0 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 .default,.port.can.be.changed).a
24dc0 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 llows.SSTP.to.pass.through.virtu
24de0 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 ally.all.firewalls.and.proxy.ser
24e00 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 vers.except.for.authenticated.we
24e20 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 b.proxies..:abbr:`STP.(Spanning.
24e40 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f Tree.Protocol)`.is.a.network.pro
24e60 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f tocol.that.builds.a.loop-free.lo
24e80 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 gical.topology.for.Ethernet.netw
24ea0 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 orks..The.basic.function.of.STP.
24ec0 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 is.to.prevent.bridge.loops.and.t
24ee0 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 he.broadcast.radiation.that.resu
24f00 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 lts.from.them..Spanning.tree.als
24f20 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 o.allows.a.network.design.to.inc
24f40 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c lude.backup.links.providing.faul
24f60 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 t.tolerance.if.an.active.link.fa
24f80 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 ils..:abbr:`TFTP.(Trivial.File.T
24fa0 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 ransfer.Protocol)`.is.a.simple,.
24fc0 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 lockstep.file.transfer.protocol.
24fe0 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 which.allows.a.client.to.get.a.f
25000 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 ile.from.or.put.a.file.onto.a.re
25020 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 mote.host..One.of.its.primary.us
25040 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 es.is.in.the.early.stages.of.nod
25060 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 es.booting.from.a.local.area.net
25080 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 work..TFTP.has.been.used.for.thi
250a0 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 s.application.because.it.is.very
250c0 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 .simple.to.implement..:abbr:`VNI
250e0 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 .(Virtual.Network.Identifier)`.i
25100 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 s.an.identifier.for.a.unique.ele
25120 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d ment.of.a.virtual.network...In.m
25140 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e any.situations.this.may.represen
25160 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f t.an.L2.segment,.however,.the.co
25180 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 ntrol.plane.defines.the.forwardi
251a0 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 ng.semantics.of.decapsulated.pac
251c0 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 kets..The.VNI.MAY.be.used.as.par
251e0 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f t.of.ECMP.forwarding.decisions.o
25200 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 r.MAY.be.used.as.a.mechanism.to.
25220 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 distinguish.between.overlapping.
25240 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 address.spaces.contained.in.the.
25260 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 encapsulated.packet.when.load.ba
25280 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 lancing.across.CPUs..:abbr:`VRF.
252a0 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 (Virtual.Routing.and.Forwarding)
252c0 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 `.devices.combined.with.ip.rules
252e0 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 .provides.the.ability.to.create.
25300 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 virtual.routing.and.forwarding.d
25320 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 omains.(aka.VRFs,.VRF-lite.to.be
25340 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 .specific).in.the.Linux.network.
25360 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 stack..One.use.case.is.the.multi
25380 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 -tenancy.problem.where.each.tena
253a0 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 nt.has.their.own.unique.routing.
253c0 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 tables.and.in.the.very.least.nee
253e0 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 d.different.default.gateways..:a
25400 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c bbr:`VXLAN.(Virtual.Extensible.L
25420 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e AN)`.is.a.network.virtualization
25440 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 .technology.that.attempts.to.add
25460 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 ress.the.scalability.problems.as
25480 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 sociated.with.large.cloud.comput
254a0 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d ing.deployments..It.uses.a.VLAN-
254c0 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 like.encapsulation.technique.to.
254e0 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 encapsulate.OSI.layer.2.Ethernet
25500 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 .frames.within.layer.4.UDP.datag
25520 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 rams,.using.4789.as.the.default.
25540 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f IANA-assigned.destination.UDP.po
25560 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 rt.number..VXLAN.endpoints,.whic
25580 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 h.terminate.VXLAN.tunnels.and.ma
255a0 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 y.be.either.virtual.or.physical.
255c0 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 switch.ports,.are.known.as.:abbr
255e0 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 :`VTEPs.(VXLAN.tunnel.endpoints)
25600 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 `..:abbr:`WAP.(Wireless.Access-P
25620 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 oint)`.provides.network.access.t
25640 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 o.connecting.stations.if.the.phy
25660 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 sical.hardware.supports.acting.a
25680 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 s.a.WAP.:abbr:`WLAN.(Wireless.LA
256a0 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f N)`.interface.provide.802.11.(a/
256c0 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d b/g/n/ac).wireless.support.(comm
256e0 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 only.referred.to.as.Wi-Fi).by.me
25700 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 ans.of.compatible.hardware..If.y
25720 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 our.hardware.supports.it,.VyOS.s
25740 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 upports.multiple.logical.wireles
25760 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 s.interfaces.per.physical.device
25780 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 ..:abbr:`WPA.(Wi-Fi.Protected.Ac
257a0 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f cess)`.and.WPA2.Enterprise.in.co
257c0 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 mbination.with.802.1x.based.auth
257e0 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e entication.can.be.used.to.authen
25800 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 ticate.users.or.computers.in.a.d
25820 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 omain..:abbr:`mGRE.(Multipoint.G
25840 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a eneric.Routing.Encapsulation)`.:
25860 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c rfc:`1702`.:cfgcmd:`adv-router.<
25880 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c A.B.C.D>`.....router.id,.which.l
258a0 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 ink.advertisements.need.to.be.re
258c0 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 viewed..:cfgcmd:`self-originate`
258e0 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c .displays.only.self-originated.L
25900 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 SAs.from.the.local.router..:cfgc
25920 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 md:`set.service.conntrack-sync.i
25940 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 nterface.eth0.peer.192.168.0.250
25960 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 `.:code:`set.service.webproxy.ur
25980 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 l-filtering.squidguard.auto-upda
259a0 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 te.update-hour.23`.:code:`set.se
259c0 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 rvice.webproxy.url-filtering.squ
259e0 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 idguard.block-category.ads`.:cod
25a00 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 e:`set.service.webproxy.url-filt
25a20 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 ering.squidguard.block-category.
25a40 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 malware`.:code:`set.service.webp
25a60 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 roxy.whitelist.destination-addre
25a80 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 ss.192.0.2.0/24`.:code:`set.serv
25aa0 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 ice.webproxy.whitelist.destinati
25ac0 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a on-address.198.51.100.33`.:code:
25ae0 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 `set.service.webproxy.whitelist.
25b00 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 source-address.192.168.1.2`.:cod
25b20 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 e:`set.service.webproxy.whitelis
25b40 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 t.source-address.192.168.2.0/24`
25b60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d .:lastproofread:2021-07-12.:opcm
25b80 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 d:`generate.pki.wireguard.key-pa
25ba0 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f ir`..:ref:`routing-bgp`.:ref:`ro
25bc0 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 uting-bgp`:.``set.vrf.name.<name
25be0 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 >.protocols.bgp....``.:ref:`rout
25c00 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 ing-isis`.:ref:`routing-isis`:.`
25c20 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 `set.vrf.name.<name>.protocols.i
25c40 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 sis....``.:ref:`routing-ospf`.:r
25c60 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d ef:`routing-ospf`:.``set.vrf.nam
25c80 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 e.<name>.protocols.ospf....``.:r
25ca0 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e ef:`routing-ospfv3`.:ref:`routin
25cc0 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e g-ospfv3`:.``set.vrf.name.<name>
25ce0 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f .protocols.ospfv3....``.:ref:`ro
25d00 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 uting-static`.:ref:`routing-stat
25d20 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f ic`:.``set.vrf.name.<name>.proto
25d40 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 cols.static....``.:rfc:`2131`.st
25d60 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 ates:.The.client.MAY.choose.to.e
25d80 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 xplicitly.provide.the.identifier
25da0 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 .through.the.'client.identifier'
25dc0 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 .option..If.the.client.supplies.
25de0 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e a.'client.identifier',.the.clien
25e00 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e t.MUST.use.the.same.'client.iden
25e20 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 tifier'.in.all.subsequent.messag
25e40 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 es,.and.the.server.MUST.use.that
25e60 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 .identifier.to.identify.the.clie
25e80 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 nt..:rfc:`2136`.Based.:rfc:`2328
25ea0 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c `,.the.successor.to.:rfc:`1583`,
25ec0 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 .suggests.according.to.section.G
25ee0 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 .2.(changes).in.section.16.4.1.a
25f00 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 .change.to.the.path.preference.a
25f20 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 lgorithm.that.prevents.possible.
25f40 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 routing.loops.that.were.possible
25f60 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d .in.the.old.version.of.OSPFv2..M
25f80 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 ore.specifically.it.demands.that
25fa0 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 .inter-area.paths.and.intra-area
25fc0 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 .backbone.path.are.now.of.equal.
25fe0 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 preference.but.still.both.prefer
26000 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 red.to.external.paths..:vytask:`
26020 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 T3642`.describes.a.new.CLI.subsy
26040 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 stem.that.serves.as.a."certstore
26060 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 ".to.all.services.requiring.any.
26080 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 kind.of.encryption.key(s)..In.sh
260a0 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 ort,.public.and.private.certific
260c0 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f ates.are.now.stored.in.PKCS#8.fo
260e0 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 rmat.in.the.regular.VyOS.CLI..Ke
26100 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 ys.can.now.be.added,.edited,.and
26120 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 .deleted.using.the.regular.set/e
26140 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 dit/delete.CLI.commands..<1-6553
26160 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 5>:.Numbered.port..<aa:nn:nn>:.E
26180 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 xtended.community.list.regular.e
261a0 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 xpression..<h:h:h:h:h:h:h:h/x>:.
261c0 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 IPv6.prefix.to.match..<h:h:h:h:h
261e0 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 :h:h:h>-<h:h:h:h:h:h:h:h>:.IPv6.
26200 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 range.to.match..<h:h:h:h:h:h:h:h
26220 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 >:.IPv6.address.to.match..<lines
26240 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 >.<number>.must.be.from.34.-.173
26260 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 ..For.80.MHz.channels.it.should.
26280 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 be.channel.+.6..<number>.....are
262a0 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 a.identifier.through.which.a.vir
262c0 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 tual.link.goes..<A.B.C.D>.....AB
262e0 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c R.router-id.with.which.a.virtual
26300 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 .link.is.established..Virtual.li
26320 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f nk.must.be.configured.on.both.ro
26340 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 uters..<port.name>:.Named.port.(
26360 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c any.name.in./etc/services,.e.g.,
26380 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 .http)..<rt.aa:nn:nn>:.Route.Tar
263a0 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a get.regular.expression..<soo.aa:
263c0 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 nn:nn>:.Site.of.Origin.regular.e
263e0 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 xpression..<start>-<end>:.Number
26400 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e ed.port.range.(e.g.,.1001-1005).
26420 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c .<x.x.x.x/x>:.Subnet.to.match..<
26440 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 x.x.x.x>-<x.x.x.x>:.IP.range.to.
26460 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 match..<x.x.x.x>:.IP.address.to.
26480 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 match..A.**domain.group**.repres
264a0 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 ents.a.collection.of.domains..A.
264c0 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 **mac.group**.represents.a.colle
264e0 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 ction.of.mac.addresses..A.**port
26500 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 .group**.represents.only.port.nu
26520 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 mbers,.not.the.protocol..Port.gr
26540 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 oups.can.be.referenced.for.eithe
26560 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 r.TCP.or.UDP..It.is.recommended.
26580 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 that.TCP.and.UDP.groups.are.crea
265a0 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 ted.separately.to.avoid.accident
265c0 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 ally.filtering.unnecessary.ports
265e0 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 ..Ranges.of.ports.can.be.specifi
26600 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 ed.by.using.`-`..A.*bit*.is.writ
26620 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 ten.as.**bit**,.A.:abbr:`NIS.(Ne
26640 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 twork.Information.Service)`.doma
26660 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 in.can.be.set.to.be.used.for.DHC
26680 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e Pv6.clients..A.BGP.confederation
266a0 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f .divides.our.AS.into.sub-ASes.to
266c0 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 .reduce.the.number.of.required.I
266e0 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 BGP.peerings..Within.a.sub-AS.we
26700 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 .still.require.full-mesh.IBGP.bu
26720 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 t.between.these.sub-ASes.we.use.
26740 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 something.that.looks.like.EBGP.b
26760 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e ut.behaves.like.IBGP.(called.con
26780 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d federation.BGP)..Confederation.m
267a0 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 echanism.is.described.in.:rfc:`5
267c0 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 065`.A.BGP-speaking.router.like.
267e0 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f VyOS.can.retrieve.ROA.informatio
26800 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 n.from.RPKI."Relying.Party.softw
26820 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 are".(often.just.called.an."RPKI
26840 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 .server".or."RPKI.validator").by
26860 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 .using.:abbr:`RTR.(RPKI.to.Route
26880 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 r)`.protocol..There.are.several.
268a0 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 open.source.implementations.to.c
268c0 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 hoose.from,.such.as.NLNetLabs'.R
268e0 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c outinator_.(written.in.Rust),.Cl
26900 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 oudflare's.GoRTR_.and.OctoRPKI_.
26920 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 (written.in.Go),.and.RIPE.NCC's.
26940 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 RPKI.Validator_.(written.in.Java
26960 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 )..The.RTR.protocol.is.described
26980 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 .in.:rfc:`8210`..A.BGP-speaking.
269a0 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f router.like.VyOS.can.retrieve.RO
269c0 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 A.information.from.RPKI."Relying
269e0 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c .Party.software".(often.just.cal
26a00 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 led.an."RPKI.server".or."RPKI.va
26a20 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 lidator").by.using.:abbr:`RTR.(R
26a40 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 PKI.to.Router)`.protocol..There.
26a60 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e are.several.open.source.implemen
26a80 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 tations.to.choose.from,.such.as.
26aa0 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 NLNetLabs'.Routinator_.(written.
26ac0 69 6e 20 52 75 73 74 29 2c 20 4f 70 65 6e 42 53 44 27 73 20 72 70 6b 69 2d 63 6c 69 65 6e 74 5f in.Rust),.OpenBSD's.rpki-client_
26ae0 20 28 77 72 69 74 74 65 6e 20 69 6e 20 43 29 2c 20 61 6e 64 20 53 74 61 79 52 54 52 5f 20 28 77 .(written.in.C),.and.StayRTR_.(w
26b00 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 ritten.in.Go)..The.RTR.protocol.
26b20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 is.described.in.:rfc:`8210`..A.B
26b40 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 74 ridge.is.a.way.to.connect.two.Et
26b60 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 70 72 hernet.segments.together.in.a.pr
26b80 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 73 20 otocol.independent.way..Packets.
26ba0 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 are.forwarded.based.on.Ethernet.
26bc0 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 address,.rather.than.IP.address.
26be0 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 69 6e (like.a.router)..Since.forwardin
26c00 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f 63 g.is.done.at.Layer.2,.all.protoc
26c20 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 68 ols.can.go.transparently.through
26c40 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f 64 65 .a.bridge..The.Linux.bridge.code
26c60 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e 53 49 .implements.a.subset.of.the.ANSI
26c80 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 75 6e /IEEE.802.1d.standard..A.GRE.tun
26ca0 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 20 4f nel.operates.at.layer.3.of.the.O
26cc0 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 20 49 SI.model.and.is.represented.by.I
26ce0 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 P.protocol.47..The.main.benefit.
26d00 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 of.a.GRE.tunnel.is.that.you.are.
26d20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 able.to.carry.multiple.protocols
26d40 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c 73 .inside.the.same.tunnel..GRE.als
26d60 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 61 6e 64 o.supports.multicast.traffic.and
26d80 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 .supports.routing.protocols.that
26da0 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 67 .leverage.multicast.to.form.neig
26dc0 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 61 6e hbor.adjacencies..A.Rule-Set.can
26de0 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 3a 00 .be.applied.to.every.interface:.
26e00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 A.SNTP.server.address.can.be.spe
26e20 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 46 cified.for.DHCPv6.clients..A.VRF
26e40 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 6f 63 .device.is.created.with.an.assoc
26e60 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 iated.route.table..Network.inter
26e80 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 faces.are.then.enslaved.to.a.VRF
26ea0 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 63 .device..A.VyOS.GRE.tunnel.can.c
26ec0 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 arry.both.IPv4.and.IPv6.traffic.
26ee0 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 69 74 and.can.also.be.created.over.eit
26f00 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e her.IPv4.(gre).or.IPv6.(ip6gre).
26f20 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 .A.VyOS.router.with.two.interfac
26f40 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 20 2d es.-.eth0.(WAN).and.eth1.(LAN).-
26f60 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c 69 .is.required.to.implement.a.spli
26f80 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 t-horizon.DNS.configuration.for.
26fa0 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 example.com..A.basic.configurati
26fc0 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 6f 75 on.requires.a.tunnel.source.(sou
26fe0 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 69 rce-address),.a.tunnel.destinati
27000 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 on.(remote),.an.encapsulation.ty
27020 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 34 2f 69 pe.(gre),.and.an.address.(ipv4/i
27040 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e 6c 79 pv6)..Below.is.a.basic.IPv4.only
27060 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 6f .configuration.example.taken.fro
27080 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f 53 20 m.a.VyOS.router.and.a.Cisco.IOS.
270a0 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 router..The.main.difference.betw
270c0 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 73 20 een.these.two.configurations.is.
270e0 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 74 6c that.VyOS.requires.you.explicitl
27100 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 y.configure.the.encapsulation.ty
27120 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 74 6f pe..The.Cisco.router.defaults.to
27140 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 65 20 .GRE.IP.otherwise.it.would.have.
27160 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 69 to.be.configured.as.well..A.basi
27180 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 c.introduction.to.zone-based.fir
271a0 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 ewalls.can.be.found.`here.<https
271c0 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 ://support.vyos.io/en/kb/article
271e0 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c s/a-primer-to-zone-based-firewal
27200 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 l>`_,.and.an.example.at.:ref:`ex
27220 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 6e 61 amples-zone-policy`..A.bridge.na
27240 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 med.`br100`.A.brief.description.
27260 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 what.this.network.is.all.about..
27280 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 A.class.can.have.multiple.match.
272a0 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 filters:.A.common.example.is.the
272c0 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e .case.of.some.policies.which,.in
272e0 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 .order.to.be.effective,.they.nee
27300 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 d.to.be.applied.to.an.interface.
27320 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 that.is.directly.connected.where
27340 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 .the.bottleneck.is..If.your.rout
27360 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 er.is.not.directly.connected.to.
27380 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 the.bottleneck,.but.some.hop.bef
273a0 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 ore.it,.you.can.emulate.the.bott
273c0 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 leneck.by.embedding.your.non-sha
273e0 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 ping.policy.into.a.classful.shap
27400 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e ing.one.so.that.it.takes.effect.
27420 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f .A.complete.LDAP.auth.OpenVPN.co
27440 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 nfiguration.could.look.like.the.
27460 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 following.example:.A.configurati
27480 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 on.example.can.be.found.in.this.
274a0 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c 69 66 69 65 64 20 73 63 65 6e section..In.this.simplified.scen
274c0 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 ario,.main.things.to.be.consider
274e0 65 64 20 61 72 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c ed.are:.A.connection.attempt.wil
27500 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 l.be.shown.as:.A.default.route.i
27520 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 s.automatically.installed.once.t
27540 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 he.interface.is.up..To.change.th
27560 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 is.behavior.use.the.``no-default
27580 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 -route``.CLI.option..A.descripti
275a0 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 on.can.be.added.for.each.and.eve
275c0 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 ry.unique.relay.ID..This.is.usef
275e0 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 ul.to.distinguish.between.multip
27600 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e le.different.ports/appliactions.
27620 00 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 .A.disabled.group.will.be.remove
27640 64 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 d.from.the.VRRP.process.and.your
27660 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 .router.will.not.participate.in.
27680 56 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 VRRP.for.that.VRID..It.will.disa
276a0 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d ppear.from.operational.mode.comm
276c0 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 ands.output,.rather.than.enter.t
276e0 68 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 he.backup.state..A.domain.name.i
27700 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 s.the.label.(name).assigned.to.a
27720 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e .computer.network.and.is.thus.un
27740 69 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 ique..VyOS.appends.the.domain.na
27760 6d 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 me.as.a.suffix.to.any.unqualifie
27780 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 d.name..For.example,.if.you.set.
277a0 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 the.domain.name.`example.com`,.a
277c0 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 nd.you.would.ping.the.unqualifie
277e0 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c d.name.of.`crux`,.then.VyOS.qual
27800 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e ifies.the.name.to.`crux.example.
27820 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 com`..A.dummy.interface.for.the.
27840 70 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c provider-assigned.IP;.A.firewall
27860 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 .mark.``fwmark``.allows.using.mu
27880 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 ltiple.ports.for.high-availabili
278a0 74 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 ty.virtual-server..It.uses.fwmar
278c0 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e k.value..A.full.example.of.a.Tun
278e0 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e nelbroker.net.config.can.be.foun
27900 64 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c d.at.:ref:`here.<examples-tunnel
27920 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e broker-ipv6>`..A.generic.`<name>
27940 60 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e `.referencing.this.sync.service.
27960 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 .A.hostname.is.the.label.(name).
27980 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 assigned.to.a.network.device.(a.
279a0 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 host).on.a.network.and.is.used.t
279c0 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e o.distinguish.one.device.from.an
279e0 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 other.on.specific.networks.or.ov
27a00 65 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 er.the.internet..On.the.other.ha
27a20 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 nd.this.will.be.the.name.which.a
27a40 70 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 ppears.on.the.command.line.promp
27a60 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 t..A.human.readable.description.
27a80 77 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 what.this.CA.is.about..A.human.r
27aa0 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 eadable.description.what.this.ce
27ac0 72 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 rtificate.is.about..A.lookback.i
27ae0 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 nterface.is.always.up,.thus.it.c
27b00 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 ould.be.used.for.management.traf
27b20 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 fic.or.as.source/destination.for
27b40 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 .and.:abbr:`IGP.(Interior.Gatewa
27b60 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d y.Protocol)`.like.:ref:`routing-
27b80 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 bgp`.so.your.internal.BGP.link.i
27ba0 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b s.not.dependent.on.physical.link
27bc0 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 .states.and.multiple.routes.can.
27be0 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 be.chosen.to.the.destination..A.
27c00 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 :ref:`dummy-interface`.Interface
27c20 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 .should.always.be.preferred.over
27c40 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 .a.:ref:`loopback-interface`.int
27c60 65 72 66 61 63 65 2e 00 41 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 erface..A.loopback.interface.is.
27c80 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 always.up,.thus.it.could.be.used
27ca0 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f .for.management.traffic.or.as.so
27cc0 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 urce/destination.for.and.:abbr:`
27ce0 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 IGP.(Interior.Gateway.Protocol)`
27d00 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 .like.:ref:`routing-bgp`.so.your
27d20 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 .internal.BGP.link.is.not.depend
27d40 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 ent.on.physical.link.states.and.
27d60 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f multiple.routes.can.be.chosen.to
27d80 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d .the.destination..A.:ref:`dummy-
27da0 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 interface`.Interface.should.alwa
27dc0 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f ys.be.preferred.over.a.:ref:`loo
27de0 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 pback-interface`.interface..A.ma
27e00 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 naged.device.is.a.network.node.t
27e20 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 hat.implements.an.SNMP.interface
27e40 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 .that.allows.unidirectional.(rea
27e60 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 d-only).or.bidirectional.(read.a
27e80 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 nd.write).access.to.node-specifi
27ea0 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 c.information..Managed.devices.e
27ec0 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f xchange.node-specific.informatio
27ee0 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 n.with.the.NMSs..Sometimes.calle
27f00 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 d.network.elements,.the.managed.
27f20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 devices.can.be.any.type.of.devic
27f40 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f e,.including,.but.not.limited.to
27f60 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 ,.routers,.access.servers,.switc
27f80 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 hes,.cable.modems,.bridges,.hubs
27fa0 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 ,.IP.telephones,.IP.video.camera
27fc0 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e s,.computer.hosts,.and.printers.
27fe0 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 .A.match.filter.can.contain.mult
28000 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 iple.criteria.and.will.match.tra
28020 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 ffic.if.all.those.criteria.are.t
28040 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f rue..A.monitored.static.route.co
28060 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 nditions.the.installation.to.the
28080 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 .RIB.on.the.BFD.session.running.
280a0 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 state:.when.BFD.session.is.up.th
280c0 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 e.route.is.installed.to.RIB,.but
280e0 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 .when.the.BFD.session.is.down.it
28100 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 .is.removed.from.the.RIB..A.netw
28120 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 ork.management.station.executes.
28140 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f applications.that.monitor.and.co
28160 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 ntrol.managed.devices..NMSs.prov
28180 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 ide.the.bulk.of.the.processing.a
281a0 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 nd.memory.resources.required.for
281c0 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 .network.management..One.or.more
281e0 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e .NMSs.may.exist.on.any.managed.n
28200 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 etwork..A.new.interface.becomes.
28220 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 present.``Port-channel1``,.all.c
28240 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 onfiguration.like.allowed.VLAN.i
28260 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e nterfaces,.STP.will.happen.here.
28280 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 .A.packet.rate.limit.can.be.set.
282a0 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 for.a.rule.to.apply.the.rule.to.
282c0 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 traffic.above.or.below.a.specifi
282e0 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 ed.threshold..To.configure.the.r
28300 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 ate.limiting.use:.A.packet.that.
28320 66 69 6e 64 73 20 61 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c finds.a.matching.entry.in.the.fl
28340 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 owtable.(flowtable.hit).is.trans
28360 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 mitted.to.the.output.netdevice,.
28380 68 65 6e 63 65 2c 20 70 61 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 hence,.packets.bypass.the.classi
283a0 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 c.IP.forwarding.path.and.uses.th
283c0 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 e.**Fast.Path**.(orange.circles.
283e0 70 61 74 68 29 2e 20 54 68 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 path)..The.visible.effect.is.tha
28400 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 t.you.do.not.see.these.packets.f
28420 72 6f 6d 20 61 6e 79 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 rom.any.of.the.Netfilter.hooks.c
28440 6f 6d 69 6e 67 20 61 66 74 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 oming.after.ingress..In.case.tha
28460 74 20 74 68 65 72 65 20 69 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 t.there.is.no.matching.entry.in.
28480 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 the.flowtable.(flowtable.miss),.
284a0 74 68 65 20 70 61 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 the.packet.follows.the.classic.I
284c0 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 2e 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 P.forwarding.path..A.penalty.of.
284e0 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 1000.is.assessed.each.time.the.r
28500 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 oute.fails..When.the.penalties.r
28520 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 each.a.predefined.threshold.(sup
28540 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 press-value),.the.router.stops.a
28560 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c dvertising.the.route..A.physical
28580 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 .interface.is.required.to.connec
285a0 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 t.this.MACsec.instance.to..Traff
285c0 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e ic.leaving.this.interface.will.n
285e0 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 ow.be.authenticated/encrypted..A
28600 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 .pool.of.addresses.can.be.define
28620 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 d.by.using.a.hyphen.between.two.
28640 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 IP.addresses:.A.port.can.be.set.
28660 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 with.a.port.number.or.a.name.whi
28680 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 ch.is.here.defined:.``/etc/servi
286a0 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 ces``..A.query.for.which.there.i
286c0 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 s.authoritatively.no.answer.is.c
286e0 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 ached.to.quickly.deny.a.record's
28700 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 .existence.later.on,.without.put
28720 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 ting.a.heavy.load.on.the.remote.
28740 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 server..In.practice,.caches.can.
28760 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f become.saturated.with.hundreds.o
28780 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 f.thousands.of.hosts.which.are.t
287a0 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 ried.only.once..A.received.NHRP.
287c0 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 Traffic.Indication.will.trigger.
287e0 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 the.resolution.and.establishment
28800 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 .of.a.shortcut.route..A.routing.
28820 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 table.ID.can.not.be.modified.onc
28840 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 e.it.is.assigned..It.can.only.be
28860 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 .changed.by.deleting.and.re-addi
28880 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 ng.the.VRF.instance..A.rule-set.
288a0 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c is.a.named.collection.of.firewal
288c0 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 l.rules.that.can.be.applied.to.a
288e0 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 n.interface.or.a.zone..Each.rule
28900 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 .is.numbered,.has.an.action.to.a
28920 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 pply.if.the.rule.is.matched,.and
28940 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 .the.ability.to.specify.the.crit
28960 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 eria.to.match..Data.packets.go.t
28980 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 hrough.the.rules.from.1.-.999999
289a0 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 ,.at.the.first.match.the.action.
289c0 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 of.the.rule.will.be.executed..A.
289e0 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f rule-set.is.a.named.collection.o
28a00 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 f.rules.that.can.be.applied.to.a
28a20 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 n.interface..Each.rule.is.number
28a40 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 ed,.has.an.action.to.apply.if.th
28a60 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 e.rule.is.matched,.and.the.abili
28a80 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 ty.to.specify.the.criteria.to.ma
28aa0 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 tch..Data.packets.go.through.the
28ac0 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 .rules.from.1.-.999999,.at.the.f
28ae0 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c irst.match.the.action.of.the.rul
28b00 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e e.will.be.executed..A.script.can
28b20 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 .be.run.when.an.interface.state.
28b40 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 change.occurs..Scripts.are.run.f
28b60 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 rom./config/scripts,.for.a.diffe
28b80 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 rent.location.specify.the.full.p
28ba0 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 ath:.A.segment.ID.that.contains.
28bc0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 an.IP.address.prefix.calculated.
28be0 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 by.an.IGP.in.the.service.provide
28c00 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 r.core.network..Prefix.SIDs.are.
28c20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 globally.unique,.this.value.inde
28c40 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 ntify.it.A.sending.station.(comp
28c60 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 uter.or.network.switch).may.be.t
28c80 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 ransmitting.data.faster.than.the
28ca0 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 .other.end.of.the.link.can.accep
28cc0 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 t.it..Using.flow.control,.the.re
28ce0 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 ceiving.station.can.signal.the.s
28d00 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 ender.requesting.suspension.of.t
28d20 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 ransmissions.until.the.receiver.
28d40 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d catches.up..A.shared.network.nam
28d60 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 ed.``NET1``.serves.subnet.``2001
28d80 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 :db8::/64``.A.simple.BGP.configu
28da0 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d ration.via.IPv6..A.simple.Random
28dc0 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f .Early.Detection.(RED).policy.wo
28de0 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b uld.start.randomly.dropping.pack
28e00 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 ets.from.a.queue.before.it.reach
28e20 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 es.its.queue.limit.thus.avoiding
28e40 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 .congestion..That.is.good.for.TC
28e60 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f P.connections.as.the.gradual.dro
28e80 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 pping.of.packets.acts.as.a.signa
28ea0 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 l.for.the.sender.to.decrease.its
28ec0 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 .transmission.rate..A.simple.eBG
28ee0 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c P.configuration:.A.simple.exampl
28f00 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 e.of.Shaper.using.priorities..A.
28f20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f simple.example.of.an.FQ-CoDel.po
28f40 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 licy.working.inside.a.Shaper.one
28f60 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 ..A.simplified.traffic.flow.diag
28f80 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 ram,.based.on.Netfilter.packet.f
28fa0 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 low,.is.shown.next,.in.order.to.
28fc0 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 have.a.full.view.and.understandi
28fe0 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c ng.of.how.packets.are.processed,
29000 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 .and.what.possible.paths.traffic
29020 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 .can.take..A.simplified.traffic.
29040 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 flow,.based.on.Netfilter.packet.
29060 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f flow,.is.shown.next,.in.order.to
29080 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 .have.a.full.view.and.understand
290a0 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 ing.of.how.packets.are.processed
290c0 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 ,.and.what.possible.paths.can.ta
290e0 6b 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e ke..A.single.internal.network.an
29100 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 d.external.network..Use.the.NAT6
29120 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 6.device.to.connect.a.single.int
29140 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b ernal.network.and.public.network
29160 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 ,.and.the.hosts.in.the.internal.
29180 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 network.use.IPv6.address.prefixe
291a0 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 s.that.only.support.routing.with
291c0 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 in.the.local.range..When.a.host.
291e0 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 in.the.internal.network.accesses
29200 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 .the.external.network,.the.sourc
29220 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 e.IPv6.address.prefix.in.the.mes
29240 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c sage.will.be.converted.into.a.gl
29260 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 obal.unicast.IPv6.address.prefix
29280 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 .by.the.NAT66.device..A.station.
292a0 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 acts.as.a.Wi-Fi.client.accessing
292c0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c .the.network.through.an.availabl
292e0 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 e.WAP.A.sync.group.allows.VRRP.g
29300 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 roups.to.transition.together..A.
29320 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f typical.configuration.using.2.no
29340 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e des..A.typical.problem.with.usin
29360 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 g.NAT.and.hosting.public.servers
29380 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 .is.the.ability.for.internal.sys
293a0 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 tems.to.reach.an.internal.server
293c0 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e .using.it's.external.IP.address.
293e0 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 .The.solution.to.this.is.usually
29400 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 .the.use.of.split-DNS.to.correct
29420 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 ly.point.host.systems.to.the.int
29440 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 ernal.address.when.requests.are.
29460 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d made.internally..Because.many.sm
29480 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 aller.networks.lack.DNS.infrastr
294a0 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c ucture,.a.work-around.is.commonl
294c0 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 y.deployed.to.facilitate.the.tra
294e0 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 ffic.by.NATing.the.request.from.
29500 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 internal.hosts.to.the.source.add
29520 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f ress.of.the.internal.interface.o
29540 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 n.the.firewall..A.user.friendly.
29560 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 alias.for.this.connection..Can.b
29580 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d e.used.instead.of.the.device.nam
295a0 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 e.when.connecting..A.user.friend
295c0 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 ly.description.identifying.the.c
295e0 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 onnected.peripheral..A.value.of.
29600 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 0.disables.ARP.monitoring..The.d
29620 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 efault.value.is.0..A.value.of.29
29640 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 6.works.well.on.very.slow.links.
29660 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 (40.bytes.for.TCP/IP.header.+.25
29680 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 6.bytes.of.data)..A.very.small.b
296a0 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 uffer.will.soon.start.dropping.p
296c0 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ackets..A.zone.must.be.configure
296e0 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 d.before.an.interface.is.assigne
29700 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 d.to.it.and.an.interface.can.be.
29720 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 assigned.to.only.a.single.zone..
29740 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 ACME.ACME.Directory.Resource.URI
29760 2e 00 41 50 49 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 ..API.ARP.Above.command.will.use
29780 20 60 31 30 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 .`10.0.0.3`.as.source.IPv4.addre
297a0 73 73 20 66 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 ss.for.all.RADIUS.queries.on.thi
297c0 73 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e s.NAS..Above,.command.syntax.isn
297e0 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 .noted.to.configure.dynamic.dns.
29800 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 on.a.specific.interface..It.is.p
29820 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e ossible.to.overlook.the.addition
29840 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d al.address.option,.web,.when.com
29860 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e pleteing.those.commands..ddclien
29880 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 t_.has.another.way.to.determine.
298a0 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d the.WAN.IP.address,.using.a.web-
298c0 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 based.url.to.determine.the.exter
298e0 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f nal.IP..Each.of.the.commands.abo
29900 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 ve.will.need.to.be.modified.to.u
29920 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 se.'web'.as.the.'interface'.spec
29940 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 ified.if.this.functionality.is.t
29960 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 o.be.utilized..Acceleration.Acce
29980 70 74 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e pt.SSH.connections.for.the.given
299a0 20 60 3c 64 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 .`<device>`.on.TCP.port.`<port>`
299c0 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 ..After.successfull.authenticati
299e0 6f 6e 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f on.the.user.will.be.directly.dro
29a00 70 70 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 pped.to.the.connected.serial.dev
29a20 69 63 65 2e 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f ice..Accept.only.certain.protoco
29a40 6c 73 3a 20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 ls:.You.may.want.to.replicate.th
29a60 65 20 73 74 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 e.state.of.flows.depending.on.th
29a80 65 69 72 20 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 70 74 20 70 65 65 eir.layer.4.protocol..Accept.pee
29aa0 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 r.interface.identifier..By.defau
29ac0 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 lt.is.not.defined..Acceptable.ra
29ae0 74 65 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 te.of.connections.(e.g..1/min,.6
29b00 30 2f 73 65 63 29 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 0/sec).Access.List.Policy.Access
29b20 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 .Lists.Action.must.be.taken.imme
29b40 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c diately.-.A.condition.that.shoul
29b60 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 d.be.corrected.immediately,.such
29b80 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e .as.a.corrupted.system.database.
29ba0 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 .Action.which.will.be.run.once.t
29bc0 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 he.ctrl-alt-del.keystroke.is.rec
29be0 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 eived..Actions.Active.Directory.
29c00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 Active.health.check.backend.serv
29c20 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f er.Add.NTA.(negative.trust.ancho
29c40 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 r).for.this.domain..This.must.be
29c60 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 .set.if.the.domain.does.not.supp
29c80 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 ort.DNSSEC..Add.Power.Constraint
29ca0 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 .element.to.Beacon.and.Probe.Res
29cc0 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 ponse.frames..Add.a.forwarding.r
29ce0 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e ule.matching.UDP.port.on.your.in
29d00 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 ternet.router..Add.a.host.device
29d20 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f .to.the.container..Add.access-co
29d40 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 ntrol.directive.to.allow.or.deny
29d60 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 .users.and.groups..Directives.ar
29d80 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 e.processed.in.the.following.ord
29da0 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 er.of.precedence:.``deny-users``
29dc0 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 ,.``allow-users``,.``deny-groups
29de0 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 ``.and.``allow-groups``..Add.cus
29e00 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 tom.environment.variables..Multi
29e20 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c ple.environment.variables.are.al
29e40 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 lowed..The.following.commands.tr
29e60 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 anslate.to."-e.key=value".when.t
29e80 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 he.container.is.created..Add.def
29ea0 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 ault.routes.for.routing.``table.
29ec0 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 10``.and.``table.11``.Add.multip
29ee0 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 le.source.IP.in.one.rule.with.sa
29f00 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d me.priority.Add.new.port.to.SSL-
29f20 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 ports.acl..Ports.included.by.def
29f40 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e ault.in.SSL-ports.acl:.443.Add.n
29f60 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 ew.port.to.Safe-ports.acl..Ports
29f80 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 .included.by.default.in.Safe-por
29fa0 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 ts.acl:.21,.70,.80,.210,.280,.44
29fc0 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 3,.488,.591,.777,.873,.1025-6553
29fe0 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 5.Add.or.replace.BGP.community.a
2a000 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d ttribute.in.format.``<0-65535:0-
2a020 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 65535>``.or.from.well-known.comm
2a040 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 unity.list.Add.or.replace.BGP.la
2a060 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 rge-community.attribute.in.forma
2a080 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 t.``<0-4294967295:0-4294967295:0
2a0a0 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 -4294967295>``.Add.policy.route.
2a0c0 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 matching.VLAN.source.addresses.A
2a0e0 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 dd.public.key.portion.for.the.ce
2a100 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 rtificate.named.`name`.to.the.Vy
2a120 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 OS.CLI..Add.the.CAs.private.key.
2a140 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 to.the.VyOS.CLI..This.should.nev
2a160 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 er.leave.the.system,.and.is.only
2a180 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 .required.if.you.use.VyOS.as.you
2a1a0 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 r.certificate.generator.as.menti
2a1c0 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f oned.above..Add.the.commands.fro
2a1e0 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 m.Snippet.in.the.Windows.side.vi
2a200 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f a.PowerShell..Also.import.the.ro
2a220 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 ot.CA.cert.to.the.Windows....Tru
2a240 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 sted.Root.Certification.Authorit
2a260 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 ies....and.establish.the.connect
2a280 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e ion..Add.the.private.key.portion
2a2a0 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e .of.this.certificate.to.the.CLI.
2a2c0 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 .This.should.never.leave.the.sys
2a2e0 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 tem.as.it.is.used.to.decrypt.the
2a300 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 .data..Add.the.public.CA.certifi
2a320 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 cate.for.the.CA.named.`name`.to.
2a340 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 the.VyOS.CLI..Adding.a.2FA.with.
2a360 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 an.OTP-key.Additional.global.par
2a380 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d ameters.are.set,.including.the.m
2a3a0 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f aximum.number.connection.limit.o
2a3c0 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e f.4000.and.a.minimum.TLS.version
2a3e0 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 .of.1.3..Additional.option.to.ru
2a400 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 n.TFTP.server.in.the.:abbr:`VRF.
2a420 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 (Virtual.Routing.and.Forwarding)
2a440 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c `.context.Additionally.you.shoul
2a460 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 d.keep.in.mind.that.this.feature
2a480 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c .fundamentally.disables.the.abil
2a4a0 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 ity.to.use.widely.deployed.BGP.f
2a4c0 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d eatures..BGP.unnumbered,.hostnam
2a4e0 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 e.support,.AS4,.Addpath,.Route.R
2a500 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 efresh,.ORF,.Dynamic.Capabilitie
2a520 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f s,.and.graceful.restart..Additio
2a540 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 nally,.each.client.needs.a.copy.
2a560 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 of.ca.cert.and.its.own.client.ke
2a580 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 y.and.cert.files..The.files.are.
2a5a0 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 plaintext.so.they.may.be.copied.
2a5c0 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c either.manually.from.the.CLI..Cl
2a5e0 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 ient.key.and.cert.files.should.b
2a600 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 e.signed.with.the.proper.ca.cert
2a620 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 .and.generated.on.the.server.sid
2a640 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 e..Additionally,.we.want.to.use.
2a660 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 VPNs.only.on.our.eth1.interface.
2a680 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 (the.external.interface.in.the.i
2a6a0 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 mage.above).Address.Address.Conv
2a6c0 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 ersion.Address.Families.Address.
2a6e0 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 Groups.Address.pool.shall.be.``2
2a700 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 001:db8::100``.through.``2001:db
2a720 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 8::199``..Address.pools.Address.
2a740 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 to.listen.for.HTTPS.requests.Add
2a760 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 s.registry.to.list.of.unqualifie
2a780 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c d-search-registries..By.default,
2a7a0 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 .for.any.image.that.does.not.inc
2a7c0 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e lude.the.registry.in.the.image.n
2a7e0 61 6d 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 ame,.VyOS.will.use.docker.io.and
2a800 20 71 75 61 79 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 .quay.io.as.the.container.regist
2a820 72 79 2e 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 ry..Adds.registry.to.list.of.unq
2a840 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 ualified-search-registries..By.d
2a860 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 efault,.for.any.image.that.does.
2a880 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 not.include.the.registry.in.the.
2a8a0 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 image.name,.Vyos.will.use.docker
2a8c0 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 .io.as.the.container.registry..A
2a8e0 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 dministrative.Distance.Advanced.
2a900 49 6e 74 65 72 66 61 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f Interface.Options.Advanced.Optio
2a920 6e 73 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 ns.Advanced.configuration.can.be
2a940 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f .used.in.order.to.apply.source.o
2a960 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 r.destination.NAT,.and.within.a.
2a980 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d single.rule,.be.able.to.define.m
2a9a0 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f ultiple.translated.addresses,.so
2a9c0 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 .NAT.balances.the.translations.a
2a9e0 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e mong.them..Advantages.of.OpenVPN
2aa00 20 61 72 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 .are:.Advertise.DNS.server.per.h
2aa20 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 ttps://tools.ietf.org/html/rfc61
2aa40 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 66 69 78 00 41 64 06.Advertising.a.NAT64.Prefix.Ad
2aa60 76 65 72 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 vertising.a.Prefix.After.commit.
2aa80 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 the.plaintext.passwords.will.be.
2aaa0 68 61 73 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 hashed.and.stored.in.your.config
2aac0 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 uration..The.resulting.CLI.confi
2aae0 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 g.will.look.like:.After.committi
2ab00 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 ng.the.configuration.we.can.veri
2ab20 66 79 20 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c fy.all.leaked.routes.are.install
2ab40 65 64 2c 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f ed,.and.try.to.ICMP.ping.PC1.fro
2ab60 6d 20 50 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 m.PC3..After.the.PKI.certs.are.a
2ab80 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 ll.set.up.we.can.start.configuri
2aba0 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 ng.our.IPSec/IKE.proposals.used.
2abc0 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 for.key-exchange.end.data.encryp
2abe0 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 tion..The.used.encryption.cipher
2ac00 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 s.and.integrity.algorithms.vary.
2ac20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 from.operating.system.to.operati
2ac40 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 ng.system..The.ones.used.in.this
2ac60 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f .example.are.validated.to.work.o
2ac80 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 n.Windows.10..After.the.PKI.cert
2aca0 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f s.are.all.set.up.we.can.start.co
2acc0 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c nfiguring.our.IPSec/IKE.proposal
2ace0 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 s.used.for.key-exchange.end.data
2ad00 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e .encryption..The.used.encryption
2ad20 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d .ciphers.and.integrity.algorithm
2ad40 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 s.vary.from.operating.system.to.
2ad60 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 operating.system..The.ones.used.
2ad80 69 6e 20 74 68 69 73 20 70 6f 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f in.this.post.are.validated.to.wo
2ada0 72 6b 20 6f 6e 20 62 6f 74 68 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 rk.on.both.Windows.10.and.iOS/iP
2adc0 61 64 4f 53 20 31 34 20 74 6f 20 31 37 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 adOS.14.to.17..After.we.have.imp
2ade0 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 orted.the.CA.certificate(s).we.c
2ae00 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 an.now.import.and.add.certificat
2ae20 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 es.used.by.services.on.this.rout
2ae40 65 72 2e 00 41 66 74 65 72 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 er..After.you.obtained.your.serv
2ae60 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 er.certificate.you.can.import.it
2ae80 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 .from.a.file.on.the.local.filesy
2aea0 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 stem,.or.paste.it.into.the.CLI..
2aec0 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 Please.note.that.when.entering.t
2aee0 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 he.certificate.manually.you.need
2af00 20 74 6f 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d .to.strip.the.``-----BEGIN.KEY--
2af20 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 ---``.and.``-----END.KEY-----``.
2af40 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b tags..Also,.the.certificate.or.k
2af60 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 ey.needs.to.be.presented.in.a.si
2af80 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 ngle.line.without.line.breaks.(`
2afa0 60 5c 6e 60 60 29 2e 00 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 `\n``)..Agent.-.software.which.r
2afc0 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 uns.on.managed.devices.Alert.Alg
2afe0 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 orithm.Aliases.All.DNS.requests.
2b000 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 for.example.com.must.be.forwarde
2b020 64 20 74 6f 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 d.to.a.DNS.server.at.192.0.2.254
2b040 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d .and.2001:db8:cafe::1.All.SNMP.M
2b060 49 42 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 IBs.are.located.in.each.image.of
2b080 20 56 79 4f 53 20 68 65 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 .VyOS.here:.``/usr/share/snmp/mi
2b0a0 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 bs/``.All.available.WWAN.cards.h
2b0c0 61 76 65 20 61 20 62 75 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 ave.a.build.in,.reprogrammable.f
2b0e0 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f irmware..Most.of.the.vendors.pro
2b100 76 69 64 65 20 61 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 vide.a.regular.update.to.the.fir
2b120 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e mware.used.in.the.baseband.chip.
2b140 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 .All.certificates.should.be.stor
2b160 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 ed.on.VyOS.under.``/config/auth`
2b180 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 `..If.certificates.are.not.store
2b1a0 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 d.in.the.``/config``.directory.t
2b1c0 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 hey.will.not.be.migrated.during.
2b1e0 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 a.software.update..All.facilitie
2b200 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 s.All.interfaces.used.for.the.DH
2b220 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 CP.relay.must.be.configured..Thi
2b240 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 s.includes.the.uplink.to.the.DHC
2b260 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 P.server..All.items.in.a.sync.gr
2b280 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 oup.should.be.similarly.configur
2b2a0 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 ed..If.one.VRRP.group.is.set.to.
2b2c0 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 a.different.preemption.delay.or.
2b2e0 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 priority,.it.would.result.in.an.
2b300 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 endless.transition.loop..All.oth
2b320 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 er.DNS.requests.will.be.forwarde
2b340 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 d.to.a.different.set.of.DNS.serv
2b360 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 ers.at.192.0.2.1,.192.0.2.2,.200
2b380 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 1:db8::1:ffff.and.2001:db8::2:ff
2b3a0 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 ff.All.reply.sizes.are.accepted.
2b3c0 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 by.default..All.routers.in.the.P
2b3e0 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 IM.network.must.agree.on.these.v
2b400 61 6c 75 65 73 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 alues..All.scripts.excecuted.thi
2b420 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 s.way.are.executed.as.root.user.
2b440 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 -.this.may.be.dangerous..Togethe
2b460 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 r.with.:ref:`command-scripting`.
2b480 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 this.can.be.used.for.automating.
2b4a0 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 (re-)configuration..All.these.ru
2b4c0 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 les.with.OTC.will.help.to.detect
2b4e0 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 .and.mitigate.route.leaks.and.ha
2b500 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 ppen.automatically.if.local-role
2b520 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 .is.set..All.those.protocols.are
2b540 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e .grouped.under.``interfaces.tunn
2b560 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 el``.in.VyOS..Let's.take.a.close
2b580 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 r.look.at.the.protocols.and.opti
2b5a0 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e ons.currently.supported.by.VyOS.
2b5c0 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 .All.traffic.between.zones.is.af
2b5e0 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 fected.by.existing.policies.All.
2b600 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 traffic.to.and.from.an.interface
2b620 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c .within.a.zone.is.permitted..All
2b640 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 .tunnel.sessions.can.be.checked.
2b660 76 69 61 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 via:.Allocation.clients.ip.addre
2b680 73 73 65 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e sses.by.RADIUS.Allow.``ssh``.dyn
2b6a0 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f amic-protection..Allow.access.to
2b6c0 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 .sites.in.a.domain.without.retri
2b6e0 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e eving.them.from.the.Proxy.cache.
2b700 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f .Specifying."vyos.net".will.allo
2b720 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 w.access.to.vyos.net.but.the.pag
2b740 65 73 20 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 es.accessed.will.not.be.cached..
2b760 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f It.useful.for.working.around.pro
2b780 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 blems.with."If-Modified-Since".c
2b7a0 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 hecking.at.certain.sites..Allow.
2b7c0 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 bgp.to.negotiate.the.extended-ne
2b7e0 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 xthop.capability.with.it...s.pee
2b800 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 r..If.you.are.peering.over.a.IPv
2b820 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 6.Link-Local.address.then.this.c
2b840 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 apability.is.turned.on.automatic
2b860 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 ally..If.you.are.peering.over.a.
2b880 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 IPv6.Global.Address.then.turning
2b8a0 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 .on.this.command.will.allow.BGP.
2b8c0 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 to.install.IPv4.routes.with.IPv6
2b8e0 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 .nexthops.if.you.do.not.have.IPv
2b900 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 4.configured.on.interfaces..Allo
2b920 77 20 65 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 w.explicit.IPv6.address.for.the.
2b940 69 6e 74 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 interface..Allow.host.networking
2b960 20 69 6e 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 .in.a.container..The.network.sta
2b980 63 6b 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 ck.of.the.container.is.not.isola
2b9a0 74 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 ted.from.the.host.and.will.use.t
2b9c0 68 65 20 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 he.host.IP..Allow.listing.additi
2b9e0 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 onal.custom.domains.to.be.browse
2ba00 64 20 28 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 d.(in.addition.to.the.default.``
2ba20 6c 6f 63 61 6c 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 local``).so.that.they.can.be.ref
2ba40 6c 65 63 74 65 64 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e lected..Allow.this.BFD.peer.to.n
2ba60 6f 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 ot.be.directly.connected.Allowed
2ba80 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 .values.fpr.TCP.flags:.``SYN``,.
2baa0 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 ``ACK``,.``FIN``,.``RST``,.``URG
2bac0 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 ``,.``PSH``,.``ALL``.When.specif
2bae0 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 ying.more.than.one.flag,.flags.s
2bb00 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 hould.be.comma.separated..The.``
2bb20 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c !``.negate.the.selected.protocol
2bb40 2e 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 ..Allowed.values.fpr.TCP.flags:.
2bb60 60 60 61 63 6b 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e ``ack``,.``cwr``,.``ecn``,.``fin
2bb80 60 60 2c 20 60 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e ``,.``psh``,.``rst``,.``syn``.an
2bba0 64 20 60 60 75 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 d.``urg``..Multiple.values.are.s
2bbc0 75 70 70 6f 72 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 upported,.and.for.inverted.selec
2bbe0 74 69 6f 6e 20 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 tion.use.``not``,.as.shown.in.th
2bc00 65 20 65 78 61 6d 70 6c 65 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 e.example..Allows.specific.VLAN.
2bc20 49 44 73 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d IDs.to.pass.through.the.bridge.m
2bc40 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 ember.interface..This.can.either
2bc60 20 62 65 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 .be.an.individual.VLAN.id.or.a.r
2bc80 61 6e 67 65 20 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 ange.of.VLAN.ids.delimited.by.a.
2bca0 68 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 hyphen..Allows.to.define.URL.pat
2bcc0 68 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 h.matching.rules.for.a.specific.
2bce0 73 65 72 76 69 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 service..Allows.you.to.configure
2bd00 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 .the.next-hop.interface.for.an.i
2bd20 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 nterface-based.IPv4.static.route
2bd40 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 ..`<interface>`.will.be.the.next
2bd60 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 -hop.interface.where.traffic.is.
2bd80 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e routed.for.the.given.`<subnet>`.
2bda0 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 .Allows.you.to.configure.the.nex
2bdc0 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 t-hop.interface.for.an.interface
2bde0 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 -based.IPv6.static.route..`<inte
2be00 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 rface>`.will.be.the.next-hop.int
2be20 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 erface.where.traffic.is.routed.f
2be40 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 or.the.given.`<subnet>`..Already
2be60 20 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c .learned.known_hosts.files.of.cl
2be80 69 65 6e 74 73 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c ients.need.an.update.as.the.publ
2bea0 69 63 20 6b 65 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 ic.key.will.change..Also,.**defa
2bec0 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 ult-action**.is.an.action.that.t
2bee0 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 akes.place.whenever.a.packet.doe
2bf00 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 s.not.match.any.rule.in.it's.cha
2bf20 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 in..For.base.chains,.possible.op
2bf40 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 tions.for.**default-action**.are
2bf60 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 .**accept**.or.**drop**..Also,.f
2bf80 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 or.backwards.compatibility.this.
2bfa0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 configuration,.which.uses.generi
2bfc0 63 20 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c c.interface.definition,.is.still
2bfe0 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 .valid:.Also,.for.those.who.have
2c000 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 n't.updated.to.newer.version,.le
2c020 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 gacy.documentation.is.still.pres
2c040 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 ent.and.valid.for.all.sagitta.ve
2c060 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d rsion.prior.to.VyOS.1.4-rolling-
2c080 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 202308040557:.Also,.in.:ref:`des
2c0a0 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f tination-nat`,.redirection.to.lo
2c0c0 63 61 6c 68 6f 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 calhost.is.supported..The.redire
2c0e0 63 74 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f ct.statement.is.a.special.form.o
2c100 66 20 64 6e 61 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 f.dnat.which.always.translates.t
2c120 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f he.destination.address.to.the.lo
2c140 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 cal.host...s.one..Alternate.Rout
2c160 69 6e 67 20 54 61 62 6c 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 ing.Tables.Alternate.routing.tab
2c180 6c 65 73 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 les.are.used.with.policy.based.r
2c1a0 6f 75 74 69 6e 67 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 outing.by.utilizing.:ref:`vrf`..
2c1c0 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 Alternative.to.multicast,.the.re
2c1e0 6d 6f 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 mote.IPv4.address.of.the.VXLAN.t
2c200 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 unnel.can.be.set.directly..Let's
2c220 20 63 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 .change.the.Multicast.example.fr
2c240 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 om.above:.Always.exclude.this.ad
2c260 64 72 65 73 73 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 dress.from.any.defined.range..Th
2c280 69 73 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 is.address.will.never.be.assigne
2c2a0 64 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 d.by.the.DHCP.server..An.**inter
2c2c0 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 face.group**.represents.a.collec
2c2e0 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 tion.of.interfaces..An.AS.is.a.c
2c300 6f 6e 6e 65 63 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 onnected.group.of.one.or.more.IP
2c320 20 70 72 65 66 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 .prefixes.run.by.one.or.more.net
2c340 77 6f 72 6b 20 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c work.operators.which.has.a.SINGL
2c360 45 20 61 6e 64 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f E.and.CLEARLY.DEFINED.routing.po
2c380 6c 69 63 79 2e 00 41 6e 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e licy..An.IPv4.TCP.filter.will.on
2c3a0 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 ly.match.packets.with.an.IPv4.he
2c3c0 61 64 65 72 20 6c 65 6e 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 ader.length.of.20.bytes.(which.i
2c3e0 73 20 74 68 65 20 6d 61 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 s.the.majority.of.IPv4.packets.a
2c400 6e 79 77 61 79 29 2e 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 nyway)..An.SNMP-managed.network.
2c420 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 consists.of.three.key.components
2c440 3a 00 41 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 :.An.`<interface>`.specifying.wh
2c460 69 63 68 20 73 6c 61 76 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e ich.slave.is.the.primary.device.
2c480 20 54 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 .The.specified.device.will.alway
2c4a0 73 20 62 65 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 s.be.the.active.slave.while.it.i
2c4c0 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 s.available..Only.when.the.prima
2c4e0 72 79 20 69 73 20 6f 66 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 ry.is.off-line.will.alternate.de
2c500 76 69 63 65 73 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 vices.be.used..This.is.useful.wh
2c520 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 en.one.slave.is.preferred.over.a
2c540 6e 6f 74 68 65 72 2c 20 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 nother,.e.g.,.when.one.slave.has
2c560 20 68 69 67 68 65 72 20 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e .higher.throughput.than.another.
2c580 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 .An.additional.layer.of.symmetri
2c5a0 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 c-key.crypto.can.be.used.on.top.
2c5c0 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 of.the.asymmetric.crypto..An.add
2c5e0 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 itional.layer.of.symmetric-key.c
2c600 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 rypto.can.be.used.on.top.of.the.
2c620 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 asymmetric.crypto..This.command.
2c640 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 automatically.creates.for.you.th
2c660 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c e.required.CLI.command.to.instal
2c680 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 l.this.PSK.for.a.given.peer..An.
2c6a0 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 additional.layer.of.symmetric-ke
2c6c0 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 y.crypto.can.be.used.on.top.of.t
2c6e0 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 he.asymmetric.crypto..This.is.op
2c700 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 tional..An.advantage.of.this.sch
2c720 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 eme.is.that.you.get.a.real.inter
2c740 66 61 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 face.with.its.own.address,.which
2c760 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 .makes.it.easier.to.setup.static
2c780 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 .routes.or.use.dynamic.routing.p
2c7a0 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 rotocols.without.having.to.modif
2c7c0 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 y.IPsec.policies..The.other.adva
2c7e0 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 ntage.is.that.it.greatly.simplif
2c800 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 ies.router.to.router.communicati
2c820 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 on,.which.can.be.tricky.with.pla
2c840 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 in.IPsec.because.the.external.ou
2c860 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 tgoing.address.of.the.router.usu
2c880 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c ally.doesn't.match.the.IPsec.pol
2c8a0 69 63 79 20 6f 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 icy.of.typical.site-to-site.setu
2c8c0 70 20 61 6e 64 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f p.and.you.need.to.add.special.co
2c8e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 nfiguration.for.it,.or.adjust.th
2c900 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 e.source.address.for.outgoing.tr
2c920 61 66 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f affic.of.your.applications..GRE/
2c940 49 50 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 IPsec.has.no.such.problem.and.is
2c960 20 63 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 .completely.transparent.for.the.
2c980 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 applications..An.agent.is.a.netw
2c9a0 6f 72 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 ork-management.software.module.t
2c9c0 68 61 74 20 72 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e hat.resides.on.a.managed.device.
2c9e0 20 41 6e 20 61 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 .An.agent.has.local.knowledge.of
2ca00 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e .management.information.and.tran
2ca20 73 6c 61 74 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 slates.that.information.to.or.fr
2ca40 6f 6d 20 61 6e 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 om.an.SNMP-specific.form..An.alt
2ca60 65 72 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 ernate.command.could.be."mpls-te
2ca80 20 6f 6e 22 20 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 .on".(Traffic.Engineering).An.ar
2caa0 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 bitrary.netmask.can.be.applied.t
2cac0 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 o.mask.addresses.to.only.match.a
2cae0 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 gainst.a.specific.portion..An.ar
2cb00 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 bitrary.netmask.can.be.applied.t
2cb20 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 o.mask.addresses.to.only.match.a
2cb40 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 gainst.a.specific.portion..This.
2cb60 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 is.particularly.useful.with.IPv6
2cb80 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 .and.a.zone-based.firewall.as.ru
2cba0 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 les.will.remain.valid.if.the.IPv
2cbc0 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 6.prefix.changes.and.the.host.po
2cbe0 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 rtion.of.systems.IPv6.address.is
2cc00 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 .static.(for.example,.with.SLAAC
2cc20 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 .or.`tokenised.IPv6.addresses.<h
2cc40 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f ttps://datatracker.ietf.org/doc/
2cc60 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 id/draft-chown-6man-tokenised-ip
2cc80 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 v6-identifiers-02.txt>`_).An.arb
2cca0 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f itrary.netmask.can.be.applied.to
2ccc0 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 .mask.addresses.to.only.match.ag
2cce0 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 ainst.a.specific.portion..This.i
2cd00 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 s.particularly.useful.with.IPv6.
2cd20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c and.a.zone-based.firewall.as.rul
2cd40 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 es.will.remain.valid.if.the.IPv6
2cd60 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 .prefix.changes.and.the.host.por
2cd80 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 tion.of.systems.IPv6.address.is.
2cda0 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 static.(for.example,.with.SLAAC.
2cdc0 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 or.`tokenised.IPv6.addresses.<ht
2cde0 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 tps://datatracker.ietf.org/doc/i
2ce00 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 d/draft-chown-6man-tokenised-ipv
2ce20 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 6-identifiers-02.txt>`_)..An.arb
2ce40 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f itrary.netmask.can.be.applied.to
2ce60 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 .mask.addresses.to.only.match.ag
2ce80 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 ainst.a.specific.portion..This.i
2cea0 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 s.particularly.useful.with.IPv6.
2cec0 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 as.rules.will.remain.valid.if.th
2cee0 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f e.IPv6.prefix.changes.and.the.ho
2cf00 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 st.portion.of.systems.IPv6.addre
2cf20 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 ss.is.static.(for.example,.with.
2cf40 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 SLAAC.or.`tokenised.IPv6.address
2cf60 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 es.<https://datatracker.ietf.org
2cf80 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 /doc/id/draft-chown-6man-tokenis
2cfa0 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 ed-ipv6-identifiers-02.txt>`_).A
2cfc0 6e 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 n.basic.introduction.to.zone-bas
2cfe0 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 ed.firewalls.can.be.found.`here.
2d000 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 <https://support.vyos.io/en/kb/a
2d020 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 rticles/a-primer-to-zone-based-f
2d040 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 irewall>`_,.and.an.example.at.:r
2d060 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 ef:`examples-zone-policy`..An.ex
2d080 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 ample.of.a.configuration.that.se
2d0a0 6e 64 73 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f nds.``telegraf``.metrics.to.remo
2d0c0 74 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 te.``InfluxDB.2``.An.example.of.
2d0e0 63 72 65 61 74 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 creating.a.VLAN-aware.bridge.is.
2d100 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 as.follows:.An.example.of.key.ge
2d120 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 neration:.An.example.of.the.data
2d140 20 63 61 70 74 75 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 .captured.by.a.FREERADIUS.server
2d160 20 77 69 74 68 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 .with.sql.accounting:.An.example
2d180 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 :.An.option.that.takes.a.quoted.
2d1a0 73 74 72 69 6e 67 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 string.is.set.by.replacing.all.q
2d1c0 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 uote.characters.with.the.string.
2d1e0 60 60 26 71 75 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 ``&quot;``.inside.the.static-map
2d200 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c ping-parameters.value..The.resul
2d220 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 ting.line.in.dhcpd.conf.will.be.
2d240 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 ``option.pxelinux.configfile."px
2d260 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 elinux.cfg/01-00-15-17-44-2d-aa"
2d280 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f ;``..Analysis.on.what.happens.fo
2d2a0 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 r.desired.connection:.And.base.c
2d2c0 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 hain.for.traffic.generated.by.th
2d2e0 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 e.router.is.``set.firewall.ipv4.
2d300 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 output.filter....``.And.base.cha
2d320 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 in.for.traffic.generated.by.the.
2d340 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 router.is.``set.firewall.ipv6.ou
2d360 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 tput.filter....``.And.content.of
2d380 20 74 68 65 20 73 63 72 69 70 74 3a 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 6e .the.script:.And.for.ipv6:.And.n
2d3a0 65 78 74 2c 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 ext,.some.configuration.example.
2d3c0 77 68 65 72 65 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f where.groups.are.used:.And.op-mo
2d3e0 64 65 20 63 6f 6d 6d 61 6e 64 73 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 de.commands:.And.the.different.I
2d400 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 Pv4.**reset**.commands.available
2d420 3a 00 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c :.And.then.hash.is.reduced.modul
2d440 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c o.slave.count..And,.to.print.onl
2d460 79 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 y.bridge.firewall.information:.A
2d480 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 nother.term.often.used.for.DNAT.
2d4a0 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 is.**1-to-1.NAT**..For.a.1-to-1.
2d4c0 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 NAT.configuration,.both.DNAT.and
2d4e0 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 .SNAT.are.used.to.NAT.all.traffi
2d500 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f c.from.an.external.IP.address.to
2d520 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 .an.internal.IP.address.and.vice
2d540 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e -versa..Another.thing.to.keep.in
2d560 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 .mind.with.LDP.is.that.much.like
2d580 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 .BGP,.it.is.a.protocol.that.runs
2d5a0 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 .on.top.of.TCP..It.however.does.
2d5c0 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 not.have.an.ability.to.do.someth
2d5e0 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 ing.like.a.refresh.capability.li
2d600 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 ke.BGPs.route.refresh.capability
2d620 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 ..Therefore.one.might.have.to.re
2d640 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 set.the.neighbor.for.a.capabilit
2d660 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e y.change.or.a.configuration.chan
2d680 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 ge.to.work..Apple.iOS/iPadOS.exp
2d6a0 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 ects.the.server.name.to.be.also.
2d6c0 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 used.in.the.server's.certificate
2d6e0 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 .common.name,.so.it's.best.to.us
2d700 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e e.this.DNS.name.for.your.VPN.con
2d720 6e 65 63 74 69 6f 6e 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 nection..Apply.a.route-map.filte
2d740 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 r.to.routes.for.the.specified.pr
2d760 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 otocol..Apply.a.route-map.filter
2d780 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f .to.routes.for.the.specified.pro
2d7a0 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 tocol..The.following.protocols.c
2d7c0 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e an.be.used:.any,.babel,.bgp,.con
2d7e0 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 nected,.eigrp,.isis,.kernel,.osp
2d800 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f f,.rip,.static,.table.Apply.a.ro
2d820 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 ute-map.filter.to.routes.for.the
2d840 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 .specified.protocol..The.followi
2d860 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 ng.protocols.can.be.used:.any,.b
2d880 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e abel,.bgp,.connected,.isis,.kern
2d8a0 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 el,.ospfv3,.ripng,.static,.table
2d8c0 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 .Apply.routing.policy.to.**inbou
2d8e0 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 nd**.direction.of.out.VLAN.inter
2d900 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a faces.Applying.a.Rule-Set.to.a.Z
2d920 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e one.Applying.a.Rule-Set.to.an.In
2d940 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 terface.Applying.a.traffic.polic
2d960 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 y.Area.Configuration.Area.identi
2d980 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 fier:.``0001``.IS-IS.area.number
2d9a0 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e .(numberical.area.``1``).Argumen
2d9c0 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 ts.which.will.be.passed.to.the.e
2d9e0 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 xecutable..Arista.EOS.Aruba/HP.A
2da00 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 s.Internet.wide.PMTU.discovery.r
2da20 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 arely.works,.we.sometimes.need.t
2da40 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 o.clamp.our.TCP.MSS.value.to.a.s
2da60 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 pecific.value..This.is.a.field.i
2da80 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 n.the.TCP.options.part.of.a.SYN.
2daa0 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 packet..By.setting.the.MSS.value
2dac0 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 ,.you.are.telling.the.remote.sid
2dae0 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 e.unequivocally.'do.not.try.to.s
2db00 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 end.me.packets.bigger.than.this.
2db20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 value'..As.SSTP.provides.PPP.via
2db40 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 .a.SSL/TLS.channel.the.use.of.ei
2db60 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 ther.publically.signed.certifica
2db80 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 tes.as.well.as.a.private.PKI.is.
2dba0 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 required..As.VyOS.is.Linux.based
2dbc0 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 .the.default.port.used.is.not.us
2dbe0 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 ing.4789.as.the.default.IANA-ass
2dc00 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 igned.destination.UDP.port.numbe
2dc20 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 r..Instead.VyOS.uses.the.Linux.d
2dc40 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 efault.port.of.8472..As.VyOS.is.
2dc60 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 based.on.Linux.and.there.was.no.
2dc80 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 official.IANA.port.assigned.for.
2dca0 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 VXLAN,.VyOS.uses.a.default.port.
2dcc0 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 of.8472..You.can.change.the.port
2dce0 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 .on.a.per.VXLAN.interface.basis.
2dd00 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c to.get.it.working.across.multipl
2dd20 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c e.vendors..As.VyOS.is.based.on.L
2dd40 69 6e 75 78 20 69 74 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 inux.it.leverages.its.firewall..
2dd60 54 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 The.Netfilter.project.created.ip
2dd80 74 61 62 6c 65 73 20 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 tables.and.its.successor.nftable
2dda0 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 s.for.the.Linux.kernel.to.work.d
2ddc0 69 72 65 63 74 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 irectly.on.packet.data.flows..Th
2dde0 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f is.now.extends.the.concept.of.zo
2de00 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d ne-based.security.to.allow.for.m
2de20 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 anipulating.the.data.at.multiple
2de40 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 .stages.once.accepted.by.the.net
2de60 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 work.interface.and.the.driver.be
2de80 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 fore.being.handed.off.to.the.des
2dea0 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 tination.(e.g.,.a.web.server.OR.
2dec0 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 another.device)..As.VyOS.makes.u
2dee0 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 se.of.the.QMI.interface.to.conne
2df00 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f ct.to.the.WWAN.modem.cards,.also
2df20 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 .the.firmware.can.be.reprogramme
2df40 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 d..As.a.reference:.for.10mbit/s.
2df60 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 on.Intel,.you.might.need.at.leas
2df80 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 t.10kbyte.buffer.if.you.want.to.
2dfa0 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 reach.your.configured.rate..As.a
2dfc0 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 .result,.the.processing.of.each.
2dfe0 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 packet.becomes.more.efficient,.p
2e000 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 otentially.leveraging.hardware.e
2e020 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 ncryption.offloading.support.ava
2e040 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 ilable.in.the.kernel..As.an.alte
2e060 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e rnative.to.applying.policy.to.an
2e080 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 .interface.directly,.a.zone-base
2e0a0 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d d.firewall.can.be.created.to.sim
2e0c0 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c plify.configuration.when.multipl
2e0e0 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 e.interfaces.belong.to.the.same.
2e100 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 security.zone..Instead.of.applyi
2e120 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 ng.rule-sets.to.interfaces,.they
2e140 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 .are.applied.to.source.zone-dest
2e160 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 ination.zone.pairs..As.both.Micr
2e180 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 osoft.Windows.and.Apple.iOS/iPad
2e1a0 4f 53 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 OS.only.support.a.certain.set.of
2e1c0 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 .encryption.ciphers.and.integrit
2e1e0 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 y.algorithms.we.will.validate.th
2e200 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 e.configured.IKE/ESP.proposals.a
2e220 6e 64 20 6f 6e 6c 79 20 6c 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 nd.only.list.the.compatible.ones
2e240 20 74 6f 20 74 68 65 20 75 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 .to.the.user.....if.multiple.are
2e260 20 64 65 66 69 6e 65 64 2e 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 .defined..If.there.are.no.matchi
2e280 6e 67 20 70 72 6f 70 6f 73 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f ng.proposals.found.....we.can.no
2e2a0 74 20 67 65 6e 65 72 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 t.generate.a.profile.for.you..As
2e2c0 20 64 65 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 .described,.first.packet.will.be
2e2e0 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 .evaluated.by.all.the.firewall.p
2e300 61 74 68 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c ath,.so.desired.connection.shoul
2e320 64 20 62 65 20 65 78 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 d.be.explicitely.accepted..Same.
2e340 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 thing.should.be.taken.into.accou
2e360 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e nt.for.traffic.in.reverse.order.
2e380 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 .In.most.cases.state.policies.ar
2e3a0 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 e.used.in.order.to.accept.connec
2e3c0 74 69 6f 6e 20 69 6e 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 tion.in.reverse.patch..As.more.a
2e3e0 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f nd.more.routers.run.on.Hyperviso
2e400 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 rs,.expecially.with.a.:abbr:`NOS
2e420 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 .(Network.Operating.System)`.as.
2e440 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 VyOS,.it.makes.fewer.and.fewer.s
2e460 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 ense.to.use.static.resource.bind
2e480 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 ings.like.``smp-affinity``.as.pr
2e4a0 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f esent.in.VyOS.1.2.and.earlier.to
2e4c0 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 .pin.certain.interrupt.handlers.
2e4e0 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 to.specific.CPUs..As.network.add
2e500 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 ress.translation.modifies.the.IP
2e520 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c .address.information.in.packets,
2e540 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e .NAT.implementations.may.vary.in
2e560 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 .their.specific.behavior.in.vari
2e580 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 ous.addressing.cases.and.their.e
2e5a0 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 ffect.on.network.traffic..The.sp
2e5c0 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 ecifics.of.NAT.behavior.are.not.
2e5e0 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f commonly.documented.by.vendors.o
2e600 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 f.equipment.containing.NAT.imple
2e620 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e mentations..As.of.VyOS.1.4,.Open
2e640 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 VPN.site-to-site.mode.can.use.ei
2e660 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 ther.pre-shared.keys.or.x.509.ce
2e680 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 rtificates..As.per.default.and.i
2e6a0 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d f.not.otherwise.defined,.mschap-
2e6c0 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 v2.is.being.used.for.authenticat
2e6e0 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 ion.and.mppe.128-bit.(stateless)
2e700 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 .for.encryption..If.no.gateway-a
2e720 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 ddress.is.set.within.the.configu
2e740 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 ration,.the.lowest.IP.out.of.the
2e760 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 ./24.client-ip-pool.is.being.use
2e780 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 d..For.instance,.in.the.example.
2e7a0 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 below.it.would.be.192.168.0.1..A
2e7c0 73 20 73 61 69 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f s.said.before,.once.firewall.gro
2e7e0 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 ups.are.created,.they.can.be.ref
2e800 65 72 65 6e 63 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c erenced.either.in.firewall,.nat,
2e820 20 6e 61 74 36 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 .nat66.and/or.policy-route.rules
2e840 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c ..As.shown.in.the.example.above,
2e860 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 .one.of.the.possibilities.to.mat
2e880 63 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e ch.packets.is.based.on.marks.don
2e8a0 65 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 e.by.the.firewall,.`that.can.giv
2e8c0 65 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 e.you.a.great.deal.of.flexibilit
2e8e0 79 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e y`_..As.shown.in.the.last.comman
2e900 64 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 d.of.the.example.above,.the.`que
2e920 75 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f ue-type`.setting.allows.these.co
2e940 6d 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 mbinations..You.will.be.able.to.
2e960 75 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 use.it.in.many.policies..As.the.
2e980 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 example.image.below.shows,.the.d
2e9a0 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 evice.now.needs.rules.to.allow/b
2e9c0 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 lock.traffic.to.or.from.the.serv
2e9e0 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 ices.running.on.the.device.that.
2ea00 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e have.open.connections.on.that.in
2ea20 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 terface..As.the.example.image.be
2ea40 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 low.shows,.the.device.was.config
2ea60 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 ured.with.rules.blocking.inbound
2ea80 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 .or.outbound.traffic.on.each.int
2eaa0 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 erface..As.the.name.implies,.it'
2eac0 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 s.IPv4.encapsulated.in.IPv6,.as.
2eae0 73 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 simple.as.that..As.well.as.the.b
2eb00 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 elow.to.allow.NAT-traversal.(whe
2eb20 6e 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 n.NAT.is.detected.by.the.VPN.cli
2eb40 65 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 ent,.ESP.is.encapsulated.in.UDP.
2eb60 66 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 for.NAT-traversal):.As.with.othe
2eb80 72 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 r.policies,.Round-Robin.can.embe
2eba0 64 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 d_.another.policy.into.a.class.t
2ebc0 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e hrough.the.``queue-type``.settin
2ebe0 67 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 g..As.with.other.policies,.Shape
2ec00 72 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f r.can.embed_.other.policies.into
2ec20 20 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 .its.classes.through.the.``queue
2ec40 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 -type``.setting.and.then.configu
2ec60 72 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 re.their.parameters..As.with.oth
2ec80 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 er.policies,.you.can.define.diff
2eca0 65 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 erent.type.of.matching.rules.for
2ecc0 20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c .your.classes:.As.with.other.pol
2ece0 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 icies,.you.can.embed_.other.poli
2ed00 63 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 cies.into.the.classes.(and.defau
2ed20 6c 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 lt).of.your.Priority.Queue.polic
2ed40 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 y.through.the.``queue-type``.set
2ed60 74 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d ting:.As.you.can.see.in.the.exam
2ed80 70 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d ple.here,.you.can.assign.the.sam
2eda0 65 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 e.rule-set.to.several.interfaces
2edc0 2e 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 ..An.interface.can.only.have.one
2ede0 20 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 .rule-set.per.chain..As.you.can.
2ee00 73 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 see,.Leaf2.and.Leaf3.configurati
2ee20 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 on.is.almost.identical..There.ar
2ee40 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 e.lots.of.commands.above,.I'll.t
2ee60 72 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f ry.to.into.more.detail.below,.co
2ee80 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e mmand.descriptions.are.placed.un
2eea0 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c der.the.command.boxes:.Assign.`<
2eec0 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 member>`.interface.to.bridge.`<i
2eee0 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 nterface>`..A.completion.helper.
2ef00 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 will.help.you.with.all.allowed.i
2ef20 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 nterfaces.which.can.be.bridged..
2ef40 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 This.includes.:ref:`ethernet-int
2ef60 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 erface`,.:ref:`bond-interface`,.
2ef80 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f :ref:`l2tpv3-interface`,.:ref:`o
2efa0 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c penvpn`,.:ref:`vxlan-interface`,
2efc0 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 .:ref:`wireless-interface`,.:ref
2efe0 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 :`tunnel-interface`.and.:ref:`ge
2f000 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 neve-interface`..Assign.a.specif
2f020 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 ic.backend.to.a.rule.Assign.inte
2f040 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e rface.identified.by.`<interface>
2f060 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 `.to.VRF.named.`<name>`..Assign.
2f080 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c member.interfaces.to.PortChannel
2f0a0 00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 .Assign.static.IP.address.to.`<u
2f0c0 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 ser>`.account..Assign.the.IP.add
2f0e0 72 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e ress.to.this.machine.for.`<time>
2f100 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 `.seconds..Assign.the.SSH.public
2f120 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 .key.portion.`<key>`.identified.
2f140 62 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 by.per-key.`<identifier>`.to.the
2f160 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 .local.user.`<username>`..Associ
2f180 61 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 ates.the.previously.generated.pr
2f1a0 69 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 ivate.key.to.a.specific.WireGuar
2f1c0 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e d.interface..The.private.key.can
2f1e0 20 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 .be.generate.via.the.command.Ass
2f200 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c ure.that.your.firewall.rules.all
2f220 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f ow.the.traffic,.in.which.case.yo
2f240 75 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 u.have.a.working.VPN.using.WireG
2f260 75 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 uard..Assured.Forwarding(AF).11.
2f280 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 Assured.Forwarding(AF).12.Assure
2f2a0 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 d.Forwarding(AF).13.Assured.Forw
2f2c0 61 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 arding(AF).21.Assured.Forwarding
2f2e0 28 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 (AF).22.Assured.Forwarding(AF).2
2f300 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 3.Assured.Forwarding(AF).31.Assu
2f320 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f red.Forwarding(AF).32.Assured.Fo
2f340 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 rwarding(AF).33.Assured.Forwardi
2f360 6e 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 ng(AF).41.Assured.Forwarding(AF)
2f380 20 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 .42.Assured.Forwarding(AF).43.At
2f3a0 20 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 .every.round,.the.deficit.counte
2f3c0 72 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 r.adds.the.quantum.so.that.even.
2f3e0 6c 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 large.packets.will.have.their.op
2f400 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 portunity.to.be.dequeued..At.the
2f420 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 .moment.it.not.possible.to.look.
2f440 61 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 at.the.whole.firewall.log.with.V
2f460 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f yOS.operational.commands..All.lo
2f480 67 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 gs.will.save.to.``/var/logs/mess
2f4a0 61 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e ages``..For.example:.``grep.'10.
2f4c0 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 10.0.10'./var/log/messages``.At.
2f4e0 74 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c the.time.of.this.writing.the.fol
2f500 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 lowing.displays.are.supported:.A
2f520 74 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 t.very.low.rates.(below.3Mbit),.
2f540 62 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 besides.tuning.`quantum`.(300.ke
2f560 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 eps.being.ok).you.may.also.want.
2f580 74 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e to.increase.`target`.to.somethin
2f5a0 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 g.like.15ms.and.increase.`interv
2f5c0 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 al`.to.something.around.150.ms..
2f5e0 41 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f Attaches.user-defined.network.to
2f600 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d .a.container..Only.one.network.m
2f620 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 ust.be.specified.and.must.alread
2f640 79 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 y.exist..Authentication.Authenti
2f660 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 cation.(EAPoL).Authentication.Ad
2f680 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 vanced.Options.Authentication.ap
2f6a0 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 plication.client-id..Authenticat
2f6c0 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 ion.application.client-secret..A
2f6e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 uthentication.application.tenant
2f700 2d 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 -id.Authentication.is.done.by.us
2f720 69 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 ing.the.``openvpn-auth-ldap.so``
2f740 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 .plugin.which.is.shipped.with.ev
2f760 65 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 ery.VyOS.installation..A.dedicat
2f780 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 ed.configuration.file.is.require
2f7a0 64 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 d..It.is.best.practise.to.store.
2f7c0 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 it.in.``/config``.to.survive.ima
2f7e0 67 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 ge.updates.Authentication.organi
2f800 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e zation.name.Authentication.token
2f820 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 .Authentication.....to.verify.th
2f840 61 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 at.the.message.is.from.a.valid.s
2f860 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 73 00 41 75 74 68 6f ource..Authoritative.zones.Autho
2f880 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 rization.token.Automatic.VLAN.Cr
2f8a0 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 eation.Automatic.VLAN.creation.A
2f8c0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 utomatically.create.BFD.session.
2f8e0 66 6f 72 20 65 61 63 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 for.each.RIP.peer.discovered.in.
2f900 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 this.interface..When.the.BFD.ses
2f920 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 sion.monitor.signalize.that.the.
2f940 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d link.is.down.the.RIP.peer.is.rem
2f960 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 oved.and.all.the.learned.routes.
2f980 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 associated.with.that.peer.are.re
2f9a0 6d 6f 76 65 64 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 moved..Automatically.reboot.syst
2f9c0 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f em.on.kernel.panic.after.60.seco
2f9e0 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 nds..Autonomous.Systems.Avoiding
2fa00 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 ."leaky".NAT.Azure-data-explorer
2fa20 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 .BFD.BFD.Static.Route.Monitoring
2fa40 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 .BFD.sends.lots.of.small.UDP.pac
2fa60 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 kets.very.quickly.to.ensures.tha
2fa80 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 t.the.peer.is.still.alive..BGP.B
2faa0 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e GP.-.AS.Path.Policy.BGP.-.Commun
2fac0 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 ity.List.BGP.-.Extended.Communit
2fae0 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 y.List.BGP.-.Large.Community.Lis
2fb00 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 t.BGP.Example.BGP.Router.Configu
2fb20 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ration.BGP.Scaling.Configuration
2fb40 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 .BGP.aggregator.attribute:.AS.nu
2fb60 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 mber.or.IP.address.of.an.aggrega
2fb80 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e tion..BGP.as-path.list.to.match.
2fba0 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e .BGP.atomic.aggregate.attribute.
2fbc0 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 .BGP.community-list.to.match..BG
2fbe0 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 P.extended.community.to.match..B
2fc00 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 GP.roles.are.defined.in.RFC.:rfc
2fc20 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 :`9234`.and.provide.an.easy.way.
2fc40 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 to.add.route.leak.prevention,.de
2fc60 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 tection.and.mitigation..The.loca
2fc80 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 l.Role.value.is.negotiated.with.
2fca0 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 the.new.BGP.Role.capability.whic
2fcc0 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f h.has.a.built-in.check.of.the.co
2fce0 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 rresponding.value..In.case.of.a.
2fd00 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d mismatch.the.new.OPEN.Roles.Mism
2fd20 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 atch.Notification.<2,.11>.would.
2fd40 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 be.sent..The.correct.Role.pairs.
2fd60 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 are:.BGP.routers.connected.insid
2fd80 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 e.the.same.AS.through.BGP.belong
2fda0 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 .to.an.internal.BGP.session,.or.
2fdc0 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e IBGP..In.order.to.prevent.routin
2fde0 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 g.table.loops,.IBGP.speaker.does
2fe00 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 .not.advertise.IBGP-learned.rout
2fe20 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 es.to.other.IBGP.speaker.(Split.
2fe40 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 Horizon.mechanism)..As.such,.IBG
2fe60 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 P.requires.a.full.mesh.of.all.pe
2fe80 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 ers..For.large.networks,.this.qu
2fea0 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f ickly.becomes.unscalable..BGP.ro
2fec0 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 utes.may.be.leaked.(i.e..copied)
2fee0 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 .between.a.unicast.VRF.RIB.and.t
2ff00 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 he.VPN.SAFI.RIB.of.the.default.V
2ff20 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e RF.for.use.in.MPLS-based.L3VPNs.
2ff40 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b .Unicast.routes.may.also.be.leak
2ff60 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 ed.between.any.VRFs.(including.t
2ff80 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 he.unicast.RIB.of.the.default.BG
2ffa0 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 P.instance)..A.shortcut.syntax.i
2ffc0 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 s.also.available.for.specifying.
2ffe0 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 leaking.from.one.VRF.to.another.
30000 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 VRF.using.the.default.instance..
30020 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 .s.VPN.RIB.as.the.intemediary...
30040 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d A.common.application.of.the.VRF-
30060 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 VRF.feature.is.to.connect.a.cust
30080 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 omer...s.private.routing.domain.
300a0 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c to.a.provider...s.VPN.service..L
300c0 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f eaking.is.configured.from.the.po
300e0 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 int.of.view.of.an.individual.VRF
30100 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 :.import.refers.to.routes.leaked
30120 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 .from.VPN.to.a.unicast.VRF,.wher
30140 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b eas.export.refers.to.routes.leak
30160 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 ed.from.a.unicast.VRF.to.VPN..Ba
30180 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e bel.Babel.a.dual.stack.protocol.
301a0 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 .A.single.Babel.instance.is.able
301c0 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 .to.perform.routing.for.both.IPv
301e0 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 4.and.IPv6..Babel.is.a.modern.ro
30200 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f uting.protocol.designed.to.be.ro
30220 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e bust.and.efficient.both.in.ordin
30240 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 ary.wired.networks.and.in.wirele
30260 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 ss.mesh.networks..By.default,.it
30280 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b .uses.hop-count.on.wired.network
302a0 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 s.and.a.variant.of.ETX.on.wirele
302c0 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 ss.links,.It.can.be.configured.t
302e0 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f o.take.radio.diversity.into.acco
30300 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 unt.and.to.automatically.compute
30320 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 .a.link's.latency.and.include.it
30340 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e .in.the.metric..It.is.defined.in
30360 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 63 6b 65 6e 64 20 73 65 .:rfc:`8966`..Backend.Backend.se
30380 72 76 69 63 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 63 68 65 63 6b 65 64 20 61 rvice.certificates.are.checked.a
303a0 67 61 69 6e 73 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 gainst.the.certificate.authority
303c0 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c .specified.in.the.configuration,
303e0 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 .which.could.be.an.internal.CA..
30400 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 Balance.algorithms:.Balancing.Ru
30420 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 les.Balancing.based.on.domain.na
30440 6d 65 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 me.Bandwidth.Shaping.Bandwidth.S
30460 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 haping.for.local.users.Bandwidth
30480 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 .rate.limits.can.be.set.for.loca
304a0 6c 20 75 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 l.users.or.RADIUS.based.attribut
304c0 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 es..Bandwidth.rate.limits.can.be
304e0 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 .set.for.local.users.or.via.RADI
30500 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 US.based.attributes..Bandwidth.r
30520 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 ate.limits.can.be.set.for.local.
30540 75 73 65 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f users.within.the.configuration.o
30560 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 r.via.RADIUS.based.attributes..B
30580 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 ase.chain.is.for.traffic.toward.
305a0 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 the.router.is.``set.firewall.ipv
305c0 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 4.input.filter....``.Base.chain.
305e0 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 is.for.traffic.toward.the.router
30600 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 .is.``set.firewall.ipv6.input.fi
30620 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f lter....``.Baseline.DMVPN.topolo
30640 67 79 00 42 61 73 69 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 gy.Basic.Concepts.Basic.commands
30660 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 .Basic.filtering.can.be.done.usi
30680 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e ng.access-list.and.access-list6.
306a0 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 .Basic.filtering.could.also.be.a
306c0 70 70 6c 69 65 64 20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 pplied.to.IPv6.traffic..Basic.se
306e0 74 75 70 00 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c tup.Be.sure.to.set.a.sane.defaul
30700 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 t.config.in.the.default.config.f
30720 69 6c 65 2c 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 ile,.this.will.be.loaded.in.the.
30740 63 61 73 65 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 case.that.a.user.is.authenticate
30760 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f d.and.no.file.is.found.in.the.co
30780 6e 66 69 67 75 72 65 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 nfigured.directory.matching.the.
307a0 75 73 65 72 73 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e users.username/group..Beamformin
307c0 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 g.capabilities:.Because.an.aggre
307e0 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 gator.cannot.be.active.without.a
30800 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 t.least.one.available.link,.sett
30820 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 ing.this.option.to.0.or.to.1.has
30840 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 .the.exact.same.effect..Because.
30860 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 existing.sessions.do.not.automat
30880 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 ically.fail.over.to.a.new.path,.
308a0 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 the.session.table.can.be.flushed
308c0 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 .on.each.connection.state.change
308e0 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 :.Before.enabling.any.hardware.s
30900 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 egmentation.offload.a.correspond
30920 69 6e 67 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 ing.software.offload.is.required
30940 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f .in.GSO..Otherwise.it.becomes.po
30960 73 73 69 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 ssible.for.a.frame.to.be.re-rout
30980 65 64 20 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 ed.between.devices.and.end.up.be
309a0 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 ing.unable.to.be.transmitted..Be
309c0 66 6f 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c fore.you.are.able.to.apply.a.rul
309e0 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 e-set.to.a.zone.you.have.to.crea
30a00 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 61 72 65 20 61 20 te.the.zones.first..Below.are.a.
30a20 6c 69 73 74 20 6f 66 20 72 65 63 6f 72 64 20 74 79 70 65 73 20 61 76 61 69 6c 61 62 6c 65 20 74 list.of.record.types.available.t
30a40 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 56 79 4f 53 2e 20 53 6f 6d o.be.configured.within.VyOS..Som
30a60 65 20 72 65 63 6f 72 64 73 20 73 75 70 70 6f 72 74 20 73 70 65 63 69 61 6c 20 60 3c 6e 61 6d 65 e.records.support.special.`<name
30a80 3e 60 20 6b 65 79 77 6f 72 64 73 3a 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f >`.keywords:.Below.flow-chart.co
30aa0 75 6c 64 20 62 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 uld.be.a.quick.reference.for.the
30ac0 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 .close-action.combination.depend
30ae0 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 ing.on.how.the.peer.is.configure
30b00 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 d..Below.is.an.example.to.config
30b20 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 ure.a.LNS:.Best.effort.traffic,.
30b40 64 65 66 61 75 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d default.Between.computers,.the.m
30b60 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 ost.common.configuration.used.wa
30b80 73 20 22 38 4e 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 s."8N1":.eight.bit.characters,.w
30ba0 69 74 68 20 6f 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c ith.one.start.bit,.one.stop.bit,
30bc0 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 .and.no.parity.bit..Thus.10.Baud
30be0 20 74 69 6d 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 .times.are.used.to.send.a.single
30c00 20 63 68 61 72 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 .character,.and.so.dividing.the.
30c20 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c signalling.bit-rate.by.ten.resul
30c40 74 73 20 69 6e 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 ts.in.the.overall.transmission.s
30c60 70 65 65 64 20 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 peed.in.characters.per.second..T
30c80 68 69 73 20 69 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 his.is.also.the.default.setting.
30ca0 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 if.none.of.those.options.are.def
30cc0 69 6e 65 64 2e 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 ined..Bidirectional.NAT.Binary.v
30ce0 61 6c 75 65 00 42 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 alue.Bind.container.network.to.a
30d00 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e .given.VRF.instance..Bind.listen
30d20 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 er.to.specific.interface/address
30d40 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e ,.mandatory.for.IPv6.Binds.eth1.
30d60 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 241.and.vxlan241.to.each.other.b
30d80 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 y.making.them.both.member.interf
30da0 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f aces.of.the.same.bridge..Blackho
30dc0 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 le.Block.source.IP.in.seconds..S
30de0 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 ubsequent.blocks.increase.by.a.f
30e00 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e actor.of.1.5.The.default.is.120.
30e20 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 .Block.source.IP.when.their.cumu
30e40 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 lative.attack.score.exceeds.thre
30e60 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 shold..The.default.is.30..Blocki
30e80 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 ng.call.with.no.timeout..System.
30ea0 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 will.become.unresponsive.if.scri
30ec0 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 pt.does.not.return!.Boarder.Gate
30ee0 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 way.Protocol.(BGP).origin.code.t
30f00 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e o.match..Bond./.Link.Aggregation
30f20 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 .Bond.options.Boot.image.length.
30f40 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 in.512-octet.blocks.Bootstrap.fi
30f60 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 le.name.Both.IPv4.and.IPv6.multi
30f80 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d cast.is.possible..Both.local.adm
30fa0 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 inistered.and.remote.administere
30fc0 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 d.:abbr:`RADIUS.(Remote.Authenti
30fe0 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 cation.Dial-In.User.Service)`.ac
31000 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 counts.are.supported..Both.repli
31020 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 es.and.requests.type.gratuitous.
31040 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 arp.will.trigger.the.ARP.table.t
31060 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 o.be.updated,.if.this.setting.is
31080 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 .on..Branch.1's.router.might.hav
310a0 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 e.the.following.lines:.Bridge.Br
310c0 69 64 67 65 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 idge.Firewall.Configuration.Brid
310e0 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 ge.Options.Bridge.Rules.Bridge.a
31100 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 nswers.on.IP.address.192.0.2.1/2
31120 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 4.and.2001:db8::ffff/64.Bridge.m
31140 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 aximum.aging.`<time>`.in.seconds
31160 20 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f .(default:.20)..Bridge:.Burst.co
31180 75 6e 74 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 unt.Business.Users.But.before.le
311a0 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c arning.to.configure.your.policy,
311c0 20 77 65 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 .we.will.warn.you.about.the.diff
311e0 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f erent.units.you.can.use.and.also
31200 20 73 68 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 .show.you.what.*classes*.are.and
31220 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 .how.they.work,.as.some.policies
31240 20 6d 61 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 .may.require.you.to.configure.th
31260 65 6d 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 em..By.default.VRRP.uses.multica
31280 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 st.packets..If.your.network.does
312a0 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 .not.support.multicast.for.whate
312c0 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 ver.reason,.you.can.make.VRRP.us
312e0 65 20 75 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e e.unicast.communication.instead.
31300 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e .By.default.VRRP.uses.preemption
31320 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e ..You.can.disable.it.with.the."n
31340 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 o-preempt".option:.By.default.`s
31360 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 trict-lsa-checking`.is.configure
31380 64 20 74 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 d.then.the.helper.will.abort.the
313a0 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 .Graceful.Restart.when.a.LSA.cha
313c0 6e 67 65 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 nge.occurs.which.affects.the.res
313e0 74 61 72 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 tarting.router..By.default.the.s
31400 63 6f 70 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e cope.of.the.port.bindings.for.un
31420 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 bound.sockets.is.limited.to.the.
31440 64 65 66 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f default.VRF..That.is,.it.will.no
31460 74 20 62 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 t.be.matched.by.packets.arriving
31480 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 .on.interfaces.enslaved.to.a.VRF
314a0 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 .and.processes.may.bind.to.the.s
314c0 61 6d 65 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 ame.port.if.they.bind.to.a.VRF..
314e0 42 79 20 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 By.default,.FRR.will.bring.up.pe
31500 65 72 69 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 ering.with.minimal.common.capabi
31520 6c 69 74 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 lity.for.the.both.sides..For.exa
31540 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e mple,.if.the.local.router.has.un
31560 69 63 61 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 icast.and.multicast.capabilities
31580 20 61 6e 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 .and.the.remote.router.only.has.
315a0 75 6e 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 unicast.capability.the.local.rou
315c0 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f ter.will.establish.the.connectio
315e0 6e 20 77 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 n.with.unicast.only.capability..
31600 57 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c When.there.are.no.common.capabil
31620 69 74 69 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 ities,.FRR.sends.Unsupported.Cap
31640 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 ability.error.and.then.resets.th
31660 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 e.connection..By.default,.VyOS.d
31680 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 oes.not.advertise.a.default.rout
316a0 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 e.(0.0.0.0/0).even.if.it.is.in.r
316c0 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 outing.table..When.you.want.to.a
316e0 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 nnounce.default.routes.to.the.pe
31700 65 72 2c 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 er,.use.this.command..Using.opti
31720 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 onal.argument.:cfgcmd:`route-map
31740 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 `.you.can.inject.the.default.rou
31760 74 65 20 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 te.to.given.neighbor.only.if.the
31780 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 .conditions.in.the.route.map.are
317a0 20 6d 65 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 .met..By.default,.a.new.token.is
317c0 20 67 65 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 .generated.every.30.seconds.by.t
317e0 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 he.mobile.application..In.order.
31800 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d to.compensate.for.possible.time-
31820 73 6b 65 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 skew.between.the.client.and.the.
31840 73 65 72 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e server,.an.extra.token.before.an
31860 64 20 61 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f d.after.the.current.time.is.allo
31880 77 65 64 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 wed..This.allows.for.a.time.skew
318a0 20 6f 66 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 .of.up.to.30.seconds.between.aut
318c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 hentication.server.and.client..B
318e0 79 20 64 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 y.default,.ddclient_.will.update
31900 20 61 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 .a.dynamic.dns.record.using.the.
31920 49 50 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 IP.address.directly.attached.to.
31940 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 the.interface..If.your.VyOS.inst
31960 61 6e 63 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 ance.is.behind.NAT,.your.record.
31980 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 will.be.updated.to.point.to.your
319a0 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 .internal.IP..By.default,.enabli
319c0 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 ng.RPKI.does.not.change.best.pat
319e0 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 h.selection..In.particular,.inva
31a00 6c 69 64 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 lid.prefixes.will.still.be.consi
31a20 64 65 72 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e dered.during.best.path.selection
31a40 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e ..However,.the.router.can.be.con
31a60 66 69 67 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 figured.to.ignore.all.invalid.pr
31a80 65 66 69 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 efixes..By.default,.it.supports.
31aa0 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 both.planned.and.unplanned.outag
31ac0 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 es..By.default,.locally.advertis
31ae0 65 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c ed.prefixes.use.the.implicit-nul
31b00 6c 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e l.label.to.encode.in.the.outgoin
31b20 67 20 4e 4c 52 49 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 g.NLRI..By.default,.nginx.expose
31b40 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 s.the.local.API.on.all.virtual.s
31b60 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 ervers..Use.this.to.restrict.ngi
31b80 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e nx.to.one.or.more.virtual.hosts.
31ba0 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c .By.default,.recorded.flows.will
31bc0 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 .be.saved.internally.and.can.be.
31be0 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 listed.with.the.CLI.command..You
31c00 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d .may.disable.using.the.local.in-
31c20 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 memory.table.with.the.command:.B
31c40 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 y.default,.the.BGP.prefix.is.adv
31c60 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 ertised.even.if.it's.not.present
31c80 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 .in.the.routing.table..This.beha
31ca0 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 viour.differs.from.the.implement
31cc0 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c ation.of.some.vendors..By.defaul
31ce0 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 t,.this.bridging.is.allowed..By.
31d00 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 default,.when.VyOS.receives.an.I
31d20 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 CMP.echo.request.packet.destined
31d40 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 .for.itself,.it.will.answer.with
31d60 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 .an.ICMP.echo.reply,.unless.you.
31d80 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 avoid.it.through.its.firewall..B
31da0 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 y.using.Pseudo-Ethernet.interfac
31dc0 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 es.there.will.be.less.system.ove
31de0 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 rhead.compared.to.running.a.trad
31e00 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 itional.bridging.approach..Pseud
31e20 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 o-Ethernet.interfaces.can.also.b
31e40 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c e.used.to.workaround.the.general
31e60 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 .limit.of.4096.virtual.LANs.(VLA
31e80 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 Ns).per.physical.Ethernet.port,.
31ea0 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 since.that.limit.is.with.respect
31ec0 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 .to.a.single.MAC.address..Bypass
31ee0 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 ing.the.webproxy.CA.(Certificate
31f00 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 .Authority).CRITIC/ECP.Call.anot
31f20 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 her.route-map.policy.on.match..C
31f40 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 apability.Negotiation.Certain.ve
31f60 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 ndors.use.broadcasts.to.identify
31f80 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 .their.equipment.within.one.ethe
31fa0 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 rnet.segment..Unfortunately.if.y
31fc0 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 ou.split.your.network.with.multi
31fe0 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 ple.VLANs.you.loose.the.ability.
32000 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 of.identifying.your.equipment..C
32020 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 ertificate.Authority.(CA).Certif
32040 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 icate.revocation.list.in.PEM.for
32060 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 mat..Certificates.Change.system.
32080 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 keyboard.layout.to.given.languag
320a0 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 e..Change.the.default-action.wit
320c0 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 h.this.setting..Changes.in.BGP.p
320e0 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 olicies.require.the.BGP.session.
32100 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 to.be.cleared..Clearing.has.a.la
32120 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f rge.negative.impact.on.network.o
32140 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 perations..Soft.reconfiguration.
32160 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 enables.you.to.generate.inbound.
32180 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 updates.from.a.neighbor,.change.
321a0 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 and.activate.BGP.policies.withou
321c0 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e t.clearing.the.BGP.session..Chan
321e0 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 ges.to.the.NAT.system.only.affec
32200 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e t.newly.established.connections.
32220 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .Already.established.connections
32240 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 .are.not.affected..Changing.the.
32260 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 keymap.only.has.an.effect.on.the
32280 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 .system.console,.using.SSH.or.Se
322a0 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 rial.remote.access.to.the.device
322c0 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 .is.not.affected.as.the.keyboard
322e0 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 .layout.here.corresponds.to.your
32300 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 .access.system..Channel.number.(
32320 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 IEEE.802.11),.for.2.4Ghz.(802.11
32340 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 .b/g/n).channels.range.from.1-14
32360 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 ..On.5Ghz.(802.11.a/h/j/n/ac).ch
32380 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 annels.available.are.0,.34.to.17
323a0 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 3.Check.if.the.Intel...QAT.devic
323c0 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e e.is.up.and.ready.to.do.the.job.
323e0 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 .Check.status.Check.the.many.par
32400 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 ameters.available.for.the.`show.
32420 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 65 63 ipv6.route`.command:.Check:.Chec
32440 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 20 79 king.connections.Checks.Choose.y
32460 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 our.``directory``.location.caref
32480 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 ully.or.you.will.loose.the.conte
324a0 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 nt.on.image.upgrades..Any.direct
324c0 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 ory.under.``/config``.is.save.at
324e0 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 .this.will.be.migrated..Cisco.Ca
32500 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 talyst.Cisco.and.Allied.Telesyn.
32520 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 call.it.Private.VLAN.Clamp.MSS.f
32540 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 or.a.specific.IP.Class.treatment
32560 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 .Classes.Classless.static.route.
32580 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c Clear.all.BGP.extcommunities..Cl
325a0 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 ient.Client.Address.Pools.Client
325c0 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 .Authentication.Client.Configura
325e0 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 tion.Client.IP.Pool.Advanced.Opt
32600 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 ions.Client.IP.addresses.will.be
32620 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 .provided.from.pool.`192.0.2.0/2
32640 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 5`.Client.Side.Client.configurat
32660 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f ion.Client.domain.name.Client.do
32680 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e main.search.Client.isolation.can
326a0 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 .be.used.to.prevent.low-level.br
326c0 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 idging.of.frames.between.associa
326e0 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a ted.stations.in.the.BSS..Client:
32700 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 .Clients.are.identified.by.the.C
32720 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 N.field.of.their.x.509.certifica
32740 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 tes,.in.this.example.the.CN.is.`
32760 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 `client0``:.Clients.receiving.ad
32780 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 vertise.messages.from.multiple.s
327a0 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 ervers.choose.the.server.with.th
327c0 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 e.highest.preference.value..The.
327e0 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 range.for.this.value.is.``0...25
32800 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 5``..Clock.daemon.Command.comple
32820 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 tion.can.be.used.to.list.availab
32840 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f le.time.zones..The.adjustment.fo
32860 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 r.daylight.time.will.take.place.
32880 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 automatically.based.on.the.time.
328a0 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 of.year..Command.for.disabling.a
328c0 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 .rule.but.keep.it.in.the.configu
328e0 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 ration..Command.should.probably.
32900 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 be.extended.to.list.also.the.rea
32920 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e l.interfaces.assigned.to.this.on
32940 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 e.VRF.to.get.a.better.overview..
32960 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 Command.used.to.update.GeoIP.dat
32980 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 abase.and.firewall.sets..Command
329a0 73 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f s.Common.configuration,.valid.fo
329c0 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 r.both.primary.and.secondary.nod
329e0 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e..Common.interface.configuratio
32a00 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f n.Common.parameters.Confederatio
32a20 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 n.Configuration.Confidentiality.
32a40 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 ....Encryption.of.packets.to.pre
32a60 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 vent.snooping.by.an.unauthorized
32a80 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 .source..Configuration.Configura
32aa0 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 tion.Example.Configuration.Examp
32ac0 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 les.Configuration.Guide.Configur
32ae0 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d ation.Options.Configuration.comm
32b00 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 43 6f ands.covered.in.this.section:.Co
32b20 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 nfiguration.commands.for.the.pri
32b40 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 vate.and.public.key.will.be.disp
32b60 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 layed.on.the.screen.which.needs.
32b80 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e to.be.set.on.the.router.first..N
32ba0 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 ote.the.command.with.the.public.
32bc0 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 key.(set.pki.key-pair.ipsec-LEFT
32be0 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e .public.key.'MIIBIjANBgkqh...').
32c00 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 .Then.do.the.same.on.the.opposit
32c20 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 e.router:.Configuration.commands
32c40 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .will.display..Note.the.command.
32c60 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 with.the.public.key.(set.pki.key
32c80 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 -pair.ipsec-LEFT.public.key.'MII
32ca0 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d BIjANBgkqh...')..Then.do.the.sam
32cc0 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 e.on.the.opposite.router:.Config
32ce0 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 uration.example:.Configuration.f
32d00 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 or.these.exported.routes.must,.a
32d20 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 t.a.minimum,.specify.these.two.p
32d40 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 arameters..Configuration.of.:ref
32d60 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 :`routing-static`.Configuration.
32d80 6f 66 20 61 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e of.a.DHCP.HA.pair:.Configuration
32da0 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 .of.a.DHCP.failover.pair.Configu
32dc0 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 ration.of.route.leaking.between.
32de0 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 a.unicast.VRF.RIB.and.the.VPN.SA
32e00 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 FI.RIB.of.the.default.VRF.is.acc
32e20 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f omplished.via.commands.in.the.co
32e40 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 ntext.of.a.VRF.address-family..C
32e60 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d onfigure.Configure.:abbr:`MTU.(M
32e80 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 aximum.Transmission.Unit)`.on.gi
32ea0 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a ven.`<interface>`..It.is.the.siz
32ec0 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 e.(in.bytes).of.the.largest.ethe
32ee0 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f rnet.frame.sent.on.this.link..Co
32f00 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f nfigure.BFD.Configure.DNS.`<reco
32f20 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 rd>`.which.should.be.updated..Th
32f40 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f is.can.be.set.multiple.times..Co
32f60 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 nfigure.DNS.`<zone>`.to.be.updat
32f80 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 ed..Configure.GENEVE.tunnel.far.
32fa0 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 end/remote.tunnel.endpoint..Conf
32fc0 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 igure.Graceful.Restart.:rfc:`362
32fe0 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 3`.helper.support..By.default,.h
33000 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c elper.support.is.disabled.for.al
33020 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 l.neighbours..This.config.enable
33040 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 s/disables.helper.support.on.thi
33060 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e s.router.for.all.neighbours..Con
33080 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 figure.Graceful.Restart.:rfc:`36
330a0 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 23`.restarting.support..When.ena
330c0 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 bled,.the.default.grace.period.i
330e0 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 s.120.seconds..Configure.ICMP.th
33100 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 reshold.parameters..Configure.IP
33120 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 .address.of.the.DHCP.`<server>`.
33140 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 which.will.handle.the.relayed.pa
33160 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 ckets..Configure.RADIUS.`<server
33180 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 >`.and.its.required.port.for.aut
331a0 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 hentication.requests..Configure.
331c0 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 RADIUS.`<server>`.and.its.requir
331e0 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 ed.shared.`<secret>`.for.communi
33200 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 cating.with.the.RADIUS.server..C
33220 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 onfigure.SNAT.rule.(40).to.only.
33240 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 NAT.packets.with.a.destination.a
33260 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 ddress.of.192.0.2.1..Configure.T
33280 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 CP.threshold.parameters.Configur
332a0 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 e.UDP.threshold.parameters.Confi
332c0 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 gure.`<message>`.which.is.shown.
332e0 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 after.user.has.logged.in.to.the.
33300 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 system..Configure.`<message>`.wh
33320 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 ich.is.shown.during.SSH.connect.
33340 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 and.before.a.user.is.logged.in..
33360 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e Configure.`<password>`.used.when
33380 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 .authenticating.the.update.reque
333a0 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 st.for.DynDNS.service.identified
333c0 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 .by.`<service-name>`..Configure.
333e0 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 `<password>`.used.when.authentic
33400 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e ating.the.update.request.for.Dyn
33420 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 DNS.service.identified.by.`<serv
33440 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 ice>`..Configure.`<username>`.us
33460 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 ed.when.authenticating.the.updat
33480 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 e.request.for.DynDNS.service.ide
334a0 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e ntified.by.`<service-name>`..Con
334c0 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 figure.`<username>`.used.when.au
334e0 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 thenticating.the.update.request.
33500 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 for.DynDNS.service.identified.by
33520 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 .`<service>`..For.Namecheap,.set
33540 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 .the.<domain>.you.wish.to.update
33560 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 ..Configure.a.URL.that.contains.
33580 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 information.about.images..Config
335a0 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 ure.a.sFlow.agent.address..It.ca
335c0 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 n.be.IPv4.or.IPv6.address,.but.y
335e0 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 ou.must.set.the.same.protocol,.w
33600 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 hich.is.used.for.sFlow.collector
33620 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f .addresses..By.default,.using.ro
33640 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f uter-id.from.BGP.or.OSPF.protoco
33660 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f l,.or.the.primary.IP.address.fro
33680 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 m.the.first.interface..Configure
336a0 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 .a.static.route.for.<subnet>.usi
336c0 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 ng.gateway.<address>.,.use.sourc
336e0 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 e.address.to.indentify.the.peer.
33700 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 when.is.multi-hop.session.and.th
33720 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 e.gateway.address.as.BFD.peer.de
33740 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 stination.address..Configure.a.s
33760 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 tatic.route.for.<subnet>.using.g
33780 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 ateway.<address>.and.use.the.gat
337a0 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 eway.address.as.BFD.peer.destina
337c0 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 tion.address..Configure.address.
337e0 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 of.NetFlow.collector..NetFlow.se
33800 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 rver.at.`<address>`.can.be.both.
33820 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 listening.on.an.IPv4.or.IPv6.add
33840 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 ress..Configure.address.of.sFlow
33860 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 .collector..sFlow.server.at.<add
33880 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 ress>.can.be.both.listening.on.a
338a0 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 n.IPv4.or.IPv6.address..Configur
338c0 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 e.address.of.sFlow.collector..sF
338e0 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 low.server.at.`<address>`.can.be
33900 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f .an.IPv4.or.IPv6.address..But.yo
33920 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 u.cannot.export.to.both.IPv4.and
33940 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d .IPv6.collectors.at.the.same.tim
33960 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 e!.Configure.agent.IP.address.as
33980 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f sociated.with.this.interface..Co
339a0 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 nfigure.aggregation.delay.timer.
339c0 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 interval..Configure.alert.script
339e0 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 .that.will.be.executed.when.an.a
33a00 74 74 61 63 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 ttack.is.detected..Configure.an.
33a20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 accounting.server.and.enable.acc
33a40 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 ounting.with:.Configure.and.enab
33a60 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f le.collection.of.flow.informatio
33a80 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 n.for.the.interface.identified.b
33aa0 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 y.<interface>..Configure.and.ena
33ac0 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 ble.collection.of.flow.informati
33ae0 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 on.for.the.interface.identified.
33b00 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f by.`<interface>`..Configure.auto
33b20 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 -checking.for.new.images.Configu
33b40 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 re.backend.`<name>`.mode.TCP.or.
33b60 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 HTTP.Configure.both.routers.(a.a
33b80 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e nd.b).for.DHCPv6-PD.via.dummy.in
33ba0 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 terface:.Configure.direction.for
33bc0 20 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 .processing.traffic..Configure.e
33be0 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 ither.one.or.two.stop.bits..This
33c00 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 .defaults.to.one.stop.bits.if.le
33c20 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 ft.unconfigured..Configure.eithe
33c40 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 r.seven.or.eight.data.bits..This
33c60 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 .defaults.to.eight.data.bits.if.
33c80 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e left.unconfigured..Configure.gen
33ca0 65 72 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 eral.threshold.parameters..Confi
33cc0 67 75 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 gure.how.long.an.IP.(attacker).s
33ce0 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 hould.be.kept.in.blocked.state..
33d00 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 65 Default.value.is.1900..Configure
33d20 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 .individual.bridge.port.`<priori
33d40 74 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 ty>`..Configure.interface.`<inte
33d60 72 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 rface>`.with.one.or.more.interfa
33d80 63 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 ce.addresses..Configure.interfac
33da0 65 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 e-specific.Host/Router.behaviour
33dc0 2e 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 ..If.set,.the.interface.will.swi
33de0 74 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 tch.to.host.mode.and.IPv6.forwar
33e00 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e ding.will.be.disabled.on.this.in
33e20 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 terface..Configure.listen.interf
33e40 61 63 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 ace.for.mirroring.traffic..Confi
33e60 67 75 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 gure.local.IPv4.address.to.liste
33e80 6e 20 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 n.for.sflow..Configure.new.SNMP.
33ea0 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 user.named."vyos".with.password.
33ec0 22 76 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f "vyos12345678".Configure.next-ho
33ee0 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 p.`<address>`.and.`<target-addre
33f00 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 ss>`.for.an.IPv4.static.route..S
33f20 70 65 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 pecify.the.target.IPv4.address.f
33f40 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 or.health.checking..Configure.ne
33f60 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 xt-hop.`<address>`.for.an.IPv4.s
33f80 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 tatic.route..Multiple.static.rou
33fa0 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 tes.can.be.created..Configure.ne
33fc0 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 xt-hop.`<address>`.for.an.IPv6.s
33fe0 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 tatic.route..Multiple.static.rou
34000 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e tes.can.be.created..Configure.on
34020 65 20 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f e.of.the.predefined.system.perfo
34040 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f rmance.profiles..Configure.one.o
34060 72 20 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e r.more.attributes.to.the.given.N
34080 54 50 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 TP.server..Configure.one.or.more
340a0 20 73 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 .servers.for.synchronisation..Se
340c0 72 76 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 rver.name.can.be.either.an.IP.ad
340e0 64 72 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c dress.or.:abbr:`FQDN.(Fully.Qual
34100 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f ified.Domain.Name)`..Configure.o
34120 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 ptional.TTL.value.on.the.given.r
34140 65 73 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f esource.record..This.defaults.to
34160 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c .600.seconds..Configure.physical
34180 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 .interface.duplex.setting..Confi
341a0 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 gure.physical.interface.speed.se
341c0 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 tting..Configure.port.mirroring.
341e0 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 for.`interface`.inbound.traffic.
34200 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 and.copy.the.traffic.to.`monitor
34220 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f -interface`.Configure.port.mirro
34240 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 ring.for.`interface`.outbound.tr
34260 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d affic.and.copy.the.traffic.to.`m
34280 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 onitor-interface`.Configure.port
342a0 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 .number.of.remote.VXLAN.endpoint
342c0 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 ..Configure.port.number.to.be.us
342e0 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 ed.for.sflow.conection..Default.
34300 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c port.is.6343..Configure.protocol
34320 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 .used.for.communication.to.remot
34340 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 e.syslog.host..This.can.be.eithe
34360 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f r.UDP.or.TCP..Configure.proxy.po
34380 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 rt.if.it.does.not.listen.to.the.
343a0 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 default.port.80..Configure.reque
343c0 73 74 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 sts.to.the.backend.server.to.use
343e0 20 53 53 4c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 65 .SSL.encryption.and.authenticate
34400 20 62 61 63 6b 65 6e 64 20 61 67 61 69 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 .backend.against.<ca-certificate
34420 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 >.Configure.sFlow.agent.IPv4.or.
34440 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 IPv6.address.Configure.schedule.
34460 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 counter-polling.in.seconds.(defa
34480 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d ult:.30).Configure.service.`<nam
344a0 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 e>`.mode.TCP.or.HTTP.Configure.s
344c0 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 ervice.`<name>`.to.use.the.backe
344e0 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 nd.<name>.Configure.session.time
34500 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 out.after.which.the.user.will.be
34520 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f .logged.out..Configure.system.do
34540 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 main.name..A.domain.name.must.st
34560 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 art.and.end.with.a.letter.or.dig
34580 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 it,.and.have.as.interior.charact
345a0 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 ers.only.letters,.digits,.or.a.h
345c0 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 yphen..Configure.the.A-side.rout
345e0 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 er.for.NPTv6.using.the.prefixes.
34600 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 above:.Configure.the.B-side.rout
34620 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 er.for.NPTv6.using.the.prefixes.
34640 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 above:.Configure.the.DNS.`<serve
34660 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 r>`.IP/FQDN.used.when.updating.t
34680 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 his.dynamic.assignment..Configur
346a0 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 e.the.IPv4.or.IPv6.listen.addres
346c0 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 s.of.the.TFTP.server..Multiple.I
346e0 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 Pv4.and.IPv6.addresses.can.be.gi
34700 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 ven..There.will.be.one.TFTP.serv
34720 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 er.instances.listening.on.each.I
34740 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 P.address..Configure.the.connect
34760 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 ion.tracking.protocol.helper.mod
34780 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 ules..All.modules.are.enable.by.
347a0 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 default..Configure.the.discrete.
347c0 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 port.under.which.the.RADIUS.serv
347e0 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 er.can.be.reached..Configure.the
34800 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 .discrete.port.under.which.the.T
34820 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e ACACS.server.can.be.reached..Con
34840 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 figure.the.load-balancing.revers
34860 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 e-proxy.service.for.HTTP..Config
34880 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 ure.traffic.capture.mode..Config
348a0 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 ure.user.defined.:abbr:`MAC.(Med
348c0 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 ia.Access.Control)`.address.on.g
348e0 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 iven.`<interface>`..Configure.wa
34900 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 termark.warning.generation.for.a
34920 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 n.IGMP.group.limit..Generates.wa
34940 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 rning.once.the.configured.group.
34960 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 limit.is.reached.while.adding.ne
34980 77 20 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 w.groups..Configured.routing.tab
349a0 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e le.`<id>`.is.used.by.VRF.`<name>
349c0 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 `..Configured.value.Configures.t
349e0 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 he.BGP.speaker.so.that.it.only.a
34a00 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c ccepts.inbound.connections.from,
34a20 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 .but.does.not.initiate.outbound.
34a40 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 connections.to.the.peer.or.peer.
34a60 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 group..Configuring.IPoE.Server.C
34a80 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 onfiguring.IPsec.Configuring.L2T
34aa0 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e P.Server.Configuring.LNS.(L2TP.N
34ac0 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 etwork.Server).Configuring.PPPoE
34ae0 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 .Server.Configuring.PPTP.Server.
34b00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f Configuring.RADIUS.accounting.Co
34b20 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 nfiguring.RADIUS.authentication.
34b40 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 Configuring.SSTP.Server.Configur
34b60 69 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 ing.SSTP.client.Configuring.VyOS
34b80 20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e .to.act.as.your.IPSec.access.con
34ba0 63 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 centrator.is.one.thing,.but.you.
34bc0 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 probably.need.to.setup.your.clie
34be0 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 nt.connecting.to.the.server.so.t
34c00 68 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 hey.can.talk.to.the.IPSec.gatewa
34c20 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 y..Configuring.a.listen-address.
34c40 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 is.essential.for.the.service.to.
34c60 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 work..Connect/Disconnect.Connect
34c80 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 ed.client.should.use.`<address>`
34ca0 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 .as.their.DNS.server..This.comma
34cc0 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 nd.accepts.both.IPv4.and.IPv6.ad
34ce0 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 dresses..Up.to.two.nameservers.c
34d00 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f an.be.configured.for.IPv4,.up.to
34d20 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 .three.for.IPv6..Connections.to.
34d40 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 the.RPKI.caching.server.can.not.
34d60 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 only.be.established.by.HTTP/TLS.
34d80 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 but.you.can.also.rely.on.a.secur
34da0 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 e.SSH.session.to.the.server..To.
34dc0 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 enable.SSH.you.first.need.to.cre
34de0 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 ate.yoursels.an.SSH.client.keypa
34e00 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b ir.using.``generate.ssh.client-k
34e20 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f ey./config/auth/id_rsa_rpki``..O
34e40 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 nce.your.key.is.created.you.can.
34e60 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e setup.the.connection..Connection
34e80 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e s.to.the.RPKI.caching.server.can
34ea0 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 .not.only.be.established.by.HTTP
34ec0 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 /TLS.but.you.can.also.rely.on.a.
34ee0 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 secure.SSH.session.to.the.server
34f00 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 ..To.enable.SSH,.first.you.need.
34f20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 to.create.an.SSH.client.keypair.
34f40 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 using.``generate.ssh.client-key.
34f60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 /config/auth/id_rsa_rpki``..Once
34f80 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 .your.key.is.created.you.can.set
34fa0 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 up.the.connection..Connections.t
34fc0 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f o.the.RPKI.caching.server.can.no
34fe0 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 50 20 75 73 69 t.only.be.established.by.TCP.usi
35000 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 ng.the.RTR.protocol.but.you.can.
35020 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f also.rely.on.a.secure.SSH.sessio
35040 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 74 n.to.the.server..This.provides.t
35060 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e 74 ransport.integrity.and.confident
35080 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 69 66 20 iality.and.it.is.a.good.idea.if.
350a0 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6f 72 74 your.validation.software.support
350c0 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 s.it...To.enable.SSH,.first.you.
350e0 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 need.to.create.an.SSH.client.key
35100 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 pair.using.``generate.ssh.client
35120 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e -key./config/auth/id_rsa_rpki``.
35140 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 .Once.your.key.is.created.you.ca
35160 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 n.setup.the.connection..Conntrac
35180 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 k.Conntrack.Sync.Conntrack.Sync.
351a0 45 78 61 6d 70 6c 65 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 Example.Conntrack.ignore.rules.C
351c0 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 onntrack.log.Console.Console.Ser
351e0 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 ver.Constrain.the.memory.availab
35200 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 le.to.the.container..Container.C
35220 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 67 69 ontainer.Networks.Container.Regi
35240 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e 76 65 72 74 20 74 stry.Contrack.Timeouts.Convert.t
35260 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 he.address.prefix.of.a.single.`f
35280 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 c00::/64`.network.to.`fc01::/64`
352a0 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 .Convert.the.address.prefix.of.a
352c0 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 .single.`fc01::/64`.network.to.`
352e0 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 fc00::/64`.Copy.the.key,.as.it.i
35300 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 s.not.stored.on.the.local.filesy
35320 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 stem..Because.it.is.a.symmetric.
35340 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 key,.only.you.and.your.peer.shou
35360 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 ld.have.knowledge.of.its.content
35380 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 6b ..Make.sure.you.distribute.the.k
353a0 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 ey.in.a.safe.manner,.Country.cod
353c0 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 e.(ISO/IEC.3166-1)..Used.to.set.
353e0 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 regulatory.domain..Set.as.needed
35400 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 .to.indicate.country.in.which.de
35420 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 vice.is.operating..This.can.limi
35440 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 t.available.channels.and.transmi
35460 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f t.power..Creat.community-list.po
35480 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 licy.identified.by.name.<text>..
354a0 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 Creat.extcommunity-list.policy.i
354c0 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 dentified.by.name.<text>..Create
354e0 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 .DHCP.address.range.with.a.range
35500 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 .id.of.`<n>`..DHCP.leases.are.ta
35520 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 ken.from.this.pool..The.pool.sta
35540 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 rts.at.address.`<address>`..Crea
35560 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e te.DHCP.address.range.with.a.ran
35580 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 ge.id.of.`<n>`..DHCP.leases.are.
355a0 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 taken.from.this.pool..The.pool.s
355c0 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 tops.with.address.`<address>`..C
355e0 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 reate.DNS.record.per.client.leas
35600 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 e,.by.adding.clients.to./etc/hos
35620 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a ts.file..Entry.will.have.format:
35640 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d .`<shared-network-name>_<hostnam
35660 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e e>.<domain-name>`.Create.`<user>
35680 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 `.for.local.authentication.on.th
356a0 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 is.system..The.users.password.wi
356c0 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 20 60 60 ll.be.set.to.`<pass>`..Create.``
356e0 31 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 172.18.201.0/24``.as.a.subnet.wi
35700 74 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f thin.``NET1``.and.pass.address.o
35720 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 f.Unifi.controller.at.``172.16.1
35740 30 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 00.1``.to.clients.of.that.subnet
35760 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 ..Create.a.basic.bridge.Create.a
35780 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 .file.named.``VyOS-1.3.6.1.4.1.4
357a0 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 4641.ConfigMgmt-Commands``.using
357c0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 .the.following.content:.Create.a
357e0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 .load.balancing.rule,.it.can.be.
35800 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 a.number.between.1.and.9999:.Cre
35820 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 ate.a.new.:abbr:`CA.(Certificate
35840 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 .Authority)`.and.output.the.CAs.
35860 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f public.and.private.key.on.the.co
35880 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 nsole..Create.a.new.DHCP.static.
358a0 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 mapping.named.`<description>`.wh
358c0 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 ich.is.valid.for.the.host.identi
358e0 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 fied.by.its.DHCP.unique.identifi
35900 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 2e 00 43 72 65 61 74 65 er.(DUID).`<identifier>`..Create
35920 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 .a.new.DHCP.static.mapping.named
35940 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 .`<description>`.which.is.valid.
35960 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d for.the.host.identified.by.its.M
35980 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 AC.`<address>`..Create.a.new.VLA
359a0 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 N.interface.on.interface.`<inter
359c0 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f face>`.using.the.VLAN.number.pro
359e0 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 vided.via.`<vlan-id>`..Create.a.
35a00 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f new.public/private.keypair.and.o
35a20 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e utput.the.certificate.on.the.con
35a40 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 sole..Create.a.new.public/privat
35a60 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 e.keypair.which.is.signed.by.the
35a80 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 .CA.referenced.by.`ca-name`..The
35aa0 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 .signed.certificate.is.then.outp
35ac0 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 ut.to.the.console..Create.a.new.
35ae0 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 self-signed.certificate..The.pub
35b00 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 lic/private.is.then.shown.on.the
35b20 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 .console..Create.a.new.subordina
35b40 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 te.:abbr:`CA.(Certificate.Author
35b60 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 ity)`.and.sign.it.using.the.priv
35b80 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e ate.key.referenced.by.`ca-name`.
35ba0 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a .Create.a.new.subordinate.:abbr:
35bc0 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 `CA.(Certificate.Authority)`.and
35be0 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 .sign.it.using.the.private.key.r
35c00 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 eferenced.by.`name`..Create.a.pe
35c20 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 er.as.you.would.when.you.specify
35c40 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 .an.ASN,.except.that.if.the.peer
35c60 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 s.ASN.is.different.than.mine.as.
35c80 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f specified.under.the.:cfgcmd:`pro
35ca0 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f tocols.bgp.<asn>`.command.the.co
35cc0 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 nnection.will.be.denied..Create.
35ce0 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 a.peer.as.you.would.when.you.spe
35d00 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 cify.an.ASN,.except.that.if.the.
35d20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 peers.ASN.is.the.same.as.mine.as
35d40 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 .specified.under.the.:cfgcmd:`pr
35d60 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 otocols.bgp.<asn>`.command.the.c
35d80 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 onnection.will.be.denied..Create
35da0 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 .a.static.hostname.mapping.which
35dc0 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c .will.always.resolve.the.name.`<
35de0 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 hostname>`.to.IP.address.`<addre
35e00 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e ss>`..Create.as-path-policy.iden
35e20 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 69 tified.by.name.<text>..Create.fi
35e40 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e rewall.rule.in.forward.chain,.an
35e60 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 d.define.which.flowtbale.should.
35e80 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 be.used..Only.applicable.if.acti
35ea0 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 on.is.``offload``..Create.firewa
35ec0 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 ll.rule.in.forward.chain,.and.se
35ee0 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 t.action.to.``offload``..Create.
35f00 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c firewall.rule:.create.a.firewall
35f20 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f .rule,.setting.action.to.``offlo
35f40 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 ad``.and.using.desired.flowtable
35f60 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 .for.``offload-target``..Create.
35f80 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 flowtable:.create.flowtable,.whi
35fa0 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 ch.includes.the.interfaces.that.
35fc0 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 are.going.to.be.used.by.the.flow
35fe0 74 61 62 6c 65 2e 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 table..Create.large-community-li
36000 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 st.policy.identified.by.name.<te
36020 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 xt>..Create.named.`<alias>`.for.
36040 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f the.configured.static.mapping.fo
36060 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 r.`<hostname>`..Thus.the.address
36080 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 .configured.as.:cfgcmd:`set.syst
360a0 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 em.static-host-mapping.host-name
360c0 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 .<hostname>.inet.<address>`.can.
360e0 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 be.reached.via.multiple.names..C
36100 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 reate.new.:rfc:`2136`.DNS.update
36120 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 .configuration.which.will.update
36140 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e .the.IP.address.assigned.to.`<in
36160 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e terface>`.on.the.service.you.con
36180 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 figured.under.`<service-name>`..
361a0 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e Create.new.VRF.instance.with.`<n
361c0 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 ame>`..The.name.is.used.when.pla
361e0 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 cing.individual.interfaces.into.
36200 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 the.VRF..Create.new.dynamic.DNS.
36220 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 update.configuration.which.will.
36240 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 update.the.IP.address.assigned.t
36260 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 o.`<interface>`.on.the.service.y
36280 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 ou.configured.under.`<service-na
362a0 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 me>`..Create.new.system.user.wit
362c0 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d h.username.`<name>`.and.real-nam
362e0 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 e.specified.by.`<string>`..Creat
36300 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 e.service.`<name>`.to.listen.on.
36320 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 <port>.Creates.a.named.container
36340 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 65 72 .network.Creates.local.IPoE.user
36360 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a 20 61 .with.username=**<interface>**.a
36380 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 72 65 nd.password=**<MAC>**.(mac-addre
363a0 73 73 29 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 ss).Creates.static.peer.mapping.
363c0 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 of.protocol-address.to.:abbr:`NB
363e0 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 MA.(Non-broadcast.multiple-acces
36400 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 s.network)`.address..Creating.a.
36420 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e bridge.interface.is.very.simple.
36440 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 .In.this.example,.we.will.have:.
36460 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 20 Creating.a.flow.table:.Creating.
36480 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 a.traffic.policy.Creating.rules.
364a0 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 for.using.flow.tables:.Credentia
364c0 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 ls.can.be.defined.here.and.will.
364e0 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 only.be.used.when.adding.a.conta
36500 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 72 69 74 69 63 iner.image.to.the.system..Critic
36520 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 al.Critical.conditions.-.e.g..ha
36540 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 rd.drive.errors..Crystalfontz.CF
36560 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 A-533.Crystalfontz.CFA-631.Cryst
36580 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 alfontz.CFA-633.Crystalfontz.CFA
365a0 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 -635.Cur.Hop.Limit.Currently.doe
365c0 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 s.not.do.much.as.caching.is.not.
365e0 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 implemented..Currently.dynamic.r
36600 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c outing.is.supported.for.the.foll
36620 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 owing.protocols:.Custom.File.Cus
36640 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 tom.bridge.firewall.chains.can.b
36660 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 e.create.with.command.``set.fire
36680 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 wall.bridge.name.<name>....``..I
366a0 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e n.order.to.use.such.custom.chain
366c0 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 ,.a.rule.with.action.jump,.and.t
366e0 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 he.appropiate.target.should.be.d
36700 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 efined.in.a.base.chain..Custom.f
36720 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 irewall.chains.can.be.created,.w
36740 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 ith.commands.``set.firewall.[ipv
36760 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 4.|.ipv6].[name.|.ipv6-name].<na
36780 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 me>....``..In.order.to.use.such.
367a0 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 custom.chain,.a.rule.with.**acti
367c0 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a on.jump**,.and.the.appropiate.**
367e0 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 target**.should.be.defined.in.a.
36800 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 base.chain..Custom.firewall.chai
36820 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 ns.can.be.created,.with.commands
36840 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e .``set.firewall.ipv4.name.<name>
36860 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 ....``..In.order.to.use.such.cus
36880 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 tom.chain,.a.rule.with.**action.
368a0 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 jump**,.and.the.appropiate.**tar
368c0 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 get**.should.be.defined.in.a.bas
368e0 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 e.chain..Custom.firewall.chains.
36900 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 can.be.created,.with.commands.``
36920 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e set.firewall.ipv6.name.<name>...
36940 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d .``..In.order.to.use.such.custom
36960 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d .chain,.a.rule.with.**action.jum
36980 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 p**,.and.the.appropiate.**target
369a0 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 **.should.be.defined.in.a.base.c
369c0 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 hain..Custom.health-check.script
369e0 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 .allows.checking.real-server.ava
36a00 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 ilability.Customized.ignore.rule
36a20 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 s,.based.on.a.packet.and.flow.se
36a40 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 lector..DCO.can.be.enabled.for.b
36a60 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f oth.new.and.existing.tunnels,VyO
36a80 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 S.adds.an.option.in.each.tunnel.
36aa0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c configuration.where.we.can.enabl
36ac0 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 e.this.function...The.current.be
36ae0 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 st.practice.is.to.create.a.new.t
36b00 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 unnel.with.DCO.to.minimize.the.c
36b20 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 hance.of.problems.with.existing.
36b40 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 clients..DCO.support.is.a.per-tu
36b60 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 nnel.option.and.it.is.not.automa
36b80 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e tically.enabled.by.default.for.n
36ba0 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 ew.or.upgraded.tunnels..Existing
36bc0 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 .tunnels.will.continue.to.functi
36be0 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 2e 00 44 44 6f on.as.they.have.in.the.past..DDo
36c00 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 48 69 S.Protection.DH.Group.14.DHCP.Hi
36c20 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 gh.Availability.must.be.configur
36c40 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 ed.explicitly.by.the.following.s
36c60 74 61 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 76 65 72 73 3a 00 44 48 43 50 20 tatements.on.both.servers:.DHCP.
36c80 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 Relay.DHCP.Server.DHCP.failover.
36ca0 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 parameters.DHCP.lease.range.DHCP
36cc0 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 .range.spans.from.`192.168.189.1
36ce0 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 0`.-.`192.168.189.250`.DHCP.rela
36d00 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 y.example.DHCP.server.is.located
36d20 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 .at.IPv4.address.10.0.1.4.on.``e
36d40 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 th2``..DHCPv6.address.pools.must
36d60 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f .be.configured.for.the.system.to
36d80 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c .act.as.a.DHCPv6.server..The.fol
36da0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f lowing.example.describes.a.commo
36dc0 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 n.scenario..DHCPv6.relay.example
36de0 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 .DHCPv6.requests.are.received.by
36e00 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 .the.router.on.`listening.interf
36e20 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c ace`.``eth1``.DMVPN.DMVPN.exampl
36e40 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e e.network.DMVPN.network.DMVPN.on
36e60 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 ly.automates.the.tunnel.endpoint
36e80 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 .discovery.and.setup..A.complete
36ea0 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 .solution.also.incorporates.the.
36ec0 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 use.of.a.routing.protocol..BGP.i
36ee0 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 s.particularly.well.suited.for.u
36f00 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 se.with.DMVPN..DNAT.DNAT.is.typi
36f20 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f cally.referred.to.as.a.**Port.Fo
36f40 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 rward**..When.using.VyOS.as.a.NA
36f60 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 T.router.and.firewall,.a.common.
36f80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 configuration.task.is.to.redirec
36fa0 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 t.incoming.traffic.to.a.system.b
36fc0 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 ehind.the.firewall..DNAT.rule.10
36fe0 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 .replaces.the.destination.addres
37000 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e s.of.an.inbound.packet.with.192.
37020 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 0.2.10.DNAT66.DNS.Forwarding.DNS
37040 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f .name.servers.DNS.search.list.to
37060 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 .advertise.DNS.server.IPv4.addre
37080 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 ss.DNS.server.is.located.at.``20
370a0 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 01:db8::ffff``.DNSSL.DSCP.values
370c0 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 .as.per.:rfc:`2474`.and.:rfc:`45
370e0 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 95`:.DSSS/CCK.Mode.in.40.MHz,.th
37100 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 is.sets.``[DSSS_CCK-40]``.Data.i
37120 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 s.provided.by.DB-IP.com.under.CC
37140 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 -BY-4.0.license..Attribution.req
37160 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f uired,.permits.redistribution.so
37180 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d .we.can.include.a.database.in.im
371a0 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 ages(~3MB.compressed)..Includes.
371c0 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 cron.script.(manually.callable.b
371e0 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 y.op-mode.update.geoip).to.keep.
37200 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 database.and.rules.updated..Debu
37220 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 g.Debug-level.messages.-.Message
37240 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 s.that.contain.information.norma
37260 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 lly.of.use.only.when.debugging.a
37280 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 .program..Default.Default.1..Def
372a0 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 ault.Gateway/Route.Default.Route
372c0 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 r.Preference.Default.behavior.-.
372e0 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 don't.ask.client.for.mppe,.but.a
37300 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 llow.it.if.client.wants..Please.
37320 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 note.that.RADIUS.may.override.th
37340 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d is.option.by.MS-MPPE-Encryption-
37360 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 Policy.attribute..Default.gatewa
37380 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e y.and.DNS.server.is.at.`192.0.2.
373a0 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 254`.Default.is.512.MB..Use.0.MB
373c0 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 .for.unlimited.memory..Default.i
373e0 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 s.``any-available``..Default.is.
37400 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 ``icmp``..Default.is.to.detects.
37420 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 physical.link.state.changes..Def
37440 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 ault.port.is.3128..Default:.1.De
37460 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 66 fault:.443.Defaults.to.'uid'.Def
37480 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 6f aults.to.225.0.0.50..Defaults.to
374a0 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 .``us``..Define.Conection.Timeou
374c0 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 70 72 65 66 69 78 20 66 6f ts.Define.IPv4.or.IPv6.prefix.fo
374e0 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e 65 r.a.given.network.name..Only.one
37500 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 .IPv4.and.one.IPv6.prefix.can.be
37520 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 00 44 65 66 69 6e 65 20 49 .used.per.network.name..Define.I
37540 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e Pv4/IPv6.management.address.tran
37560 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 smitted.via.LLDP..Multiple.addre
37580 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 sses.can.be.defined..Only.addres
375a0 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c ses.connected.to.the.system.will
375c0 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f .be.transmitted..Define.a.IPv4.o
375e0 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 r.IPv6.Network.group..Define.a.I
37600 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 Pv4.or.a.IPv6.address.group.Defi
37620 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 ne.a.Zone.Define.a.discrete.sour
37640 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 ce.IP.address.of.100.64.0.1.for.
37660 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f SNAT.rule.20.Define.a.domain.gro
37680 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 up..Define.a.mac.group..Define.a
376a0 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 .port.group..A.port.name.can.be.
376c0 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 any.name.defined.in./etc/service
376e0 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 s..e.g.:.http.Define.allowed.cip
37700 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e hers.used.for.the.SSH.connection
37720 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 ..A.number.of.allowed.ciphers.ca
37740 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 n.be.specified,.use.multiple.occ
37760 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 urrences.to.allow.multiple.ciphe
37780 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 rs..Define.an.interface.group..W
377a0 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 ildcard.are.accepted.too..Define
377c0 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 .behavior.for.gratuitous.ARP.fra
377e0 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 mes.who's.IP.is.not.already.pres
37800 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 ent.in.the.ARP.table..If.configu
37820 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 red.create.new.entries.in.the.AR
37840 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 P.table..Define.different.modes.
37860 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 for.IP.directed.broadcast.forwar
37880 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 ding.as.described.in.:rfc:`1812`
378a0 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 .and.:rfc:`2644`..Define.differe
378c0 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 nt.modes.for.sending.replies.in.
378e0 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 response.to.received.ARP.request
37900 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 s.that.resolve.local.target.IP.a
37920 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 ddresses:.Define.different.restr
37940 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 iction.levels.for.announcing.the
37960 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 .local.source.IP.address.from.IP
37980 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e .packets.in.ARP.requests.sent.on
379a0 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 .interface..Define.how.to.handle
379c0 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 .leaf-seonds..Define.interfaces.
379e0 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 66 to.be.used.in.the.flowtable..Def
37a00 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 ine.length.of.packet.payload.to.
37a20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 include.in.netlink.message..Only
37a40 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c .applicable.if.rule.log.is.enabl
37a60 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 e.and.log.group.is.defined..Defi
37a80 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e ne.log.group.to.send.message.to.
37aa0 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 .Only.applicable.if.rule.log.is.
37ac0 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 enable..Define.log-level..Only.a
37ae0 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e pplicable.if.rule.log.is.enable.
37b00 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 .Define.number.of.packets.to.que
37b20 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 ue.inside.the.kernel.before.send
37b40 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c ing.them.to.userspace..Only.appl
37b60 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 icable.if.rule.log.is.enable.and
37b80 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6f 70 .log.group.is.defined..Define.op
37ba0 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 eration.mode.of.High.Availabilit
37bc0 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d y.feature..Default.value.if.comm
37be0 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d and.is.not.specified.is.`active-
37c00 61 63 74 69 76 65 60 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c active`.Define.the.time.interval
37c20 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e .to.update.the.local.cache.Defin
37c40 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f e.the.zone.as.a.local.zone..A.lo
37c60 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 cal.zone.has.no.interfaces.and.w
37c80 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 ill.be.applied.to.the.router.its
37ca0 65 6c 66 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 elf..Define.type.of.offload.to.b
37cc0 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 e.used.by.the.flowtable:.``hardw
37ce0 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c are``.or.``software``..By.defaul
37d00 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e t,.``software``.offload.is.used.
37d20 00 44 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 .Define.used.ethertype.of.bridge
37d40 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 .interface..Defined.the.IPv4,.IP
37d60 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 v6.or.FQDN.and.port.number.of.th
37d80 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 e.caching.RPKI.caching.instance.
37da0 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 which.is.used..Defines.alternate
37dc0 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 .sources.for.multicasting.and.IG
37de0 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 MP.data..The.network.address.mus
37e00 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e t.be.on.the.following.format.'a.
37e20 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 b.c.d/n'..By.default,.the.router
37e40 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f .will.accept.data.from.sources.o
37e60 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 n.the.same.network.as.configured
37e80 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 .on.an.interface..If.the.multica
37ea0 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f st.source.lies.on.a.remote.netwo
37ec0 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 rk,.one.must.define.from.where.t
37ee0 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e raffic.should.be.accepted..Defin
37f00 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f es.an.off-NBMA.network.prefix.fo
37f20 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 r.which.the.GRE.interface.will.a
37f40 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 ct.as.a.gateway..This.an.alterna
37f60 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 tive.to.defining.local.interface
37f80 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 s.with.shortcut-destination.flag
37fa0 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 ..Defines.blackhole.distance.for
37fc0 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 .this.route,.routes.with.smaller
37fe0 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 .administrative.distance.are.ele
38000 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 cted.prior.to.those.with.a.highe
38020 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 r.distance..Defines.minimum.acce
38040 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 ptable.MTU..If.client.will.try.t
38060 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 o.negotiate.less.then.specified.
38080 4d 54 55 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 MTU.then.it.will.be.NAKed.or.dis
380a0 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 connected.if.rejects.greater.MTU
380c0 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 ..Default.value.is.**100**..Defi
380e0 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 nes.next-hop.distance.for.this.r
38100 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 oute,.routes.with.smaller.admini
38120 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 strative.distance.are.elected.pr
38140 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 ior.to.those.with.a.higher.dista
38160 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 55 2e 20 42 79 20 64 nce..Defines.preferred.MRU..By.d
38180 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 73 20 70 efault.is.not.defined..Defines.p
381a0 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c rotocols.for.checking.ARP,.ICMP,
381c0 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 .TCP.Defines.the.maximum.`<numbe
381e0 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e r>`.of.unanswered.echo.requests.
38200 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 .Upon.reaching.the.value.`<numbe
38220 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 r>`,.the.session.will.be.reset..
38240 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f Defines.the.maximum.`<number>`.o
38260 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e f.unanswered.echo.requests..Upon
38280 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 .reaching.the.value.`<number>`,.
382a0 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 the.session.will.be.reset..Defau
382c0 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 lt.value.is.**3**..Defines.the.s
382e0 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 pecified.device.as.a.system.cons
38300 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 ole..Available.console.devices.c
38320 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 an.be.(see.completion.helper):.D
38340 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 efining.Peers.Delegate.prefixes.
38360 66 72 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 from.the.range.indicated.by.the.
38380 73 74 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 start.and.stop.qualifier..Delete
383a0 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f .BGP.communities.matching.the.co
383c0 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 mmunity-list..Delete.BGP.communi
383e0 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 ties.matching.the.large-communit
38400 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 y-list..Delete.Logs.Delete.a.par
38420 74 69 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e ticular.container.image.based.on
38440 20 69 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c .it's.image.ID..You.can.also.del
38460 65 74 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 ete.all.container.images.at.once
38480 2e 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c ..Delete.all.BGP.communities.Del
384a0 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 ete.all.BGP.large-communities.De
384c0 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 lete.default.route.from.the.syst
384e0 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 em..Deletes.the.specified.user-d
38500 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c efined.file.<text>.in.the./var/l
38520 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 og/user.directory.Depending.on.t
38540 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 he.location,.not.all.of.these.ch
38560 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 annels.may.be.available.for.use!
38580 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 .Description.Despite.the.Drop-Ta
385a0 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 il.policy.does.not.slow.down.pac
385c0 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 kets,.if.many.packets.are.to.be.
385e0 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 sent,.they.could.get.dropped.whe
38600 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 n.trying.to.get.enqueued.at.the.
38620 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 tail..This.can.happen.if.the.que
38640 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 ue.has.still.not.been.able.to.re
38660 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 lease.enough.packets.from.its.he
38680 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 ad..Despite.the.fact.that.AD.is.
386a0 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 a.superset.of.LDAP.Destination.A
386c0 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 ddress.Destination.NAT.Destinati
386e0 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 on.Prefix.Detailed.information.a
38700 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 bout."cisco".and."ibm".models.di
38720 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 fferences.can.be.found.in.:rfc:`
38740 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 3509`..A."shortcut".model.allows
38760 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 .ABR.to.create.routes.between.ar
38780 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 eas.based.on.the.topology.of.the
387a0 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 .areas.connected.to.this.router.
387c0 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e but.not.using.a.backbone.area.in
387e0 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c .case.if.non-backbone.route.will
38800 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f .be.cheaper..For.more.informatio
38820 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 n.about."shortcut".model,.see.:t
38840 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 :`ospf-shortcut-abr-02.txt`.Dete
38860 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c rmines.how.opennhrp.daemon.shoul
38880 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 d.soft.switch.the.multicast.traf
388a0 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 fic..Currently,.multicast.traffi
388c0 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e c.is.captured.by.opennhrp.daemon
388e0 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 .using.a.packet.socket,.and.rese
38900 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 nt.back.to.proper.destinations..
38920 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 This.means.that.multicast.packet
38940 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 .sending.is.CPU.intensive..Devic
38960 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 e.is.incapable.of.40.MHz,.do.not
38980 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f .advertise..This.sets.``[40-INTO
389a0 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 LERANT]``.Devices.evaluating.whe
389c0 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d ther.an.IPv4.address.is.public.m
389e0 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 ust.be.updated.to.recognize.the.
38a00 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f new.address.space..Allocating.mo
38a20 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f re.private.IPv4.address.space.fo
38a40 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 r.NAT.devices.might.prolong.the.
38a60 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 transition.to.IPv6..Different.NA
38a80 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 T.Types.Diffie-Hellman.parameter
38aa0 73 00 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e s.Direction:.**in**.and.**out**.
38ac0 20 50 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 .Protect.public.network.from.ext
38ae0 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 ernal.attacks,.and.identify.inte
38b00 72 6e 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 rnal.attacks.towards.internet..D
38b20 69 73 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c isable.(lock).account..User.will
38b40 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 .not.be.able.to.log.in..Disable.
38b60 43 50 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f CPU.power.saving.mechanisms.also
38b80 20 6b 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 .known.as.C.states..Disable.Comp
38ba0 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 ression.Control.Protocol.(CCP)..
38bc0 43 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 CCP.is.enabled.by.default..Disab
38be0 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 le.MLD.reports.and.query.on.the.
38c00 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f interface..Disable.`<user>`.acco
38c20 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 unt..Disable.a.BFD.peer.Disable.
38c40 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e a.container..Disable.a.given.con
38c60 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 tainer.registry.Disable.all.opti
38c80 6f 6e 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f onal.CPU.mitigations..This.impro
38ca0 76 65 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d ves.system.performance,.but.it.m
38cc0 61 79 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 ay.also.expose.users.to.several.
38ce0 43 50 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e CPU.vulnerabilities..Disable.con
38d00 6e 65 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 nection.logging.via.Syslog..Disa
38d20 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e ble.conntrack.loose.track.option
38d40 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 .Disable.dhcp-relay.service..Dis
38d60 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 able.dhcpv6-relay.service..Disab
38d80 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 le.given.`<interface>`..It.will.
38da0 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f be.placed.in.administratively.do
38dc0 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 68 6f 73 74 wn.(``A/D``).state..Disable.host
38de0 69 6e 67 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 20 66 6f 72 20 60 3c 64 6f 6d ing.authoritative.zone.for.`<dom
38e00 61 69 6e 2d 6e 61 6d 65 3e 60 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 66 72 6f 6d ain-name>`.without.deleting.from
38e20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 .configuration..Disable.immediat
38e40 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 e.session.reset.if.peer's.connec
38e60 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 ted.link.goes.down..Disable.pass
38e80 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e word.based.authentication..Login
38ea0 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 .via.SSH.keys.only..This.hardens
38ec0 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 .security!.Disable.sending.and.r
38ee0 65 63 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 eceiving.PIM.control.packets.on.
38f00 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 73 70 65 63 69 66 69 63 20 the.interface..Disable.specific.
38f20 72 65 63 6f 72 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 69 74 20 66 72 6f 6d 20 record.without.deleting.it.from.
38f40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 configuration..Disable.the.host.
38f60 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c validation.through.reverse.DNS.l
38f80 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 ookups.-.can.speedup.login.time.
38fa0 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 when.reverse.lookup.is.not.possi
38fc0 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 ble..Disable.the.peer.configurat
38fe0 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 ion.Disable.this.IPv4.static.rou
39000 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 te.entry..Disable.this.IPv6.stat
39020 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 ic.route.entry..Disable.this.ser
39040 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 vice..Disable.transmit.of.LLDP.f
39060 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 rames.on.given.`<interface>`..Us
39080 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 eful.to.exclude.certain.interfac
390a0 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 es.from.LLDP.when.``all``.have.b
390c0 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 een.enabled..Disabled.by.default
390e0 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 .-.no.kernel.module.loaded..Disa
39100 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e bles.caching.of.peer.information
39120 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 .from.forwarded.NHRP.Resolution.
39140 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 Reply.packets..This.can.be.used.
39160 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 to.reduce.memory.consumption.on.
39180 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 big.NBMA.subnets..Disables.inter
391a0 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 face-based.IPv4.static.route..Di
391c0 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 sables.interface-based.IPv6.stat
391e0 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f ic.route..Disables.quickleave.mo
39200 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c de..In.this.mode.the.daemon.will
39220 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 .not.send.a.Leave.IGMP.message.u
39240 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 pstream.as.soon.as.it.receives.a
39260 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 .Leave.message.for.any.downstrea
39280 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 m.interface..The.daemon.will.not
392a0 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 .ask.for.Membership.reports.on.t
392c0 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 he.downstream.interfaces,.and.if
392e0 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 .a.report.is.received.the.group.
39300 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d is.not.joined.again.the.upstream
39320 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 ..Disables.web.filtering.without
39340 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 .discarding.configuration..Disab
39360 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 les.web.proxy.transparent.mode.a
39380 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 t.a.listening.address..Disabling
393a0 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 .Advertisements.Disabling.a.VRRP
393c0 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 .group.Disabling.the.encryption.
393e0 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 on.the.link.by.removing.``securi
39400 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 ty.encrypt``.will.show.the.unenc
39420 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 rypted.but.authenticated.content
39440 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 ..Disadvantages.are:.Disassociat
39460 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 e.stations.based.on.excessive.tr
39480 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 ansmission.failures.or.other.ind
394a0 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 ications.of.connection.loss..Dis
394c0 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 play.IPv4.routing.table.for.VRF.
394e0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 identified.by.`<name>`..Display.
39500 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 IPv6.routing.table.for.VRF.ident
39520 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 ified.by.`<name>`..Display.Logs.
39540 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 Display.OTP.key.for.user.Display
39560 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 .all.authorization.attempts.of.t
39580 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b he.specified.image.Display.all.k
395a0 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 nown.ARP.table.entries.on.a.give
395c0 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c n.interface.only.(`eth1`):.Displ
395e0 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 ay.all.known.ARP.table.entries.s
39600 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 panning.across.all.interfaces.Di
39620 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 splay.contents.of.a.specified.us
39640 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 er-defined.log.file.of.the.speci
39660 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 fied.image.Display.contents.of.a
39680 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 ll.master.log.files.of.the.speci
396a0 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 fied.image.Display.last.lines.of
396c0 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 .the.system.log.of.the.specified
396e0 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d .image.Display.list.of.all.user-
39700 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 defined.log.files.of.the.specifi
39720 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 ed.image.Display.log.files.of.gi
39740 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 ven.category.on.the.console..Use
39760 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 .tab.completion.to.get.a.list.of
39780 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 .available.categories..Thos.cate
397a0 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 gories.could.be:.all,.authorizat
397c0 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 ion,.cluster,.conntrack-sync,.dh
397e0 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 cp,.directory,.dns,.file,.firewa
39800 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e ll,.https,.image.lldp,.nat,.open
39820 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c vpn,.snmp,.tail,.vpn,.vrrp.Displ
39840 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 ays.information.about.all.neighb
39860 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 ors.discovered.via.LLDP..Display
39880 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 s.queue.information.for.a.PPPoE.
398a0 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 interface..Displays.the.route.pa
398c0 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 ckets.taken.to.a.network.host.ut
398e0 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 ilizing.VRF.instance.identified.
39900 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 by.`<name>`..When.using.the.IPv4
39920 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f .or.IPv6.option,.displays.the.ro
39940 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 ute.packets.taken.to.the.given.h
39960 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 osts.IP.address.family..This.opt
39980 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 ion.is.useful.when.the.host.is.s
399a0 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 pecified.as.a.hostname.rather.th
399c0 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 an.an.IP.address..Do.*not*.manua
399e0 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 lly.edit.`/etc/hosts`..This.file
39a00 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 .will.automatically.be.regenerat
39a20 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 ed.on.boot.based.on.the.settings
39a40 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f .in.this.section,.which.means.yo
39a60 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e u'll.lose.all.your.manual.edits.
39a80 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 .Instead,.configure.static.host.
39aa0 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f mappings.as.follows..Do.not.allo
39ac0 77 20 49 50 76 34 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c w.IPv4.nexthop.tracking.to.resol
39ae0 76 65 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 ve.via.the.default.route..This.p
39b00 61 72 61 6d 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 arameter.is.configured.per-VRF,.
39b20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 so.the.command.is.also.available
39b40 20 69 6e 20 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f .in.the.VRF.subnode..Do.not.allo
39b60 77 20 49 50 76 36 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c w.IPv6.nexthop.tracking.to.resol
39b80 76 65 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 ve.via.the.default.route..This.p
39ba0 61 72 61 6d 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 arameter.is.configured.per-VRF,.
39bc0 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 so.the.command.is.also.available
39be0 20 69 6e 20 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 .in.the.VRF.subnode..Do.not.assi
39c00 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 gn.a.link-local.IPv6.address.to.
39c20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 this.interface..Do.not.configure
39c40 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 .IFB.as.the.first.step..First.cr
39c60 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 eate.everything.else.of.your.tra
39c80 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f ffic-policy,.and.then.you.can.co
39ca0 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 nfigure.IFB..Otherwise.you.might
39cc0 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c .get.the.``RTNETLINK.answer:.Fil
39ce0 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 e.exists``.error,.which.can.be.s
39d00 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 olved.with.``sudo.ip.link.delete
39d20 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 .ifb0``..Do.not.send.Hard.Reset.
39d40 43 45 41 53 45 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 CEASE.Notification.for."Administ
39d60 72 61 74 69 76 65 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 rative.Reset".events..When.set.a
39d80 6e 64 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e nd.Graceful.Restart.Notification
39da0 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e .capability.is.exchanged.between
39dc0 20 74 68 65 20 70 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f .the.peers,.Graceful.Restart.pro
39de0 63 65 64 75 72 65 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 cedures.apply,.and.routes.will.b
39e00 65 20 72 65 74 61 69 6e 65 64 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c e.retained..Do.not.use.the.local
39e20 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 .``/etc/hosts``.file.in.name.res
39e40 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 olution..VyOS.DHCP.server.will.u
39e60 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f se.this.file.to.add.resolvers.to
39e80 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 .assigned.addresses..Does.not.ne
39ea0 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 ed.to.be.used.together.with.prox
39ec0 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 y_arp..Domain.Domain.Groups.Doma
39ee0 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 in.Name.Domain.name(s).for.which
39f00 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 .to.obtain.certificate.Domain.na
39f20 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 mes.can.include.letters,.numbers
39f40 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 ,.hyphens.and.periods.with.a.max
39f60 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 imum.length.of.253.characters..D
39f80 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 omain.names.to.apply,.multiple.d
39fa0 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 44 6f omain-names.can.be.specified..Do
39fc0 6d 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 main.search.order.Don't.be.afrai
39fe0 64 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f d.that.you.need.to.re-do.your.co
3a000 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 nfiguration..Key.transformation.
3a020 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 is.handled,.as.always,.by.our.mi
3a040 67 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 gration.scripts,.so.this.will.be
3a060 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f .a.smooth.transition.for.you!.Do
3a080 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e n't.forget,.the.CIDR.declared.in
3a0a0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 .the.network.statement.**MUST.ex
3a0c0 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d ist.in.your.routing.table.(dynam
3a0e0 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d ic.or.static),.the.best.way.to.m
3a100 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e ake.sure.that.is.true.is.creatin
3a120 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 g.a.static.route:**.Don't.forget
3a140 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f ,.the.CIDR.declared.in.the.netwo
3a160 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 rk.statement.MUST.**exist.in.you
3a180 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 r.routing.table.(dynamic.or.stat
3a1a0 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 ic),.the.best.way.to.make.sure.t
3a1c0 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 hat.is.true.is.creating.a.static
3a1e0 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f .route:**.Don't.get.confused.abo
3a200 75 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a ut.the.used./31.tunnel.subnet..:
3a220 72 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 rfc:`3021`.gives.you.additional.
3a240 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 information.for.using./31.subnet
3a260 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c s.on.point-to-point.links..Downl
3a280 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f oad.bandwidth.limit.in.kbit/s.fo
3a2a0 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c r.`<user>`..Download.bandwidth.l
3a2c0 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 imit.in.kbit/s.for.user.on.inter
3a2e0 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 face.`<interface>`..Download/Upd
3a300 61 74 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f ate.complete.blacklist.Download/
3a320 55 70 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 Update.partial.blacklist..Drop.A
3a340 53 2d 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 S-NUMBER.from.the.BGP.AS.path..D
3a360 72 6f 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 rop.Tail.Drop.rate.Dropped.packe
3a380 74 73 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 ts.reported.on.DROPMON.Netlink.c
3a3a0 68 61 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 hannel.by.Linux.kernel.are.expor
3a3c0 74 65 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 ted.via.the.standard.sFlow.v5.ex
3a3e0 74 65 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 tension.for.reporting.dropped.pa
3a400 63 6b 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 ckets.Dual-Stack.IPv4/IPv6.provi
3a420 73 69 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 sioning.with.Prefix.Delegation.D
3a440 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 ummy.Dummy.interface.Dummy.inter
3a460 66 61 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 faces.can.be.used.as.interfaces.
3a480 74 68 61 74 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 that.always.stay.up.(in.the.same
3a4a0 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 .fashion.to.loopbacks.in.Cisco.I
3a4c0 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 OS),.or.for.testing.purposes..Du
3a4e0 70 6c 69 63 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 plicate.packets.are.not.included
3a500 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c .in.the.packet.loss.calculation,
3a520 20 61 6c 74 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 .although.the.round-trip.time.of
3a540 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c .these.packets.is.used.in.calcul
3a560 61 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d ating.the.minimum/.average/maxim
3a580 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 um.round-trip.time.numbers..Duri
3a5a0 6e 67 20 69 6e 69 74 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 ng.initial.deployment.we.recomme
3a5c0 6e 64 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 nd.using.the.staging.API.of.Lets
3a5e0 45 6e 63 72 79 70 74 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 Encrypt.to.prevent.and.blacklist
3a600 69 6e 67 20 6f 66 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 ing.of.your.system..The.API.endp
3a620 6f 69 6e 74 20 69 73 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 oint.is.https://acme-staging-v02
3a640 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 .api.letsencrypt.org/directory.D
3a660 75 72 69 6e 67 20 70 72 6f 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 uring.profile.import,.the.user.i
3a680 73 20 61 73 6b 65 64 20 74 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 s.asked.to.enter.its.IPSec.crede
3a6a0 6e 74 69 61 6c 73 20 28 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 ntials.(username.and.password).w
3a6c0 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 79 hich.is.stored.on.the.mobile..Dy
3a6e0 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 namic.DNS.Dynamic-protection.EAP
3a700 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e oL.comes.with.an.identify.option
3a720 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 ..We.automatically.use.the.inter
3a740 66 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 face.MAC.address.as.identity.par
3a760 61 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 ameter..ESP.(Encapsulating.Secur
3a780 69 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 ity.Payload).Attributes.ESP.Phas
3a7a0 65 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 e:.ESP.is.used.to.provide.confid
3a7c0 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 entiality,.data.origin.authentic
3a7e0 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c ation,.connectionless.integrity,
3a800 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 .an.anti-replay.service.(a.form.
3a820 6f 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 of.partial.sequence.integrity),.
3a840 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 and.limited.traffic.flow.confide
3a860 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 ntiality..https://datatracker.ie
3a880 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 tf.org/doc/html/rfc4303.Each.:ab
3a8a0 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 br:`AS.(Autonomous.System)`.has.
3a8c0 61 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 an.identifying.number.associated
3a8e0 20 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 .with.it.called.an.:abbr:`ASN.(A
3a900 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 utonomous.System.Number)`..This.
3a920 69 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 is.a.two.octet.value.ranging.in.
3a940 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 value.from.1.to.65535..The.AS.nu
3a960 6d 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 mbers.64512.through.65535.are.de
3a980 66 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 fined.as.private.AS.numbers..Pri
3a9a0 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 vate.AS.numbers.must.not.be.adve
3a9c0 72 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 rtised.on.the.global.Internet..T
3a9e0 68 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 he.2-byte.AS.number.range.has.be
3aa00 65 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 en.exhausted..4-byte.AS.numbers.
3aa20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e are.specified.in.:rfc:`6793`,.an
3aa40 64 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 d.provide.a.pool.of.4294967296.A
3aa60 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 S.numbers..Each.Netfilter.connec
3aa80 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 tion.is.uniquely.identified.by.a
3aaa0 20 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 .(layer-3.protocol,.source.addre
3aac0 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 ss,.destination.address,.layer-4
3aae0 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 .protocol,.layer-4.key).tuple..T
3ab00 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 he.layer-4.key.depends.on.the.tr
3ab20 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 ansport.protocol;.for.TCP/UDP.it
3ab40 20 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c .is.the.port.numbers,.for.tunnel
3ab60 73 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 s.it.can.be.their.tunnel.ID,.but
3ab80 20 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 .otherwise.is.just.zero,.as.if.i
3aba0 74 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f t.were.not.part.of.the.tuple..To
3abc0 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 .be.able.to.inspect.the.TCP.port
3abe0 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d .in.all.cases,.packets.will.be.m
3ac00 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 andatorily.defragmented..Each.VX
3ac20 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 LAN.segment.is.identified.throug
3ac40 68 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 h.a.24-bit.segment.ID,.termed.th
3ac60 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e e.:abbr:`VNI.(VXLAN.Network.Iden
3ac80 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 tifier.(or.VXLAN.Segment.ID))`,.
3aca0 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d This.allows.up.to.16M.VXLAN.segm
3acc0 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 ents.to.coexist.within.the.same.
3ace0 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 administrative.domain..Each.brid
3ad00 67 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 ge.has.a.relative.priority.and.c
3ad20 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 ost..Each.interface.is.associate
3ad40 64 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 d.with.a.port.(number).in.the.ST
3ad60 50 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 P.code..Each.has.a.priority.and.
3ad80 61 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 a.cost,.that.is.used.to.decide.w
3ada0 68 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 hich.is.the.shortest.path.to.for
3adc0 77 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 ward.a.packet..The.lowest.cost.p
3ade0 61 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 ath.is.always.used.unless.the.ot
3ae00 68 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 her.path.is.down..If.you.have.mu
3ae20 6c 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 ltiple.bridges.and.interfaces.th
3ae40 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 en.you.may.need.to.adjust.the.pr
3ae60 69 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 iorities.to.achieve.optimum.perf
3ae80 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e ormance..Each.broadcast.relay.in
3aea0 73 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 stance.can.be.individually.disab
3aec0 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 led.without.deleting.the.configu
3aee0 72 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 red.node.by.using.the.following.
3af00 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 command:.Each.class.can.have.a.g
3af20 75 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 uaranteed.part.of.the.total.band
3af40 77 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 width.defined.for.the.whole.poli
3af60 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 cy,.so.all.those.shares.together
3af80 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 .should.not.be.higher.than.the.p
3afa0 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c olicy's.whole.bandwidth..Each.cl
3afc0 61 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 ass.is.assigned.a.deficit.counte
3afe0 72 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c r.(the.number.of.bytes.that.a.fl
3b000 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 ow.is.allowed.to.transmit.when.i
3b020 74 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 t.is.its.turn).initialized.to.qu
3b040 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f antum..Quantum.is.a.parameter.yo
3b060 75 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 u.configure.which.acts.like.a.cr
3b080 65 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 edit.of.fix.bytes.the.counter.re
3b0a0 63 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 ceives.on.each.round..Then.the.R
3b0c0 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 ound-Robin.policy.starts.moving.
3b0e0 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 its.Round.Robin.pointer.through.
3b100 74 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 the.queues..If.the.deficit.count
3b120 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 er.is.greater.than.the.packet's.
3b140 73 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 size.at.the.head.of.the.queue,.t
3b160 68 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 his.packet.will.be.sent.and.the.
3b180 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 value.of.the.counter.will.be.dec
3b1a0 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 remented.by.the.packet.size..The
3b1c0 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 n,.the.size.of.the.next.packet.w
3b1e0 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 ill.be.compared.to.the.counter.v
3b200 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 alue.again,.repeating.the.proces
3b220 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 s..Once.the.queue.is.empty.or.th
3b240 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 e.value.of.the.counter.is.insuff
3b260 69 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 icient,.the.Round-Robin.pointer.
3b280 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 will.move.to.the.next.queue..If.
3b2a0 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 the.queue.is.empty,.the.value.of
3b2c0 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f .the.deficit.counter.is.reset.to
3b2e0 20 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 .0..Each.dynamic.NHS.will.get.a.
3b300 70 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e peer.entry.with.the.configured.n
3b320 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 etwork.address.and.the.discovere
3b340 64 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 d.NBMA.address..Each.health.chec
3b360 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c k.is.configured.in.its.own.test,
3b380 20 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 .tests.are.numbered.and.processe
3b3a0 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 d.in.numeric.order..For.multi.ta
3b3c0 72 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 rget.health.checking.multiple.te
3b3e0 73 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 sts.can.be.defined:.Each.individ
3b400 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 ual.configured.console-server.de
3b420 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 vice.can.be.directly.exposed.to.
3b440 74 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 the.outside.world..A.user.can.di
3b460 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f rectly.connect.via.SSH.to.the.co
3b480 6e 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e nfigured.port..Each.node.(Hub.an
3b4a0 64 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d d.Spoke).uses.an.IP.address.from
3b4c0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 .the.network.172.16.253.128/29..
3b4e0 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 Each.of.the.install.command.shou
3b500 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 ld.be.applied.to.the.configurati
3b520 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 on.and.commited.before.using.und
3b540 65 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e er.the.openconnect.configuration
3b560 3a 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 :.Each.site-to-site.peer.has.the
3b580 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 .next.options:.Eenables.the.Gene
3b5a0 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 ric.Protocol.extension.(VXLAN-GP
3b5c0 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 E)..Currently,.this.is.only.supp
3b5e0 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c orted.together.with.the.external
3b600 20 6b 65 79 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 .keyword..Email.address.to.assoc
3b620 69 61 74 65 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 iate.with.certificate.Email.used
3b640 20 66 6f 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 .for.registration.and.recovery.c
3b660 6f 6e 74 61 63 74 2e 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 ontact..Embedding.one.policy.int
3b680 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a o.another.one.Emergency.Enable.:
3b6a0 61 62 62 72 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 abbr:`BMP.(BGP.Monitoring.Protoc
3b6c0 6f 6c 29 60 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 ol)`.support.Enable.BFD.for.ISIS
3b6e0 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 .on.an.interface.Enable.BFD.for.
3b700 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 OSPF.on.an.interface.Enable.BFD.
3b720 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c for.OSPFv3.on.an.interface.Enabl
3b740 65 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 e.BFD.in.BGP.Enable.BFD.in.ISIS.
3b760 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e Enable.BFD.in.OSPF.Enable.BFD.on
3b780 20 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 .a.BGP.peer.group.Enable.BFD.on.
3b7a0 61 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 a.single.BGP.neighbor.Enable.DHC
3b7c0 50 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 P.failover.configuration.for.thi
3b7e0 73 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 s.address.pool..Enable.HT-delaye
3b800 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 d.Block.Ack.``[DELAYED-BA]``.Ena
3b820 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 ble.ICMP.Router.Discovery.Protoc
3b840 6f 6c 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 ol.support.Enable.IGMP.and.MLD.q
3b860 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f uerier..Enable.IGMP.and.MLD.snoo
3b880 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c ping..Enable.IP.forwarding.on.cl
3b8a0 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 ient.Enable.IS-IS.Enable.IS-IS.a
3b8c0 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c nd.IGP-LDP.synchronization.Enabl
3b8e0 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 e.IS-IS.and.redistribute.routes.
3b900 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d not.natively.in.IS-IS.Enable.IS-
3b920 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d IS.with.Segment.Routing.(Experim
3b940 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 ental).Enable.L-SIG.TXOP.protect
3b960 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 ion.capability.Enable.LDPC.(Low.
3b980 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 Density.Parity.Check).coding.cap
3b9a0 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 ability.Enable.LDPC.coding.capab
3b9c0 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 ility.Enable.LLDP.service.Enable
3b9e0 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 .OSPF.Enable.OSPF.and.IGP-LDP.sy
3ba00 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 nchronization:.Enable.OSPF.with.
3ba20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 Segment.Routing.(Experimental):.
3ba40 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 Enable.OSPF.with.route.redistrib
3ba60 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c ution.of.the.loopback.and.defaul
3ba80 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 t.originate:.Enable.OTP.2FA.for.
3baa0 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 user.`username`.with.default.set
3bac0 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 tings,.using.the.BASE32.encoded.
3bae0 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2FA/MFA.key.specified.by.`<key>`
3bb00 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 ..Enable.OpenVPN.Data.Channel.Of
3bb20 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 fload.feature.by.loading.the.app
3bb40 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 50 ropriate.kernel.module..Enable.P
3bb60 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 REF64.option.as.outlined.in.:rfc
3bb80 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 :`8781`..Enable.SNMP.Enable.SNMP
3bba0 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 45 6e .queries.of.the.LLDP.database.En
3bbc0 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 64 able.SNMP.support.for.an.individ
3bbe0 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 50 00 45 ual.routing.daemon..Enable.STP.E
3bc00 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 nable.TFTP.service.by.specifying
3bc20 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 .the.`<directory>`.which.will.be
3bc40 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 .used.to.serve.files..Enable.VHT
3bc60 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 .TXOP.Power.Save.Mode.Enable.VLA
3bc80 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 N-Aware.Bridge.Enable.automatic.
3bca0 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 45 6e 61 redirect.from.http.to.https..Ena
3bcc0 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e ble.creation.of.shortcut.routes.
3bce0 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 .Enable.different.types.of.hardw
3bd00 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e are.offloading.on.the.given.NIC.
3bd20 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e .Enable.given.legacy.protocol.on
3bd40 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 .this.LLDP.instance..Legacy.prot
3bd60 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 ocols.include:.Enable.layer.7.HT
3bd80 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 TP.health.check.Enable.logging.f
3bda0 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 or.the.matched.packet..If.this.c
3bdc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 onfiguration.command.is.not.pres
3bde0 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e ent,.then.log.is.not.enabled..En
3be00 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a able.or.Disable.VyOS.to.be.:rfc:
3be20 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 `1337`.conform..The.following.sy
3be40 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 stem.parameter.will.be.altered:.
3be60 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 Enable.or.Disable.if.VyOS.use.IP
3be80 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e v4.TCP.SYN.Cookies..The.followin
3bea0 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 g.system.parameter.will.be.alter
3bec0 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f ed:.Enable.or.disable.logging.fo
3bee0 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 r.the.matched.packet..Enable.osp
3bf00 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 f.on.an.interface.and.set.associ
3bf20 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 ated.area..Enable.policy.for.sou
3bf40 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c rce.validation.by.reversed.path,
3bf60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 .as.specified.in.:rfc:`3704`..Cu
3bf80 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 rrent.recommended.practice.in.:r
3bfa0 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f fc:`3704`.is.to.enable.strict.mo
3bfc0 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 de.to.prevent.IP.spoofing.from.D
3bfe0 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 Dos.attacks..If.using.asymmetric
3c000 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f .routing.or.other.complicated.ro
3c020 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d uting,.then.loose.mode.is.recomm
3c040 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 ended..Enable.receiving.PPDU.usi
3c060 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 ng.STBC.(Space.Time.Block.Coding
3c080 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 ).Enable.sampling.of.packets,.wh
3c0a0 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 ich.will.be.transmitted.to.sFlow
3c0c0 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 .collectors..Enable.sending.PPDU
3c0e0 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f .using.STBC.(Space.Time.Block.Co
3c100 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 ding).Enable.sending.of.Cisco.st
3c120 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b yle.NHRP.Traffic.Indication.pack
3c140 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e ets..If.this.is.enabled.and.open
3c160 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 nhrp.detects.a.forwarded..packet
3c180 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 ,.it.will.send.a.message.to.the.
3c1a0 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e original.sender.of.the.packet.in
3c1c0 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 structing.it.to.create.a.direct.
3c1e0 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e connection.with.the.destination.
3c200 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e .This.is.basically.a.protocol.in
3c220 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 dependent.equivalent.of.ICMP.red
3c240 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 irect..Enable.spanning.tree.prot
3c260 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 ocol..STP.is.disabled.by.default
3c280 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 ..Enable.the.Opaque-LSA.capabili
3c2a0 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 ty.(rfc2370),.necessary.to.trans
3c2c0 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 port.label.on.IGP.Enable.this.fe
3c2e0 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e ature.causes.an.interface.reset.
3c300 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 .Enable.transmission.of.LLDP.inf
3c320 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e ormation.on.given.`<interface>`.
3c340 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 .You.can.also.say.``all``.here.s
3c360 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 o.LLDP.is.turned.on.on.every.int
3c380 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 erface..Enabled.on-demand.PPPoE.
3c3a0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e connections.bring.up.the.link.on
3c3c0 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 ly.when.traffic.needs.to.pass.th
3c3e0 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 is.link...If.the.link.fails.for.
3c400 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 any.reason,.the.link.is.brought.
3c420 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 back.up.automatically.once.traff
3c440 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 ic.passes.the.interface.again..I
3c460 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 f.you.configure.an.on-demand.PPP
3c480 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e oE.connection,.you.must.also.con
3c4a0 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 figure.the.idle.timeout.period,.
3c4c0 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 after.which.an.idle.PPPoE.link.w
3c4e0 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 ill.be.disconnected..A.non-zero.
3c500 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 idle.timeout.will.never.disconne
3c520 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 ct.the.link.after.it.first.came.
3c540 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 up..Enables.Cisco.style.authenti
3c560 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 cation.on.NHRP.packets..This.emb
3c580 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 eds.the.secret.plaintext.passwor
3c5a0 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 d.to.the.outgoing.NHRP.packets..
3c5c0 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e Incoming.NHRP.packets.on.this.in
3c5e0 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 terface.are.discarded.unless.the
3c600 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 .secret.password.is.present..Max
3c620 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 imum.length.of.the.secret.is.8.c
3c640 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c haracters..Enables.an.MPLS.label
3c660 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 .to.be.attached.to.a.route.expor
3c680 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 ted.from.the.current.unicast.VRF
3c6a0 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 .to.VPN..If.the.value.specified.
3c6c0 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f is.auto,.the.label.value.is.auto
3c6e0 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d matically.assigned.from.a.pool.m
3c700 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 aintained..Enables.bandwidth.sha
3c720 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 ping.via.RADIUS..Enables.import.
3c740 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 or.export.of.routes.between.the.
3c760 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 current.unicast.VRF.and.VPN..Ena
3c780 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 bles.the.Generic.Protocol.extens
3c7a0 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 ion.(VXLAN-GPE)..Currently,.this
3c7c0 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 .is.only.supported.together.with
3c7e0 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 .the.external.keyword..Enables.t
3c800 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 65 he.echo.transmission.mode.Enable
3c820 73 20 74 68 65 20 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 s.the.root.partition.auto-extens
3c840 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 ion.and.resizes.to.the.maximum.a
3c860 76 61 69 6c 61 62 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 45 vailable.space.on.system.boot..E
3c880 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f nabling.Advertisments.Enabling.O
3c8a0 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 penVPN.DCO.Enabling.SSH.only.req
3c8c0 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 uires.you.to.specify.the.port.``
3c8e0 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 <port>``.you.want.SSH.to.listen.
3c900 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 on..By.default,.SSH.runs.on.port
3c920 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 .22..Enabling.this.function.incr
3c940 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 eases.the.risk.of.bandwidth.satu
3c960 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 ration..Enforce.strict.path.chec
3c980 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 king.Enslave.`<member>`.interfac
3c9a0 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 e.to.bond.`<interface>`..Ensure.
3c9c0 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 that.when.comparing.routes.where
3c9e0 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c .both.are.equal.on.most.metrics,
3ca00 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c .including.local-pref,.AS_PATH.l
3ca20 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 ength,.IGP.cost,.MED,.that.the.t
3ca40 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e ie.is.broken.based.on.router-ID.
3ca60 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c .Enterprise.installations.usuall
3ca80 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 y.ship.a.kind.of.directory.servi
3caa0 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c ce.which.is.used.to.have.a.singl
3cac0 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 e.password.store.for.all.employe
3cae0 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 es..VyOS.and.OpenVPN.support.usi
3cb00 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e ng.LDAP/AD.as.single.user.backen
3cb20 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 d..Ericsson.call.it.MAC-Forced.F
3cb40 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f orwarding.(RFC.Draft).Error.Erro
3cb60 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e r.conditions.Established.session
3cb80 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 s.can.be.viewed.using.the.**show
3cba0 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f .l2tp-server.sessions**.operatio
3cbc0 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c nal.command.Ethernet.Ethernet.fl
3cbe0 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 ow.control.is.a.mechanism.for.te
3cc00 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 mporarily.stopping.the.transmiss
3cc20 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 ion.of.data.on.Ethernet.family.c
3cc40 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 omputer.networks..The.goal.of.th
3cc60 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 is.mechanism.is.to.ensure.zero.p
3cc80 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 acket.loss.in.the.presence.of.ne
3cca0 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f twork.congestion..Ethernet.optio
3ccc0 6e 73 00 45 74 68 65 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 ns.Ethertype.``0x8100``.is.used.
3cce0 66 6f 72 20 60 60 38 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 for.``802.1q``.and.ethertype.``0
3cd00 78 38 38 61 38 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e x88a8``.is.used.for.``802.1ad``.
3cd20 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e .Event.Handler.Event.Handler.Con
3cd40 66 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 figuration.Steps.Event.Handler.T
3cd60 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 echnology.Overview.Event.handler
3cd80 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 .allows.you.to.execute.scripts.w
3cda0 68 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 hen.a.string.that.matches.a.rege
3cdc0 78 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 x.or.a.regex.with.a.service.name
3cde0 20 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 .appears.in.journald.logs..You.c
3ce00 61 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e an.pass.variables,.arguments,.an
3ce20 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 d.a.full.matching.string.to.the.
3ce40 73 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 script..Event.handler.script.Eve
3ce60 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 nt.handler.that.monitors.the.sta
3ce80 74 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 te.of.interface.eth0..Every.NAT.
3cea0 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 rule.has.a.translation.command.d
3cec0 65 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 efined..The.address.defined.for.
3cee0 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 the.translation.is.the.address.u
3cf00 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e sed.when.the.address.information
3cf20 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 .in.a.packet.is.replaced..Every.
3cf40 53 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f SNAT66.rule.has.a.translation.co
3cf60 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 mmand.defined..The.prefix.define
3cf80 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 d.for.the.translation.is.the.pre
3cfa0 66 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d fix.used.when.the.address.inform
3cfc0 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 ation.in.a.packet.is.replaced...
3cfe0 81 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 ..Every.SSH.key.comes.in.three.p
3d000 61 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 arts:.Every.SSH.public.key.porti
3d020 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 on.referenced.by.`<identifier>`.
3d040 72 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 requires.the.configuration.of.th
3d060 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 e.`<type>`.of.public-key.used..T
3d080 68 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 his.type.can.be.any.of:.Every.UD
3d0a0 50 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 P.port.which.will.be.forward.req
3d0c0 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 uires.one.unique.ID..Currently.w
3d0e0 65 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 e.support.99.IDs!.Every.Virtual.
3d100 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 Ethernet.interfaces.behaves.like
3d120 20 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 .a.real.Ethernet.interface..They
3d140 20 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f .can.have.IPv4/IPv6.addresses.co
3d160 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 nfigured,.or.can.request.address
3d180 65 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 es.by.DHCP/.DHCPv6.and.are.assoc
3d1a0 69 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 iated/mapped.with.a.real.etherne
3d1c0 74 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 t.port..This.also.makes.Pseudo-E
3d1e0 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 thernet.interfaces.interesting.f
3d200 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 or.testing.purposes..A.Pseudo-Et
3d220 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 hernet.device.will.inherit.chara
3d240 63 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 cteristics.(speed,.duplex,....).
3d260 66 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f from.its.physical.parent.(the.so
3d280 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 .called.link).interface..Every.W
3d2a0 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 WAN.connection.requires.an.:abbr
3d2c0 3a 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 :`APN.(Access.Point.Name)`.which
3d2e0 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 .is.used.by.the.client.to.dial.i
3d300 6e 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 nto.the.ISPs.network..This.is.a.
3d320 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 mandatory.parameter..Contact.you
3d340 72 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 r.Service.Provider.for.correct.A
3d360 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 PN..Every.connection/remote-acce
3d380 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 ss.pool.we.configure.also.needs.
3d3a0 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 a.pool.where.we.can.draw.our.cli
3d3c0 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 ent.IP.addresses.from..We.provid
3d3e0 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 e.one.IPv4.and.IPv6.pool..Author
3d400 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 ized.clients.will.receive.an.IPv
3d420 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 4.address.from.the.192.0.2.128/2
3d440 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 5.prefix.and.an.IPv6.address.fro
3d460 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e m.the.2001:db8:2000::/64.prefix.
3d480 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 .We.can.also.send.some.DNS.names
3d4a0 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 ervers.down.to.our.clients.used.
3d4c0 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 on.their.connection..Every.conne
3d4e0 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 ction/remote-access.pool.we.conf
3d500 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 igure.also.needs.a.pool.where.we
3d520 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 .can.draw.our.client.IP.addresse
3d540 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 s.from..We.provide.one.IPv4.and.
3d560 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 IPv6.pool..Authorized.clients.wi
3d580 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 ll.receive.an.IPv4.address.from.
3d5a0 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 the.configured.IPv4.prefix.and.a
3d5c0 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 n.IPv6.address.from.the.IPv6.pre
3d5e0 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e fix..We.can.also.send.some.DNS.n
3d600 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 ameservers.down.to.our.clients.u
3d620 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 sed.on.their.connection..Example
3d640 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 .Example.Configuration.Example.I
3d660 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c Pv6.only:.Example.Network.Exampl
3d680 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 e.Partial.Config.Example.configu
3d6a0 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a ration.for.WireGuard.interfaces:
3d6c0 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 .Example.for.changing.rate-limit
3d6e0 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e .via.RADIUS.CoA..Example.for.con
3d700 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 figuring.a.simple.L2TP.over.IPse
3d720 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 c.VPN.for.remote.access.(works.w
3d740 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 ith.native.Windows.and.Mac.VPN.c
3d760 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a lients):.Example.of.redirection:
3d780 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 .Example.synproxy.Example,.from.
3d7a0 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 radius-server.send.command.for.d
3d7c0 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 isconnect.client.with.username.t
3d7e0 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 est.Example:.Example:.Delegate.a
3d800 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 ./64.prefix.to.interface.eth8.wh
3d820 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 ich.will.use.a.local.address.on.
3d840 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 this.router.of.``<prefix>::ffff`
3d860 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 `,.as.the.address.65534.will.cor
3d880 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d respond.to.``ffff``.in.hexadecim
3d8a0 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c al.notation..Example:.For.an.~8,
3d8c0 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 000.host.network.a.source.NAT.po
3d8e0 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 ol.of.32.IP.addresses.is.recomme
3d900 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 nded..Example:.If.ID.is.1.and.th
3d920 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 e.client.is.delegated.an.IPv6.pr
3d940 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 efix.2001:db8:ffff::/48,.dhcp6c.
3d960 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f will.combine.the.two.values.into
3d980 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a .a.single.IPv6.prefix,.2001:db8:
3d9a0 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 ffff:1::/64,.and.will.configure.
3d9c0 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 the.prefix.on.the.specified.inte
3d9e0 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 rface..Example:.Mirror.the.inbou
3da00 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 nd.traffic.of.`bond1`.port.to.`e
3da20 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 th3`.Example:.Mirror.the.inbound
3da40 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 .traffic.of.`br1`.port.to.`eth3`
3da60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 .Example:.Mirror.the.inbound.tra
3da80 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 ffic.of.`eth1`.port.to.`eth3`.Ex
3daa0 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 ample:.Mirror.the.outbound.traff
3dac0 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 ic.of.`bond1`.port.to.`eth3`.Exa
3dae0 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 mple:.Mirror.the.outbound.traffi
3db00 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c c.of.`br1`.port.to.`eth3`.Exampl
3db20 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f e:.Mirror.the.outbound.traffic.o
3db40 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a f.`eth1`.port.to.`eth3`.Example:
3db60 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c .Set.`eth0`.member.port.to.be.al
3db80 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 lowed.VLAN.4.Example:.Set.`eth0`
3dba0 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 .member.port.to.be.allowed.VLAN.
3dbc0 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6-8.Example:.Set.`eth0`.member.p
3dbe0 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a ort.to.be.native.VLAN.2.Example:
3dc00 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 .to.be.appended.is.set.to.``vyos
3dc20 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 .net``.and.the.URL.received.is.`
3dc40 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c `www/foo.html``,.the.system.will
3dc60 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 .use.the.generated,.final.URL.of
3dc80 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d .``www.vyos.net/foo.html``..Exam
3dca0 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a ples.Examples.of.policies.usage:
3dcc0 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 .Examples:.Exclude.IP.addresses.
3dce0 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 from.``VRRP.packets``..This.opti
3dd00 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 on.``excluded-address``.is.used.
3dd20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 when.you.want.to.set.IPv4.+.IPv6
3dd40 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 .addresses.on.the.same.virtual.i
3dd60 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 nterface.or.when.used.more.than.
3dd80 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 20.IP.addresses..Exclude.address
3dda0 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 .Exclude.traffic.Exit.policy.on.
3ddc0 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 match:.go.to.next.sequence.numbe
3dde0 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 r..Exit.policy.on.match:.go.to.r
3de00 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 ule.<1-65535>.Expedited.forwardi
3de20 6e 67 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 ng.(EF).Explanation.Explicitly.d
3de40 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 eclare.ID.for.this.minion.to.use
3de60 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 .(default:.hostname).External.DH
3de80 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 CPv6.server.is.at.2001:db8::4.Ex
3dea0 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 45 78 74 65 72 ternal.Route.Summarisation.Exter
3dec0 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 nal.attack:.an.attack.from.the.i
3dee0 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 nternet.towards.an.internal.IP.i
3df00 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f s.identify..In.this.case,.all.co
3df20 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 nnections.towards.such.IP.will.b
3df40 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 e.blocked.FQ-CoDel.FQ-CoDel.figh
3df60 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e ts.bufferbloat.and.reduces.laten
3df80 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 cy.without.the.need.of.complex.c
3dfa0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 onfigurations..It.has.become.the
3dfc0 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 .new.default.Queueing.Discipline
3dfe0 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f .for.the.interfaces.of.some.GNU/
3e000 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 Linux.distributions..FQ-CoDel.is
3e020 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 .based.on.a.modified.Deficit.Rou
3e040 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 nd.Robin.(DRR_).queue.scheduler.
3e060 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 with.the.CoDel.Active.Queue.Mana
3e080 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 gement.(AQM).algorithm.operating
3e0a0 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 .on.each.queue..FQ-CoDel.is.tune
3e0c0 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 d.to.run.ok.with.its.default.par
3e0e0 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 ameters.at.10Gbit.speeds..It.mig
3e100 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 ht.work.ok.too.at.other.speeds.w
3e120 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 ithout.configuring.anything,.but
3e140 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 .here.we.will.explain.some.cases
3e160 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 .when.you.might.want.to.tune.its
3e180 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 .parameters..FQ-Codel.is.a.non-s
3e1a0 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c haping.(work-conserving).policy,
3e1c0 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f .so.it.will.only.be.useful.if.yo
3e1e0 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 ur.outgoing.interface.is.really.
3e200 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f full..If.it.is.not,.VyOS.will.no
3e220 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c t.own.the.queue.and.FQ-Codel.wil
3e240 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 l.have.no.effect..If.there.is.ba
3e260 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 ndwidth.available.on.the.physica
3e280 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 l.link,.you.can.embed_.FQ-Codel.
3e2a0 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 into.a.classful.shaping.policy.t
3e2c0 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 o.make.sure.it.owns.the.queue..I
3e2e0 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 f.you.are.not.sure.if.you.need.t
3e300 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 o.embed.your.FQ-CoDel.policy.int
3e320 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 00 46 52 52 20 6f 66 66 65 72 o.a.Shaper,.do.it..FRR.FRR.offer
3e340 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 s.only.partial.support.for.some.
3e360 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f of.the.routing.protocol.extensio
3e380 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 ns.that.are.used.with.MPLS-TE;.i
3e3a0 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 t.does.not.support.a.complete.RS
3e3c0 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e VP-TE.solution..FRR.supports.a.n
3e3e0 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e ew.way.of.configuring.VLAN-to-VN
3e400 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 I.mappings.for.EVPN-VXLAN,.when.
3e420 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 working.with.the.Linux.kernel..I
3e440 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 n.this.new.way,.the.mapping.of.a
3e460 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 .VLAN.to.a.:abbr:`VNI.(VXLAN.Net
3e480 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e work.Identifier.(or.VXLAN.Segmen
3e4a0 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 t.ID))`.is.configured.against.a.
3e4c0 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 container.VXLAN.interface.which.
3e4e0 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 is.referred.to.as.a.:abbr:`SVD.(
3e500 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f Single.VXLAN.device)`..FTP.daemo
3e520 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 n.Facilities.Facilities.can.be.a
3e540 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 djusted.to.meet.the.needs.of.the
3e560 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 .user:.Facility.Code.Failover.Fa
3e580 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d ilover.Routes.Failover.mechanism
3e5a0 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c .to.use.for.conntrack-sync..Fail
3e5c0 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 over.routes.are.manually.configu
3e5e0 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 red.routes,.but.they.install.to.
3e600 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d the.routing.table.if.the.health-
3e620 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 check.target.is.alive..If.the.ta
3e640 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 rget.is.not.alive.the.route.is.r
3e660 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e emoved.from.the.routing.table.un
3e680 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 til.the.target.will.be.available
3e6a0 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 ..Failover.routes.are.manually.c
3e6c0 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 6f 6e 6c 79 20 onfigured.routes,.but.they.only.
3e6e0 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 install.to.the.routing.table.if.
3e700 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 the.health-check.target.is.alive
3e720 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 ..If.the.target.is.not.alive.the
3e740 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 .route.is.removed.from.the.routi
3e760 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 62 65 63 6f 6d 65 ng.table.until.the.target.become
3e780 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 s.available..Fair.Queue.Fair.Que
3e7a0 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 ue.is.a.non-shaping.(work-conser
3e7c0 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 ving).policy,.so.it.will.only.be
3e7e0 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 .useful.if.your.outgoing.interfa
3e800 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c ce.is.really.full..If.it.is.not,
3e820 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 .VyOS.will.not.own.the.queue.and
3e840 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e .Fair.Queue.will.have.no.effect.
3e860 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 .If.there.is.bandwidth.available
3e880 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 .on.the.physical.link,.you.can.e
3e8a0 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c mbed_.Fair-Queue.into.a.classful
3e8c0 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 .shaping.policy.to.make.sure.it.
3e8e0 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 owns.the.queue..Fair.Queue.is.a.
3e900 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 work-conserving.scheduler.which.
3e920 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 schedules.the.transmission.of.pa
3e940 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 ckets.based.on.flows,.that.is,.i
3e960 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 t.balances.traffic.distributing.
3e980 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 it.through.different.sub-queues.
3e9a0 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 in.order.to.ensure.fairness.so.t
3e9c0 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 hat.each.flow.is.able.to.send.da
3e9e0 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c ta.in.turn,.preventing.any.singl
3ea00 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 e.one.from.drowning.out.the.rest
3ea20 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d 6f 6e 20 69 73 20 61 20 68 69 67 ..FastNetMon.FastNetMon.is.a.hig
3ea40 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 74 65 63 74 6f 72 2f 73 65 6e 73 h-performance.DDoS.detector/sens
3ea60 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 70 61 63 6b or.built.on.top.of.multiple.pack
3ea80 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e 65 74 46 6c 6f 77 2c 20 49 50 46 et.capture.engines:.NetFlow,.IPF
3eaa0 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 28 70 6f 72 74 20 6d 69 72 72 6f IX,.sFlow,.AF_PACKET.(port.mirro
3eac0 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 64 r)..It.can.detect.hosts.in.the.d
3eae0 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 6e 67 20 6f 72 20 72 65 63 65 69 eployed.network.sending.or.recei
3eb00 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 20 74 72 61 66 66 69 63 2c 20 70 ving.large.volumes.of.traffic,.p
3eb20 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 72 20 73 65 63 6f 6e 64 20 61 6e ackets/bytes/flows.per.second.an
3eb40 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 61 63 74 69 6f 6e 20 d.perform.a.configurable.action.
3eb60 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c 20 73 75 63 68 20 61 73 20 63 61 to.handle.that.event,.such.as.ca
3eb80 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 2e 00 46 65 61 74 75 72 65 73 20 lling.a.custom.script..Features.
3eba0 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 of.the.Current.Implementation.Fi
3ebc0 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d eld.File.identified.by.`<filenam
3ebe0 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 49 47 20 61 75 74 68 65 6e 74 69 e>`.containing.the.TSIG.authenti
3ec00 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 36 20 6e 73 75 70 64 61 74 65 20 cation.key.for.RFC2136.nsupdate.
3ec20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 65 20 69 64 65 6e 74 on.remote.DNS.server..File.ident
3ec40 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 ified.by.`<keyfile>`.containing.
3ec60 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 the.secret.RNDC.key.shared.with.
3ec80 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 remote.DNS.server..Filter.Type-3
3eca0 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 .summary-LSAs.announced.to.other
3ecc0 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 .areas.originated.from.intra-.ar
3ece0 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 ea.paths.from.specified.area..Th
3ed00 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e is.command.makes.sense.in.ABR.on
3ed20 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 ly..Filter.traffic.based.on.sour
3ed40 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 ce/destination.address..Filter-I
3ed60 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e d=2000/3000.(means.2000Kbit.down
3ed80 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 -stream.rate.and.3000Kbit.up-str
3eda0 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d eam.rate).Filter-Id=5000/4000.(m
3edc0 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 eans.5000Kbit.down-stream.rate.a
3ede0 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 nd.4000Kbit.up-stream.rate).If.a
3ee00 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 ttribute.Filter-Id.redefined,.re
3ee20 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 place.it.in.RADIUS.CoA.request..
3ee40 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 Filtering.Filtering.is.used.for.
3ee60 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 both.input.and.output.of.the.rou
3ee80 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 ting.information..Once.filtering
3eea0 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 .is.defined,.it.can.be.applied.i
3eec0 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 n.any.direction..VyOS.makes.filt
3eee0 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 ering.possible.using.acls.and.pr
3ef00 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 efix.lists..Finally,.to.apply.th
3ef20 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 e.policy.route.to.ingress.traffi
3ef40 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 c.on.our.LAN.interface,.we.use:.
3ef60 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 Firewall.Firewall.-.IPv4.Rules.F
3ef80 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f irewall.-.IPv6.Rules.Firewall.Co
3efa0 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 nfiguration.Firewall.Configurati
3efc0 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 on.(Deprecated).Firewall.Descrip
3efe0 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c tion.Firewall.Exceptions.Firewal
3f000 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 l.Logs.Firewall.Rules.Firewall.g
3f020 72 6f 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 roups.Firewall.groups.represent.
3f040 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 collections.of.IP.addresses,.net
3f060 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 works,.ports,.mac.addresses.or.d
3f080 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 omains..Once.created,.a.group.ca
3f0a0 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 n.be.referenced.by.firewall,.nat
3f0c0 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 .and.policy.route.rules.as.eithe
3f0e0 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 r.a.source.or.destination.matche
3f100 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 r..Members.can.be.added.or.remov
3f120 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 ed.from.a.group.without.changes.
3f140 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 to,.or.the.need.to.reload,.indiv
3f160 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 idual.firewall.rules..Firewall.g
3f180 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 roups.represent.collections.of.I
3f1a0 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 P.addresses,.networks,.ports,.ma
3f1c0 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 c.addresses,.domains.or.interfac
3f1e0 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 es..Once.created,.a.group.can.be
3f200 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 .referenced.by.firewall,.nat.and
3f220 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 .policy.route.rules.as.either.a.
3f240 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 source.or.destination.matcher,.a
3f260 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 nd.as.inbpund/outbound.in.the.ca
3f280 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 se.of.interface.group..Firewall.
3f2a0 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 groups.represent.collections.of.
3f2c0 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d IP.addresses,.networks,.ports,.m
3f2e0 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 ac.addresses,.domains.or.interfa
3f300 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 ces..Once.created,.a.group.can.b
3f320 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e e.referenced.by.firewall,.nat.an
3f340 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 d.policy.route.rules.as.either.a
3f360 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 .source.or.destination.matcher,.
3f380 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 and/or.as.inbound/outbound.in.th
3f3a0 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 e.case.of.interface.group..Firew
3f3c0 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c all.mark..It.possible.to.loadbal
3f3e0 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b ancing.traffic.based.on.``fwmark
3f400 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 ``.value.Firewall.policy.can.als
3f420 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 o.be.applied.to.the.tunnel.inter
3f440 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 face.for.`local`,.`in`,.and.`out
3f460 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 `.directions.and.functions.ident
3f480 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 ically.to.ethernet.interfaces..F
3f4a0 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 irewall.rules.are.written.as.nor
3f4c0 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 mal,.using.the.internal.IP.addre
3f4e0 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c ss.as.the.source.of.outbound.rul
3f500 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e es.and.the.destination.of.inboun
3f520 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 d.rules..Firewall.rules.for.Dest
3f540 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d ination.NAT.Firewall-Legacy.Firm
3f560 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 ware.Update.First.hop.interface.
3f580 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c of.a.route.to.match..First.of.al
3f5a0 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 l.you.must.configure.BGP.router.
3f5c0 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 with.the.:abbr:`ASN.(Autonomous.
3f5e0 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 System.Number)`..The.AS.number.i
3f600 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f s.an.identifier.for.the.autonomo
3f620 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 us.system..The.BGP.protocol.uses
3f640 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 .the.AS.number.for.detecting.whe
3f660 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 ther.the.BGP.connection.is.inter
3f680 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 nal.or.external..VyOS.does.not.h
3f6a0 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 ave.a.special.command.to.start.t
3f6c0 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 he.BGP.process..The.BGP.process.
3f6e0 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 starts.when.the.first.neighbor.i
3f700 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e s.configured..First.of.all,.we.n
3f720 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 eed.to.create.a.CA.root.certific
3f740 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 ate.and.server.certificate.on.th
3f760 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 e.server.side..First.scenario:.a
3f780 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 pply.destination.NAT.for.all.HTT
3f7a0 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 P.traffic.comming.through.interf
3f7c0 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 ace.eth0,.and.user.4.backends..F
3f7e0 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 irst.backend.should.received.30%
3f800 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 .of.the.request,.second.backend.
3f820 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 should.get.20%,.third.15%.and.th
3f840 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 e.fourth.35%.We.will.use.source.
3f860 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 and.destination.address.for.hash
3f880 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 .generation..First.steps.First.t
3f8a0 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e he.OTP.keys.must.be.generated.an
3f8c0 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f d.sent.to.the.user.and.to.the.co
3f8e0 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 nfiguration:.First.we.need.to.sp
3f900 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 ecify.the.basic.settings..1194/U
3f920 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 DP.is.the.default..The.``persist
3f940 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 ent-tunnel``.option.is.recommend
3f960 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 ed,.it.prevents.the.TUN/TAP.devi
3f980 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 ce.from.closing.on.connection.re
3f9a0 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f sets.or.daemon.reloads..First.yo
3f9c0 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 u.will.need.to.deploy.an.RPKI.va
3f9e0 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e lidator.for.your.routers.to.use.
3fa00 20 4e 4c 6e 65 74 20 4c 61 62 73 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f .NLnet.Labs.provides.a.collectio
3fa20 6e 20 6f 66 20 73 6f 66 74 77 61 72 65 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6d 70 61 72 65 20 61 n.of.software_.you.can.compare.a
3fa40 6e 64 20 73 65 74 74 6c 65 20 6f 6e 20 6f 6e 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 nd.settle.on.one..Once.your.serv
3fa60 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 er.is.running.you.can.start.vali
3fa80 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 20 79 6f 75 20 dating.announcements..First.you.
3faa0 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 will.need.to.deploy.an.RPKI.vali
3fac0 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 dator.for.your.routers.to.use..T
3fae0 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 he.RIPE.NCC.helpfully.provide.`s
3fb00 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 ome.instructions`_.to.get.you.st
3fb20 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 arted.with.several.different.opt
3fb40 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 ions...Once.your.server.is.runni
3fb60 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f ng.you.can.start.validating.anno
3fb80 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 uncements..First,.on.both.router
3fba0 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 s.run.the.operational.command."g
3fbc0 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 enerate.pki.key-pair.install.<ke
3fbe0 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 y-pair.nam>>"..You.may.choose.di
3fc00 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 fferent.length.than.2048.of.cour
3fc20 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 se..First,.on.both.routers.run.t
3fc40 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 he.operational.command."generate
3fc60 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 .pki.key-pair.install.<key-pair.
3fc80 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 name>"..You.may.choose.different
3fca0 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 .length.than.2048.of.course..Fir
3fcc0 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 st,.one.of.the.systems.generate.
3fce0 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 the.key.using.the.:ref:`generate
3fd00 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 .pki.openvpn.shared-secret<confi
3fd20 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 guration/pki/index:pki>`.command
3fd40 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 ..Once.generated,.you.will.need.
3fd60 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c to.install.this.key.on.the.local
3fd80 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 .system,.then.copy.and.install.t
3fda0 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 his.key.to.the.remote.router..Fi
3fdc0 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 rst,.you.need.to.generate.a.key.
3fde0 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 by.running.``run.generate.pki.op
3fe00 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d envpn.shared-secret.install.<nam
3fe20 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f e>``.from.configuration.mode..Yo
3fe40 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 u.can.use.any.name,.we.will.use.
3fe60 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c ``s2s``..Flash.Flash.Override.Fl
3fe80 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 ow.Accounting.Flow.Export.Flow.a
3fea0 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 nd.packet-based.balancing.Flows.
3fec0 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e can.be.exported.via.two.differen
3fee0 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 t.protocols:.NetFlow.(versions.5
3ff00 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 ,.9.and.10/IPFIX).and.sFlow..Add
3ff20 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f itionally,.you.may.save.flows.to
3ff40 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 .an.in-memory.table.internally.i
3ff60 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 n.a.router..Flowtable.Configurat
3ff80 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 ion.Flowtables..allows.you.to.de
3ffa0 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 fine.a.fastpath.through.the.flow
3ffc0 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 table.datapath..The.flowtable.su
3ffe0 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 pports.for.the.layer.3.IPv4.and.
40000 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 IPv6.and.the.layer.4.TCP.and.UDP
40020 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 .protocols..Flowtables.Firewall.
40040 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 Configuration.Flushing.the.sessi
40060 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 on.table.will.cause.other.connec
40080 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 tions.to.fall.back.from.flow-bas
400a0 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 ed.to.packet-based.balancing.unt
400c0 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 il.each.flow.is.reestablished..F
400e0 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e ollow.the.SSH.dynamic-protection
40100 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e .log..Follow.the.SSH.server.log.
40120 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 .Follow.the.instructions.to.gene
40140 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d rate.CA.cert.(in.configuration.m
40160 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f ode):.Follow.the.instructions.to
40180 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 .generate.server.cert.(in.config
401a0 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 uration.mode):.Follow.the.logs.f
401c0 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 or.mDNS.repeater.service..For.:r
401e0 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f ef:`bidirectional-nat`.a.rule.fo
40200 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 r.both.:ref:`source-nat`.and.:re
40220 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 f:`destination-nat`.needs.to.be.
40240 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e created..For.:ref:`destination-n
40260 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f at`.rules.the.packets.destinatio
40280 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 n.address.will.be.replaced.by.th
402a0 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e e.specified.address.in.the.`tran
402c0 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 slation.address`.command..For.:r
402e0 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 ef:`source-nat`.rules.the.packet
40300 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 s.source.address.will.be.replace
40320 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 d.with.the.address.specified.in.
40340 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 the.translation.command..A.port.
40360 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 translation.can.also.be.specifie
40380 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e d.and.is.part.of.the.translation
403a0 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 .address..For.Encryption:.For.Ha
403c0 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 shing:.For.IS-IS.top.operate.cor
403e0 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 rectly,.one.must.do.the.equivale
40400 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 nt.of.a.Router.ID.in.CLNS..This.
40420 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e Router.ID.is.called.the.:abbr:`N
40440 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 ET.(Network.Entity.Title)`..This
40460 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 .must.be.unique.for.each.and.eve
40480 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 ry.router.that.is.operating.in.I
404a0 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 S-IS..It.also.must.not.be.duplic
404c0 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 ated.otherwise.the.same.issues.t
404e0 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 hat.occur.within.OSPF.will.occur
40500 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 .within.IS-IS.when.it.comes.to.s
40520 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e aid.duplication..For.Incoming.an
40540 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 d.Import.Route-maps.if.we.receiv
40560 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 e.a.v6.global.and.v6.LL.address.
40580 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 for.the.route,.then.prefer.to.us
405a0 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 e.the.global.address.as.the.next
405c0 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 hop..For.Local.Users.For.RADIUS.
405e0 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 users.For.USB.port.information.p
40600 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 lease.refor.to:.:ref:`hardware_u
40620 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 sb`..For.a.headstart.you.can.use
40640 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 .the.below.example.on.how.to.bui
40660 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 ld.a.bond.with.two.interfaces.fr
40680 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 om.VyOS.to.a.Juniper.EX.Switch.s
406a0 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 ystem..For.a.headstart.you.can.u
406c0 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 se.the.below.example.on.how.to.b
406e0 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 uild.a.bond,port-channel.with.tw
40700 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 o.interfaces.from.VyOS.to.a.Arub
40720 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 a/HP.2510G.switch..For.a.large.a
40740 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 mount.of.private.machines.behind
40760 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 .the.NAT.your.address.pool.might
40780 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 .to.be.bigger..Use.any.address.i
407a0 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 n.the.range.100.64.0.10.-.100.64
407c0 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 .0.20.on.SNAT.rule.40.when.doing
407e0 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f .the.translation.For.a.simple.ho
40800 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 me.network.using.just.the.ISP's.
40820 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 equipment,.this.is.usually.desir
40840 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f able..But.if.you.want.to.run.VyO
40860 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 S.as.your.firewall.and.router,.t
40880 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 his.will.result.in.having.a.doub
408a0 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 le.NAT.and.firewall.setup..This.
408c0 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 results.in.a.few.extra.layers.of
408e0 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 .complexity,.particularly.if.you
40900 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 .use.some.NAT.or.tunnel.features
40920 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 ..For.connectionless.protocols.a
40940 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 s.like.ICMP.and.UDP,.a.flow.is.c
40960 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 onsidered.complete.once.no.more.
40980 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 packets.for.this.flow.appear.aft
409a0 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 er.configurable.timeout..For.exa
409c0 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 mple,.if.problems.with.poor.time
409e0 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 .synchronization.are.experienced
40a00 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 ,.the.window.can.be.increased.fr
40a20 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 om.its.default.size.of.3.permitt
40a40 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 ed.codes.(one.previous.code,.the
40a60 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f .current.code,.the.next.code).to
40a80 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 .17.permitted.codes.(the.8.previ
40aa0 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 ous.codes,.the.current.code,.and
40ac0 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 .the.8.next.codes)..This.will.pe
40ae0 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 rmit.for.a.time.skew.of.up.to.4.
40b00 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 minutes.between.client.and.serve
40b20 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c r..For.example:.For.firewall.fil
40b40 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 tering,.configuration.should.be.
40b60 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 done.in.``set.firewall.[ipv4.|.i
40b80 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e pv6]....``.For.firewall.filterin
40ba0 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 g,.firewall.rules.needs.to.be.cr
40bc0 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 eated..Each.rule.is.numbered,.ha
40be0 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 s.an.action.to.apply.if.the.rule
40c00 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 .is.matched,.and.the.ability.to.
40c20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 specify.multiple.criteria.matche
40c40 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 rs..Data.packets.go.through.the.
40c60 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 rules.from.1.-.999999,.so.order.
40c80 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 is.crucial..At.the.first.match.t
40ca0 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 he.action.of.the.rule.will.be.ex
40cc0 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 ecuted..For.fragmented.TCP.or.UD
40ce0 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 P.packets.and.all.other.IPv4.and
40d00 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 .IPv6.protocol.traffic,.the.sour
40d20 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 ce.and.destination.port.informat
40d40 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 ion.is.omitted..For.non-IP.traff
40d60 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 ic,.the.formula.is.the.same.as.f
40d80 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 or.the.layer2.transmit.hash.poli
40da0 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e cy..For.generating.an.OTP.key.in
40dc0 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 .VyOS,.you.can.use.the.CLI.comma
40de0 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 nd.(operational.mode):.For.inbou
40e00 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e nd.updates.the.order.of.preferen
40e20 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a ce.is:.For.instance,.with.:code:
40e40 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 `set.qos.policy.shaper.MY-SHAPER
40e60 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 .class.30.set-dscp.EF`.you.would
40e80 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c .be.modifying.the.DSCP.field.val
40ea0 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 ue.of.packets.in.that.class.to.E
40ec0 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f xpedite.Forwarding..For.ipv4:.Fo
40ee0 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 r.latest.releases,.refer.the.`fi
40f00 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 rewall.(interface-groups).<https
40f20 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 ://docs.vyos.io/en/latest/config
40f40 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e uration/firewall/general.html#in
40f60 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 terface-groups>`_.main.page.to.c
40f80 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 onfigure.zone.based.rules..New.s
40fa0 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 yntax.was.introduced.here.:vytas
40fc0 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 k:`T5160`.For.latest.releases,.r
40fe0 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 efer.the.`firewall.<https://docs
41000 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .vyos.io/en/latest/configuration
41020 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 /firewall/general.html#interface
41040 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 -groups>`_.main.page.to.configur
41060 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 e.zone.based.rules..New.syntax.w
41080 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 as.introduced.here.:vytask:`T516
410a0 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 0`.For.more.information.on.how.M
410c0 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 PLS.label.switching.works,.pleas
410e0 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 e.go.visit.`Wikipedia.(MPLS)`_..
41100 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e For.multi.hop.sessions.only..Con
41120 66 69 67 75 72 65 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 figure.the.minimum.expected.TTL.
41140 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b for.an.incoming.BFD.control.pack
41160 65 74 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 et..For.network.maintenance,.it'
41180 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f s.a.good.idea.to.direct.users.to
411a0 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 .a.backup.server.so.that.the.pri
411c0 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 mary.server.can.be.safely.taken.
411e0 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f out.of.service..It's.possible.to
41200 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 .switch.your.PPPoE.server.to.mai
41220 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 ntenance.mode.where.it.maintains
41240 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .already.established.connections
41260 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 ,.but.refuses.new.connection.att
41280 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 empts..For.optimal.scalability,.
412a0 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 Multicast.shouldn't.be.used.at.a
412c0 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 ll,.but.instead.use.BGP.to.signa
412e0 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 l.all.connected.devices.between.
41300 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 leaves..Unfortunately,.VyOS.does
41320 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f .not.yet.support.this..For.outbo
41340 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 und.updates.the.order.of.prefere
41360 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 nce.is:.For.reference,.a.descrip
41380 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 tion.can.be.defined.for.every.de
413a0 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 fined.custom.chain..For.referenc
413c0 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 e,.a.description.can.be.defined.
413e0 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 for.every.single.rule,.and.for.e
41400 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 very.defined.custom.chain..For.s
41420 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 ecurity,.the.listen.address.shou
41440 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 ld.only.be.used.on.internal/trus
41460 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 ted.networks!.For.serial.via.USB
41480 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 .port.information.please.refor.t
414a0 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 o:.:ref:`hardware_usb`..For.simp
414c0 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f licity.we'll.assume.that.the.pro
414e0 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 tocol.is.GRE,.it's.not.hard.to.g
41500 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f uess.what.needs.to.be.changed.to
41520 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 .make.it.work.with.a.different.p
41540 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 rotocol..We.assume.that.IPsec.wi
41560 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 ll.use.pre-shared.secret.authent
41580 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 ication.and.will.use.AES128/SHA1
415a0 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 .for.the.cipher.and.hash..Adjust
415c0 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 .this.as.necessary..For.the.:ref
415e0 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 :`destination-nat66`.rule,.the.d
41600 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 estination.address.of.the.packet
41620 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 .isreplaced.by.the.address.calcu
41640 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 lated.from.the.specified.address
41660 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 .or.prefix.in.the.`translation.a
41680 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 ddress`.command.For.the.OpenVPN.
416a0 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 traffic.to.pass.through.the.WAN.
416c0 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 interface,.you.must.create.a.fir
416e0 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 ewall.exception..For.the.WireGua
41700 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 rd.traffic.to.pass.through.the.W
41720 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 AN.interface,.you.must.create.a.
41740 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 firewall.exception..For.the.aver
41760 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f age.user.a.serial.console.has.no
41780 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 .advantage.over.a.console.offere
417a0 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 d.by.a.directly.attached.keyboar
417c0 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 d.and.screen..Serial.consoles.ar
417e0 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 e.much.slower,.taking.up.to.a.se
41800 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c cond.to.fill.a.80.column.by.24.l
41820 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 ine.screen..Serial.consoles.gene
41840 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f rally.only.support.non-proportio
41860 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 nal.ASCII.text,.with.limited.sup
41880 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e port.for.languages.other.than.En
418a0 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f glish..For.the.ingress.traffic.o
418c0 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e f.an.interface,.there.is.only.on
418e0 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c e.policy.you.can.directly.apply,
41900 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f .a.**Limiter**.policy..You.canno
41920 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c t.apply.a.shaping.policy.directl
41940 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 y.to.the.ingress.traffic.of.any.
41960 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 interface.because.shaping.only.w
41980 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 orks.for.outbound.traffic..For.t
419a0 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 he.sake.of.demonstration,.`examp
419c0 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 le.#1.in.the.official.documentat
419e0 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 ion.<https://www.zabbix.com/docu
41a00 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c mentation/current/manual/install
41a20 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 ation/containers>`_.to.the.decla
41a40 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 rative.VyOS.CLI.syntax..For.traf
41a60 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 fic.originated.by.the.router,.ba
41a80 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 se.chain.is.**output.filter**:.`
41aa0 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 `set.firewall.[ipv4.|.ipv6].outp
41ac0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 ut.filter....``.For.traffic.that
41ae0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 .needs.to.be.forwared.internally
41b00 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 .by.the.bridge,.base.chain.is.is
41b20 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d .**forward**,.and.it's.base.comm
41b40 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 and.for.filtering.is.``set.firew
41b60 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 all.bridge.forward.filter....``.
41b80 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 For.traffic.that.needs.to.be.for
41ba0 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 wared.internally.by.the.bridge,.
41bc0 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e base.chain.is.is.**forward**,.an
41be0 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e d.it's.base.command.for.filterin
41c00 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 g.is.``set.firewall.bridge.forwa
41c20 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 rd.filter....``,.which.happens.i
41c40 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 n.stage.4,.highlightened.with.re
41c60 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 d.color..For.traffic.towards.the
41c80 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a .router.itself,.base.chain.is.**
41ca0 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b input.filter**:.``set.firewall.[
41cc0 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 ipv4.|.ipv6].input.filter....``.
41ce0 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 For.traffic.towards.the.router.i
41d00 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 tself,.base.chain.is.**input**,.
41d20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 while.traffic.originated.by.the.
41d40 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a router,.base.chain.is.**output**
41d60 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 ..A.new.simplified.packet.flow.d
41d80 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 iagram.is.shown.next,.which.show
41da0 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 s.the.path.for.traffic.destinate
41dc0 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 d.to.the.router.itself,.and.traf
41de0 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 fic.generated.by.the.router.(sta
41e00 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 rting.from.circle.number.6):.For
41e20 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 .transit.traffic,.which.is.recei
41e40 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c ved.by.the.router.and.forwarded,
41e60 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a .base.chain.is.**forward.filter*
41e80 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 *:.``set.firewall.[ipv4.|.ipv6].
41ea0 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 forward.filter....``.For.transit
41ec0 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 .traffic,.which.is.received.by.t
41ee0 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 he.router.and.forwarded,.base.ch
41f00 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 ain.is.**forward**..A.simplified
41f20 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 .packet.flow.diagram.for.transit
41f40 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 6d 61 6c 6c 79 .traffic.is.shown.next:.Formally
41f60 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f ,.a.virtual.link.looks.like.a.po
41f80 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 int-to-point.network.connecting.
41fa0 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 two.ABR.from.one.area.one.of.whi
41fc0 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 ch.physically.connected.to.a.bac
41fe0 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 kbone.area..This.pseudo-network.
42000 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 is.considered.to.belong.to.a.bac
42020 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 kbone.area..Forward.incoming.DNS
42040 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 .queries.to.the.DNS.servers.conf
42060 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 igured.under.the.``system.name-s
42080 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f erver``.nodes..Forward.method.Fo
420a0 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 rward.received.queries.for.a.par
420c0 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 ticular.domain.(specified.via.`d
420e0 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 omain-name`).to.a.given.nameserv
42100 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 er..Multiple.nameservers.can.be.
42120 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 specified..You.can.use.this.feat
42140 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 ure.for.a.DNS.split-horizon.conf
42160 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 iguration..Four.policies.for.ref
42180 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 orwarding.DHCP.packets.exist:.Fr
421a0 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 om.:rfc:`1930`:.From.a.security.
421c0 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 perspective,.it.is.not.recommend
421e0 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 ed.to.let.a.third.party.create.a
42200 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 nd.share.the.private.key.for.a.s
42220 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 ecured.connection..You.should.cr
42240 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 eate.the.private.portion.on.your
42260 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 .own.and.only.hand.out.the.publi
42280 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 c.key..Please.keep.this.in.mind.
422a0 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 when.using.this.convenience.feat
422c0 75 72 65 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 ure..From.main.structure.defined
422e0 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e .in.:doc:`Firewall.Overview</con
42300 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 figuration/firewall/index>`.in.t
42320 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 his.section.you.can.find.detaile
42340 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 d.information.only.for.the.next.
42360 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 part.of.the.general.structure:.F
42380 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 wmark.GENEVE.GENEVE.is.designed.
423a0 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f to.support.network.virtualizatio
423c0 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 n.use.cases,.where.tunnels.are.t
423e0 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 ypically.established.to.act.as.a
42400 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 .backplane.between.the.virtual.s
42420 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c witches.residing.in.hypervisors,
42440 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 .physical.switches,.or.middlebox
42460 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 es.or.other.appliances..An.arbit
42480 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 rary.IP.network.can.be.used.as.a
424a0 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b n.underlay.although.Clos.network
424c0 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 s.-.A.technique.for.composing.ne
424e0 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 twork.fabrics.larger.than.a.sing
42500 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d le.switch.while.maintaining.non-
42520 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 blocking.bandwidth.across.connec
42540 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 tion.points..ECMP.is.used.to.div
42560 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 ide.traffic.across.the.multiple.
42580 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 links.and.switches.that.constitu
425a0 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 te.the.fabric..Sometimes.termed.
425c0 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 "leaf.and.spine".or."fat.tree".t
425e0 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 opologies..GENEVE.options.GRE.is
42600 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 .a.well.defined.standard.that.is
42620 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 .common.in.most.networks..While.
42640 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 not.inherently.difficult.to.conf
42660 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e igure.there.are.a.couple.of.thin
42680 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 gs.to.keep.in.mind.to.make.sure.
426a0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 the.configuration.performs.as.ex
426c0 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 pected..A.common.cause.for.GRE.t
426e0 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 unnels.to.fail.to.come.up.correc
42700 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 tly.include.ACL.or.Firewall.conf
42720 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 igurations.that.are.discarding.I
42740 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 P.protocol.47.or.blocking.your.s
42760 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 ource/destination.traffic..GRE.i
42780 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c s.also.the.only.classic.protocol
427a0 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 .that.allows.creating.multiple.t
427c0 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 unnels.with.the.same.source.and.
427e0 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 destination.due.to.its.support.f
42800 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 or.tunnel.keys..Despite.its.name
42820 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f ,.this.feature.has.nothing.to.do
42840 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 .with.security:.it's.simply.an.i
42860 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f dentifier.that.allows.routers.to
42880 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 .tell.one.tunnel.from.another..G
428a0 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 RE.is.often.seen.as.a.one.size.f
428c0 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 its.all.solution.when.it.comes.t
428e0 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 o.classic.IP.tunneling.protocols
42900 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 ,.and.for.a.good.reason..However
42920 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 ,.there.are.more.specialized.opt
42940 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f ions,.and.many.of.them.are.suppo
42960 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 rted.by.VyOS..There.are.also.rat
42980 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e her.obscure.GRE.options.that.can
429a0 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 .be.useful..GRE/IPIP/SIT.and.IPs
429c0 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 ec.are.widely.accepted.standards
429e0 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f ,.which.make.this.scheme.easy.to
42a00 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 .implement.between.VyOS.and.virt
42a20 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 ually.any.other.router..GRETAP.G
42a40 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 enearate.a.new.OpenVPN.shared.se
42a60 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 cret..The.generated.secred.is.th
42a80 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 61 72 61 e.output.to.the.console..Geneara
42aa0 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 te.a.new.OpenVPN.shared.secret..
42ac0 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 The.generated.secret.is.the.outp
42ae0 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 ut.to.the.console..General.Gener
42b00 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 al.Configuration.General.command
42b20 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f s.for.firewall.configuration,.co
42b40 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 61 74 65 20 3a unter.and.statiscits:.Generate.:
42b60 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 abbr:`MKA.(MACsec.Key.Agreement.
42b80 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 protocol)`.CAK.key.128.or.256.bi
42ba0 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 ts..Generate.:abbr:`MKA.(MACsec.
42bc0 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 Key.Agreement.protocol)`.CAK.key
42be0 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 ..Generate.Keypair.Generate.a.Wi
42c00 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 reGuard.pre-shared.secret.used.f
42c20 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 or.peers.to.communicate..Generat
42c40 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 e.a.new.WireGuard.public/private
42c60 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 .key.portion.and.output.the.resu
42c80 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 lt.to.the.console..Generate.a.ne
42ca0 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d w.set.of.:abbr:`DH.(Diffie-Hellm
42cc0 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 an)`.parameters..The.key.size.is
42ce0 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c .requested.by.the.CLI.and.defaul
42d00 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e ts.to.2048.bit..Generate.the.con
42d20 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 figuration.mode.commands.to.add.
42d40 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 a.public.key.for.:ref:`ssh_key_b
42d60 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f ased_authentication`..``<locatio
42d80 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 n>``.can.be.a.local.path.or.a.UR
42da0 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e L.pointing.at.a.remote.file..Gen
42dc0 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 erates.a.keypair,.which.includes
42de0 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 .the.public.and.private.parts,.a
42e00 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 nd.build.a.configuration.command
42e20 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 .to.install.this.key.to.``interf
42e40 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 ace``..Generic.Routing.Encapsula
42e60 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 tion.(GRE).Geneve.Header:.Get.a.
42e80 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 list.of.all.wireguard.interfaces
42ea0 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 .Get.an.overview.over.the.encryp
42ec0 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f tion.counters..Get.detailed.info
42ee0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 rmation.about.LLDP.neighbors..Ge
42f00 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f t.the.DHCPv6-PD.prefixes.from.bo
42f20 74 68 20 72 6f 75 74 65 72 73 3a 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 th.routers:.Getting.started.Give
42f40 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f n.the.fact.that.open.DNS.recurso
42f60 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 rs.could.be.used.on.DDoS.amplifi
42f80 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 cation.attacks,.you.must.configu
42fa0 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 re.the.networks.which.are.allowe
42fc0 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 d.to.use.this.recursor..A.networ
42fe0 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 k.of.``0.0.0.0/0``.or.``::/0``.w
43000 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 ould.allow.all.IPv4.and.IPv6.net
43020 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 works.to.query.this.server..This
43040 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 .is.generally.a.bad.idea..Given.
43060 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e the.following.example.we.have.on
43080 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 e.VyOS.router.acting.as.OpenVPN.
430a0 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 server.and.another.VyOS.router.a
430c0 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 cting.as.OpenVPN.client..The.ser
430e0 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 ver.also.pushes.a.static.client.
43100 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 IP.address.to.the.OpenVPN.client
43120 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 ..Remember,.clients.are.identifi
43140 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 ed.using.their.CN.attribute.in.t
43160 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 he.SSL.certificate..Gloabal.Glob
43180 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 al.Global.Advanced.options.Globa
431a0 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 61 6c l.Options.Global.Options.Firewal
431c0 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 l.Configuration.Global.options.G
431e0 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 lobal.parameters.Global.settings
43200 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 .Graceful.Restart.Gratuitous.ARP
43220 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 .Groups.Groups.need.to.have.uniq
43240 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 ue.names..Even.though.some.conta
43260 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e in.IPv4.addresses.and.others.con
43280 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 tain.IPv6.addresses,.they.still.
432a0 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f need.to.have.unique.names,.so.yo
432c0 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d u.may.want.to.append."-v4".or."-
432e0 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f v6".to.your.group.names..HQ's.ro
43300 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 uter.requires.the.following.step
43320 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 s.to.generate.crypto.materials.f
43340 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 or.the.Branch.1:.HT.(High.Throug
43360 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 hput).capabilities.(802.11n).HTT
43380 50 20 41 50 49 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 P.API.HTTP.based.services.HTTP.b
433a0 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 asic.authentication.username.HTT
433c0 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 P.client.HTTP-API.Hairpin.NAT/NA
433e0 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f T.Reflection.Hand.out.prefixes.o
43400 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 f.size.`<length>`.to.clients.in.
43420 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 subnet.`<prefix>`.when.they.requ
43440 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c est.for.prefix.delegation..Handl
43460 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f ing.and.monitoring.Having.contro
43480 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 l.over.the.matching.of.INVALID.s
434a0 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 tate.traffic,.e.g..the.ability.t
434c0 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 o.selectively.log,.is.an.importa
434e0 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 nt.troubleshooting.tool.for.obse
43500 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 rving.broken.protocol.behavior..
43520 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 For.this.reason,.VyOS.does.not.g
43540 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 lobally.drop.invalid.state.traff
43560 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f ic,.instead.allowing.the.operato
43580 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 r.to.make.the.determination.on.h
435a0 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 ow.the.traffic.is.handled..Healt
435c0 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 h.check.scripts.Health.checks.He
435e0 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 alth-check.Here.are.some.example
43600 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 s.for.applying.a.rule-set.to.an.
43620 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 interface.Here.is.a.second.examp
43640 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 le.of.a.dual-stack.tunnel.over.I
43660 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 Pv6.between.a.VyOS.router.and.a.
43680 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b Linux.host.using.systemd-network
436a0 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 d..Here.is.an.example.:abbr:`NET
436c0 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 .(Network.Entity.Title)`.value:.
436e0 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 Here.is.an.example.route-map.to.
43700 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 apply.to.routes.learned.at.impor
43720 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 t..In.this.filter.we.reject.pref
43740 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 ixes.with.the.state.`invalid`,.a
43760 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 nd.set.a.higher.`local-preferenc
43780 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 e`.if.the.prefix.is.RPKI.`valid`
437a0 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 .rather.than.merely.`notfound`..
437c0 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 Here.is.an.example.were.multiple
437e0 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 65 72 65 20 69 73 20 74 68 65 .groups.are.created:.Here.is.the
43800 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 .routing.tables.showing.the.MPLS
43820 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e .segment.routing.label.operation
43840 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 s:.Here.we.provide.two.examples.
43860 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 on.how.to.apply.NAT.Load.Balance
43880 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 ..Here's.an.extract.of.a.simple.
438a0 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 1-to-1.NAT.configuration.with.on
438c0 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 e.internal.and.one.external.inte
438e0 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e rface:.Here's.one.example.of.a.n
43900 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 etwork.environment.for.an.ASP..T
43920 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 he.ASP.requests.that.all.connect
43940 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f ions.from.this.company.should.co
43960 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 me.from.172.29.41.89.-.an.addres
43980 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e s.that.is.assigned.by.the.ASP.an
439a0 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 d.not.in.use.at.the.customer.sit
439c0 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 e..Here's.the.IP.routes.that.are
439e0 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 .populated..Just.the.loopback:.H
43a00 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 ere's.the.neighbors.up:.Here's.t
43a20 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 he.routes:.Hewlett-Packard.call.
43a40 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 it.Source-Port.filtering.or.port
43a60 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 -isolation.High.High.Availabilit
43a80 79 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 y.High.availability.Home.Users.H
43aa0 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 op.count.field.of.the.outgoing.R
43ac0 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 A.packets.Host.Information.Host.
43ae0 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c name.Host.specific.mapping.shall
43b00 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 .be.named.``client1``.Hostname.H
43b20 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 ow.an.IP.address.is.assigned.to.
43b40 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 an.interface.in.:ref:`ethernet-i
43b60 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f nterface`..This.section.shows.ho
43b80 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 w.to.statically.map.an.IP.addres
43ba0 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 s.to.a.hostname.for.local.(meani
43bc0 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 ng.on.this.VyOS.instance).name.r
43be0 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 esolution..This.is.the.VyOS.equi
43c00 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 valent.to.`/etc/hosts`.file.entr
43c20 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 ies..How.to.configure.Event.Hand
43c40 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c ler.How.to.make.it.work.However,
43c60 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b .now.you.need.to.make.IPsec.work
43c80 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 .with.dynamic.address.on.one.sid
43ca0 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 e..The.tricky.part.is.that.pre-s
43cc0 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 hared.secret.authentication.does
43ce0 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 n't.work.with.dynamic.address,.s
43d00 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f o.we'll.have.to.use.RSA.keys..Ho
43d20 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 wever,.since.VyOS.1.4,.it.is.pos
43d40 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 sible.to.verify.self-signed.cert
43d60 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 ificates.using.certificate.finge
43d80 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e rprints..However,.split-tunnelin
43da0 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 g.can.be.achieved.by.specifying.
43dc0 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 the.remote.subnets..This.ensures
43de0 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 .that.only.traffic.destined.for.
43e00 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 the.remote.site.is.sent.over.the
43e20 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e .tunnel..All.other.traffic.is.un
43e40 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 affected..Huawei.ME909s-120.mini
43e60 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 PCIe.card.(LTE).Huawei.ME909u-52
43e80 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 1.miniPCIe.card.(LTE).Hub.IEEE.8
43ea0 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 02.1X/MACsec.pre-shared.key.mode
43ec0 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 ..This.allows.configuring.MACsec
43ee0 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a .with.a.pre-shared.key.using.a.:
43f00 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 abbr:`CAK.(MACsec.connectivity.a
43f20 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 ssociation.key)`.and.:abbr:`CKN.
43f40 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e (MACsec.connectivity.association
43f60 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 .name)`.pair..IEEE.802.1X/MACsec
43f80 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 .replay.protection.window..This.
43fa0 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 determines.a.window.in.which.rep
43fc0 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 lay.is.tolerated,.to.allow.recei
43fe0 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f pt.of.frames.that.have.been.miso
44000 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e rdered.by.the.network..IEEE.802.
44020 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 1ad_.was.an.Ethernet.networking.
44040 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e standard.informally.known.as.Qin
44060 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 Q.as.an.amendment.to.IEEE.standa
44080 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 rd.802.1q.VLAN.interfaces.as.des
440a0 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 cribed.above..802.1ad.was.incorp
440c0 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 orated.into.the.base.802.1q_.sta
440e0 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 ndard.in.2011..The.technique.is.
44100 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c also.known.as.provider.bridging,
44120 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f .Stacked.VLANs,.or.simply.QinQ.o
44140 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f r.Q-in-Q.."Q-in-Q".can.for.suppo
44160 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 rted.devices.apply.to.C-tag.stac
44180 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 king.on.C-tag.(Ethernet.Type.=.0
441a0 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 x8100)..IEEE.802.1q_,.often.refe
441c0 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b rred.to.as.Dot1q,.is.the.network
441e0 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 ing.standard.that.supports.virtu
44200 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 al.LANs.(VLANs).on.an.IEEE.802.3
44220 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 .Ethernet.network..The.standard.
44240 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 defines.a.system.of.VLAN.tagging
44260 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 .for.Ethernet.frames.and.the.acc
44280 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 ompanying.procedures.to.be.used.
442a0 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c by.bridges.and.switches.in.handl
442c0 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c ing.such.frames..The.standard.al
442e0 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 so.contains.provisions.for.a.qua
44300 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 lity-of-service.prioritization.s
44320 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 cheme.commonly.known.as.IEEE.802
44340 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 .1p.and.defines.the.Generic.Attr
44360 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 ibute.Registration.Protocol..IET
44380 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 F.published.:rfc:`6598`,.detaili
443a0 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 ng.a.shared.address.space.for.us
443c0 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 e.in.ISP.CGN.deployments.that.ca
443e0 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 n.handle.the.same.network.prefix
44400 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 es.occurring.both.on.inbound.and
44420 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 .outbound.interfaces..ARIN.retur
44440 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 ned.address.space.to.the.:abbr:`
44460 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 IANA.(Internet.Assigned.Numbers.
44480 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e Authority)`.for.this.allocation.
444a0 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e .IGMP.-.Internet.Group.Managemen
444c0 74 20 50 72 6f 74 6f 63 6f 6c 29 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 t.Protocol).IGMP.Proxy.IKE.(Inte
444e0 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b rnet.Key.Exchange).Attributes.IK
44500 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 E.Phase:.IKE.performs.mutual.aut
44520 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 hentication.between.two.parties.
44540 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 and.establishes.an.IKE.security.
44560 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 association.(SA).that.includes.s
44580 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 hared.secret.information.that.ca
445a0 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 n.be.used.to.efficiently.establi
445c0 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 sh.SAs.for.Encapsulating.Securit
445e0 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f y.Payload.(ESP).or.Authenticatio
44600 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 n.Header.(AH).and.a.set.of.crypt
44620 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 ographic.algorithms.to.be.used.b
44640 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 y.the.SAs.to.protect.the.traffic
44660 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 .that.they.carry..https://datatr
44680 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 acker.ietf.org/doc/html/rfc5996.
446a0 49 4b 45 76 31 00 49 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 IKEv1.IKEv2.IKEv2.IPSec.road-war
446c0 72 69 6f 72 73 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 20 61 64 riors.remote-access.VPN.IP.IP.ad
446e0 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 dress.IP.address.``192.168.1.100
44700 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f ``.shall.be.statically.mapped.to
44720 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 .client.named.``client1``.IP.add
44740 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 ress.``192.168.2.1/24``.IP.addre
44760 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 ss.for.DHCP.server.identifier.IP
44780 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 .address.of.NTP.server.IP.addres
447a0 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 s.of.POP3.server.IP.address.of.S
447c0 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 MTP.server.IP.address.of.route.t
447e0 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 o.match,.based.on.access-list..I
44800 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 P.address.of.route.to.match,.bas
44820 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 ed.on.prefix-list..IP.address.of
44840 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 .route.to.match,.based.on.specif
44860 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 ied.prefix-length..Note.that.thi
44880 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 s.can.be.used.for.kernel.routes.
448a0 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 only..Do.not.apply.to.the.routes
448c0 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 .of.dynamic.routing.protocols.(e
448e0 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e .g..BGP,.RIP,.OSFP),.as.this.can
44900 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 .lead.to.unexpected.results...IP
44920 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 .address.to.exclude.from.DHCP.le
44940 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 ase.range.IP.addresses.or.networ
44960 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 ks.for.which.local.conntrack.ent
44980 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 ries.will.not.be.synced.IP.manag
449a0 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 ement.address.IP.masquerading.is
449c0 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 .a.technique.that.hides.an.entir
449e0 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 e.IP.address.space,.usually.cons
44a00 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 isting.of.private.IP.addresses,.
44a20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e behind.a.single.IP.address.in.an
44a40 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 other,.usually.public.address.sp
44a60 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 ace..The.hidden.addresses.are.ch
44a80 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 anged.into.a.single.(public).IP.
44aa0 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 address.as.the.source.address.of
44ac0 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 .the.outgoing.IP.packets.so.they
44ae0 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 .appear.as.originating.not.from.
44b00 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 the.hidden.host.but.from.the.rou
44b20 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 ting.device.itself..Because.of.t
44b40 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 he.popularity.of.this.technique.
44b60 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 to.conserve.IPv4.address.space,.
44b80 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c the.term.NAT.has.become.virtuall
44ba0 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e y.synonymous.with.IP.masqueradin
44bc0 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 g..IP.next-hop.of.route.to.match
44be0 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d ,.based.on.access-list..IP.next-
44c00 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 hop.of.route.to.match,.based.on.
44c20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 ip.address..IP.next-hop.of.route
44c40 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 .to.match,.based.on.prefix.lengt
44c60 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 h..IP.next-hop.of.route.to.match
44c80 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d ,.based.on.prefix-list..IP.next-
44ca0 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 hop.of.route.to.match,.based.on.
44cc0 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 type..IP.precedence.as.defined.i
44ce0 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 n.:rfc:`791`:.IP.protocol.number
44d00 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 .50.(ESP).IP.route.source.of.rou
44d20 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 te.to.match,.based.on.access-lis
44d40 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d t..IP.route.source.of.route.to.m
44d60 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 atch,.based.on.prefix-list..IP6I
44d80 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 P6.IPIP.IPIP6.IPSec.IKE.and.ESP.
44da0 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 IPSec.IKE.and.ESP.Groups;.IPSec.
44dc0 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b IKEv2.Remote.Access.VPN.IPSec.IK
44de0 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 Ev2.site2site.VPN.IPSec.IKEv2.si
44e00 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 te2site.VPN.(source../draw.io/vp
44e20 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 n_s2s_ikev2.drawio).IPSec.VPN.Tu
44e40 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 nnels.IPSec.VPN.tunnels..IPSec:.
44e60 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 IPoE.Server.IPoE.can.be.configur
44e80 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 e.on.different.interfaces,.it.wi
44ea0 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 ll.depend.on.each.specific.situa
44ec0 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 tion.which.interface.will.provid
44ee0 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d e.IPoE.to.clients..The.clients.m
44f00 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 ac.address.and.the.incoming.inte
44f20 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 rface.is.being.used.as.control.p
44f40 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 arameter,.to.authenticate.a.clie
44f60 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 nt..IPoE.is.a.method.of.deliveri
44f80 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 ng.an.IP.payload.over.an.Etherne
44fa0 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 t-based.access.network.or.an.acc
44fc0 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e ess.network.using.bridged.Ethern
44fe0 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f et.over.Asynchronous.Transfer.Mo
45000 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 de.(ATM).without.using.PPPoE..It
45020 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 .directly.encapsulates.the.IP.da
45040 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e tagrams.in.Ethernet.frames,.usin
45060 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 g.the.standard.:rfc:`894`.encaps
45080 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e ulation..IPoE.server.will.listen
450a0 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e .on.interfaces.eth1.50.and.eth1.
450c0 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 51.IPsec.IPsec.policy.matching.G
450e0 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 RE.IPv4.IPv4.Firewall.Configurat
45100 69 6f 6e 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 ion.IPv4.address.of.next.bootstr
45120 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 ap.server.IPv4.address.of.router
45140 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 .on.the.client's.subnet.IPv4.or.
45160 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 IPv6.source.address.of.NetFlow.p
45180 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 ackets.IPv4.peering.IPv4.relay.I
451a0 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 Pv4.route.and.IPv6.route.policie
451c0 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 s.are.defined.in.this.section..T
451e0 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 hese.route.policies.can.then.be.
45200 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 associated.to.interfaces..IPv4.r
45220 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 oute.source:.bgp,.connected,.eig
45240 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 rp,.isis,.kernel,.nhrp,.ospf,.ri
45260 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 p,.static..IPv4.server.IPv4/IPv6
45280 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e .remote.address.of.the.VXLAN.tun
452a0 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 nel..Alternative.to.multicast,.t
452c0 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 he.remote.IPv4/IPv6.address.can.
452e0 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c set.directly..IPv6.IPv6.Access.L
45300 69 73 74 00 49 50 76 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 44 ist.IPv6.Advanced.Options.IPv6.D
45320 48 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 HCPv6-PD.Example.IPv6.DNS.addres
45340 73 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 ses.are.optional..IPv6.Firewall.
45360 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 Configuration.IPv6.Multicast.IPv
45380 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 6.Prefix.Delegation.IPv6.Prefix.
453a0 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 Lists.IPv6.SLAAC.and.IA-PD.IPv6.
453c0 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 TCP.filters.will.only.match.IPv6
453e0 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f .packets.with.no.header.extensio
45400 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f n,.see.https://en.wikipedia.org/
45420 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 wiki/IPv6_packet#Extension_heade
45440 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 rs.IPv6.address.``2001:db8::101`
45460 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 `.shall.be.statically.mapped.IPv
45480 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 6.address.of.route.to.match,.bas
454a0 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 ed.on.IPv6.access-list..IPv6.add
454c0 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e ress.of.route.to.match,.based.on
454e0 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 .IPv6.prefix-list..IPv6.address.
45500 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 of.route.to.match,.based.on.spec
45520 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 ified.prefix-length..Note.that.t
45540 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 his.can.be.used.for.kernel.route
45560 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 s.only..Do.not.apply.to.the.rout
45580 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 es.of.dynamic.routing.protocols.
455a0 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 (e.g..BGP,.RIP,.OSFP),.as.this.c
455c0 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 an.lead.to.unexpected.results...
455e0 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 49 50 76 36 20 63 6c 69 65 6e 74 IPv6.client's.prefix.IPv6.client
45600 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 64 65 66 61 75 6c 's.prefix.assignment.IPv6.defaul
45620 74 20 63 6c 69 65 6e 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 t.client's.pool.assignment.IPv6.
45640 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 peering.IPv6.prefix.``2001:db8:0
45660 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 :101::/64``.shall.be.statically.
45680 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 mapped.IPv6.prefix..IPv6.relay.I
456a0 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 Pv6.route.source:.bgp,.connected
456c0 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 ,.eigrp,.isis,.kernel,.nhrp,.osp
456e0 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 fv3,.ripng,.static..IPv6.server.
45700 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 IPv6.support.IS-IS.IS-IS.Global.
45720 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 Configuration.IS-IS.SR.Configura
45740 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 tion.ISC-DHCP.Option.name.Identi
45760 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d ty.Based.Configuration.If.**max-
45780 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 threshold**.is.set.but.**min-thr
457a0 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 eshold.is.not,.then.**min-thresh
457c0 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d old**.is.scaled.to.50%.of.**max-
457e0 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 threshold**..If.:cfgcmd:`strict`
45800 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 .is.set.the.BGP.session.won...t.
45820 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 become.established.until.the.BGP
45840 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 .neighbor.sets.local.Role.on.its
45860 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 .side..This.configuration.parame
45880 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 ter.is.defined.in.RFC.:rfc:`9234
458a0 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 `.and.is.used.to.enforce.the.cor
458c0 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 responding.configuration.at.your
458e0 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 .counter-parts.side..If.ARP.moni
45900 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 toring.is.used.in.an.etherchanne
45920 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 l.compatible.mode.(modes.round-r
45940 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 obin.and.xor-hash),.the.switch.s
45960 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 hould.be.configured.in.a.mode.th
45980 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 at.evenly.distributes.packets.ac
459a0 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 ross.all.links..If.the.switch.is
459c0 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 .configured.to.distribute.the.pa
459e0 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 ckets.in.an.XOR.fashion,.all.rep
45a00 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 lies.from.the.ARP.targets.will.b
45a20 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 e.received.on.the.same.link.whic
45a40 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d h.could.cause.the.other.team.mem
45a60 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 bers.to.fail..If.CA.is.present,.
45a80 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 this.certificate.will.be.include
45aa0 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f d.in.generated.CRLs.If.CLI.optio
45ac0 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 n.is.not.specified,.this.feature
45ae0 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 .is.disabled..If.PIM.has.the.a.c
45b00 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 hoice.of.ECMP.nexthops.for.a.par
45b20 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 ticular.:abbr:`RPF.(Reverse.Path
45b40 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c .Forwarding)`,.PIM.will.cause.S,
45b60 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 G.flows.to.be.spread.out.amongst
45b80 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 .the.nexthops..If.this.command.i
45ba0 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e s.not.specified.then.the.first.n
45bc0 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 exthop.found.will.be.used..If.PI
45be0 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 M.is.using.ECMP.and.an.interface
45c00 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e .goes.down,.cause.PIM.to.rebalan
45c20 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 ce.all.S,G.flows.across.the.rema
45c40 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ining.nexthops..If.this.command.
45c60 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 is.not.configured.PIM.only.modif
45c80 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 20 75 73 ies.those.S,G.flows.that.were.us
45ca0 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e ing.the.interface.that.went.down
45cc0 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 ..If.``alias``.is.set,.it.can.be
45ce0 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 68 65 6e .used.instead.of.the.device.when
45d00 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 .connecting..If.``all``.is.speci
45d20 66 69 65 64 2c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d fied,.remove.all.AS.numbers.from
45d40 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e .the.AS_PATH.of.the.BGP.path's.N
45d60 4c 52 49 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 LRI..If.a.local.firewall.policy.
45d80 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 is.in.place.on.your.external.int
45da0 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 erface.you.will.need.to.allow.th
45dc0 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 e.ports.below:.If.a.registry.is.
45de0 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 not.specified,.Docker.io.will.be
45e00 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 .used.as.the.container.registry.
45e20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 unless.an.alternative.registry.i
45e40 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 s.specified.using.**set.containe
45e60 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 r.registry.<name>**.or.the.regis
45e80 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d try.is.included.in.the.image.nam
45ea0 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 e.If.a.response.is.heard,.the.le
45ec0 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 ase.is.abandoned,.and.the.server
45ee0 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e .does.not.respond.to.the.client.
45f00 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 .The.lease.will.remain.abandoned
45f20 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d .for.a.minimum.of.abandon-lease-
45f40 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 time.seconds.(defaults.to.24.hou
45f60 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f rs)..If.a.route.has.an.ORIGINATO
45f80 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 R_ID.attribute.because.it.has.be
45fa0 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 en.reflected,.that.ORIGINATOR_ID
45fc0 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f .will.be.used..Otherwise,.the.ro
45fe0 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 uter-ID.of.the.peer.the.route.wa
46000 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 s.received.from.will.be.used..If
46020 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 .a.rule.is.defined,.then.an.acti
46040 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 on.must.be.defined.for.it..This.
46060 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 tells.the.firewall.what.to.do.if
46080 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 .all.criteria.matchers.defined.f
460a0 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 or.such.rule.do.match..If.a.ther
460c0 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 e.are.no.free.addresses.but.ther
460e0 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 e.are.abandoned.IP.addresses,.th
46100 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 e.DHCP.server.will.attempt.to.re
46120 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 claim.an.abandoned.IP.address.re
46140 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e gardless.of.the.value.of.abandon
46160 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 -lease-time..If.an.ISP.deploys.a
46180 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 .:abbr:`CGN.(Carrier-grade.NAT)`
461a0 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 ,.and.uses.:rfc:`1918`.address.s
461c0 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 pace.to.number.customer.gateways
461e0 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c ,.the.risk.of.address.collision,
46200 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c .and.therefore.routing.failures,
46220 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 .arises.when.the.customer.networ
46240 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 k.already.uses.an.:rfc:`1918`.ad
46260 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 dress.space..If.an.another.bridg
46280 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 e.in.the.spanning.tree.does.not.
462a0 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f send.out.a.hello.packet.for.a.lo
462c0 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 ng.period.of.time,.it.is.assumed
462e0 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 .to.be.dead..If.choosing.a.value
46300 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 .below.31.seconds.be.aware.that.
46320 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 some.hardware.platforms.cannot.s
46340 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 ee.data.flowing.in.better.than.3
46360 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 0.second.chunks..If.configured,.
46380 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 incoming.IP.directed.broadcast.p
463a0 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 ackets.on.this.interface.will.be
463c0 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 .forwarded..If.configured,.reply
463e0 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 .only.if.the.target.IP.address.i
46400 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 s.local.address.configured.on.th
46420 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 e.incoming.interface..If.configu
46440 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 red,.try.to.avoid.local.addresse
46460 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 s.that.are.not.in.the.target's.s
46480 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d ubnet.for.this.interface..This.m
464a0 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 ode.is.useful.when.target.hosts.
464c0 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 reachable.via.this.interface.req
464e0 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 uire.the.source.IP.address.in.AR
46500 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c P.requests.to.be.part.of.their.l
46520 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 ogical.network.configured.on.the
46540 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 .receiving.interface..When.we.ge
46560 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b nerate.the.request.we.will.check
46580 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 .all.our.subnets.that.include.th
465a0 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 e.target.IP.and.will.preserve.th
465c0 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 e.source.address.if.it.is.from.s
465e0 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 uch.subnet..If.there.is.no.such.
46600 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 subnet.we.select.source.address.
46620 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c according.to.the.rules.for.level
46640 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 .2..If.configuring.VXLAN.in.a.Vy
46660 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 OS.virtual.machine,.ensure.that.
46680 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 MAC.spoofing.(Hyper-V).or.Forged
466a0 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 .Transmits.(ESX).are.permitted,.
466c0 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 otherwise.forwarded.frames.may.b
466e0 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 e.blocked.by.the.hypervisor..If.
46700 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e forwarding.traffic.to.a.differen
46720 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 t.port.than.it.is.arriving.on,.y
46740 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c ou.may.also.configure.the.transl
46760 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e ation.port.using.`set.nat.destin
46780 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 ation.rule.[n].translation.port`
467a0 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c ..If.guaranteed.traffic.for.a.cl
467c0 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 ass.is.met.and.there.is.room.for
467e0 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d .more.traffic,.the.ceiling.param
46800 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 eter.can.be.used.to.set.how.much
46820 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 .more.bandwidth.could.be.used..I
46840 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 f.guaranteed.traffic.is.met.and.
46860 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e there.are.several.classes.willin
46880 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 g.to.use.their.ceilings,.the.pri
468a0 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 ority.parameter.will.establish.t
468c0 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 he.order.in.which.that.additiona
468e0 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 l.traffic.will.be.allocated..Pri
46900 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 ority.can.be.any.number.from.0.t
46920 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 o.7..The.lower.the.number,.the.h
46940 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 igher.the.priority..If.interface
46960 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 .were.the.packet.was.received.is
46980 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 .part.of.a.bridge,.then.packet.i
469a0 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 s.processed.at.the.**Bridge.Laye
469c0 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 r**,.which.contains.a.ver.basic.
469e0 73 65 74 75 70 20 77 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 setup.where.for.bridge.filtering
46a00 3a 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 :.If.interface.were.the.packet.w
46a20 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 as.received.isn't.part.of.a.brid
46a40 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 ge,.then.packet.is.processed.at.
46a60 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 the.**IP.Layer**:.If.it's.vital.
46a80 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 that.the.daemon.should.act.exact
46aa0 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 ly.like.a.real.multicast.client.
46ac0 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 on.the.upstream.interface,.this.
46ae0 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b function.should.be.enabled..If.k
46b00 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 nown,.the.IP.of.the.remote.route
46b20 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 r.can.be.configured.using.the.``
46b40 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e remote-host``.directive;.if.unkn
46b60 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 own,.it.can.be.omitted..We.will.
46b80 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f assume.a.dynamic.IP.for.our.remo
46ba0 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c te.router..If.logging.to.a.local
46bc0 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c .user.account.is.configured,.all
46be0 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 .defined.log.messages.are.displa
46c00 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 y.on.the.console.if.the.local.us
46c20 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 er.is.logged.in,.if.the.user.is.
46c40 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 not.logged.in,.no.messages.are.b
46c60 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 eing.displayed..For.an.explanati
46c80 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b on.on.:ref:`syslog_facilities`.k
46ca0 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 eywords.and.:ref:`syslog_severit
46cc0 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c y_level`.keywords.see.tables.bel
46ce0 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 ow..If.making.use.of.multiple.tu
46d00 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 nnels,.OpenVPN.must.have.a.way.t
46d20 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 o.distinguish.between.different.
46d40 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 tunnels.aside.from.the.pre-share
46d60 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e d-key..This.is.either.by.referen
46d80 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 cing.IP.address.or.port.number..
46da0 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c One.option.is.to.dedicate.a.publ
46dc0 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 ic.IP.to.each.tunnel..Another.op
46de0 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 tion.is.to.dedicate.a.port.numbe
46e00 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 r.to.each.tunnel.(e.g..1195,1196
46e20 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 ,1197...)..If.multi-pathing.is.e
46e40 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 nabled,.then.check.whether.the.r
46e60 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 outes.not.yet.distinguished.in.p
46e80 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 reference.may.be.considered.equa
46ea0 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 l..If.:cfgcmd:`bgp.bestpath.as-p
46ec0 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c ath.multipath-relax`.is.set,.all
46ee0 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 .such.routes.are.considered.equa
46f00 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 l,.otherwise.routes.received.via
46f20 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 .iBGP.with.identical.AS_PATHs.or
46f40 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 .routes.received.from.eBGP.neigh
46f60 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 bours.in.the.same.AS.are.conside
46f80 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 red.equal..If.no.connection.to.a
46fa0 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 n.RPKI.cache.server.can.be.estab
46fc0 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f lished.after.a.pre-defined.timeo
46fe0 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 ut,.the.router.will.process.rout
47000 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 es.without.prefix.origin.validat
47020 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c ion..It.still.will.try.to.establ
47040 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 ish.a.connection.to.an.RPKI.cach
47060 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e e.server.in.the.background..If.n
47080 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 o.destination.is.specified.the.r
470a0 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f ule.will.match.on.any.destinatio
470c0 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 n.address.and.port..If.no.ip.pre
470e0 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 fix.list.is.specified,.it.acts.a
47100 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 s.permit..If.ip.prefix.list.is.d
47120 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 efined,.and.no.match.is.found,.d
47140 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 efault.deny.is.applied..If.no.op
47160 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 tion.is.specified,.this.defaults
47180 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 .to.`all`..If.not.set.(default).
471a0 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 allows.you.to.have.multiple.netw
471c0 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 ork.interfaces.on.the.same.subne
471e0 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e t,.and.have.the.ARPs.for.each.in
47200 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 terface.be.answered.based.on.whe
47220 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 ther.or.not.the.kernel.would.rou
47240 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 te.a.packet.from.the.ARP'd.IP.ou
47260 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 t.that.interface.(therefore.you.
47280 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f must.use.source.based.routing.fo
472a0 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f r.this.to.work)..If.optional.pro
472c0 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 file.parameter.is.used,.select.a
472e0 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e .BFD.profile.for.the.BFD.session
47300 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 s.created.via.this.interface..If
47320 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 .set.the.kernel.can.respond.to.a
47340 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 rp.requests.with.addresses.from.
47360 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 other.interfaces..This.may.seem.
47380 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 wrong.but.it.usually.makes.sense
473a0 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 ,.because.it.increases.the.chanc
473c0 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 e.of.successful.communication..I
473e0 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d P.addresses.are.owned.by.the.com
47400 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 plete.host.on.Linux,.not.by.part
47420 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 icular.interfaces..Only.for.more
47440 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 .complex.setups.like.load-balanc
47460 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 ing,.does.this.behaviour.cause.p
47480 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 roblems..If.set,.IPv4.directed.b
474a0 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 roadcast.forwarding.will.be.comp
474c0 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 letely.disabled.regardless.of.wh
474e0 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f ether.per-interface.directed.bro
47500 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 adcast.forwarding.is.enabled.or.
47520 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 not..If.suffix.is.omitted,.minut
47540 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 es.are.implied..If.the.:cfgcmd:`
47560 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 no-prepend`.attribute.is.specifi
47580 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 ed,.then.the.supplied.local-as.i
475a0 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 s.not.prepended.to.the.received.
475c0 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 AS_PATH..If.the.:cfgcmd:`replace
475e0 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 -as`.attribute.is.specified,.the
47600 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 n.only.the.supplied.local-as.is.
47620 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 prepended.to.the.AS_PATH.when.tr
47640 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 ansmitting.local-route.updates.t
47660 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c o.this.peer..If.the.ARP.table.al
47680 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 ready.contains.the.IP.address.of
476a0 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 .the.gratuitous.arp.frame,.the.a
476c0 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c rp.table.will.be.updated.regardl
476e0 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 ess.if.this.setting.is.on.or.off
47700 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 ..If.the.AS-Path.for.the.route.h
47720 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 as.a.private.ASN.between.public.
47740 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 ASNs,.it.is.assumed.that.this.is
47760 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 .a.design.choice,.and.the.privat
47780 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d e.ASN.is.not.removed..If.the.AS-
477a0 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 Path.for.the.route.has.only.priv
477c0 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 ate.ASNs,.the.private.ASNs.are.r
477e0 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 emoved..If.the.IP.prefix.mask.is
47800 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f .present,.it.directs.opennhrp.to
47820 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 .use.this.peer.as.a.next.hop.ser
47840 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 ver.when.sending.Resolution.Requ
47860 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 ests.matching.this.subnet..If.th
47880 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 e.RADIUS.server.sends.the.attrib
478a0 75 74 65 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c ute.``Delegated-IPv6-Prefix-Pool
478c0 60 60 2c 20 49 50 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 ``,.IPv6.delegation.pefix.will.b
478e0 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 e.allocated.from.a.predefined.IP
47900 76 36 20 70 6f 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 v6.pool.``delegate``.whose.name.
47920 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 equals.the.attribute.value..If.t
47940 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 he.RADIUS.server.sends.the.attri
47960 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 bute.``Framed-IP-Address``.then.
47980 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 this.IP.address.will.be.allocate
479a0 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 d.to.the.client.and.the.option.`
479c0 60 64 65 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 `default-pool``.within.the.CLI.c
479e0 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 onfig.is.being.ignored..If.the.R
47a00 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 ADIUS.server.sends.the.attribute
47a20 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 .``Framed-IP-Address``.then.this
47a40 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f .IP.address.will.be.allocated.to
47a60 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f .the.client.and.the.option.ip-po
47a80 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e ol.within.the.CLI.config.is.bein
47aa0 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 g.ignored..If.the.RADIUS.server.
47ac0 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f sends.the.attribute.``Framed-Poo
47ae0 6c 60 60 2c 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 l``,.IP.address.will.be.allocate
47b00 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 d.from.a.predefined.IP.pool.whos
47b20 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 e.name.equals.the.attribute.valu
47b40 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 e..If.the.RADIUS.server.sends.th
47b60 65 20 61 74 74 72 69 62 75 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 e.attribute.``Stateful-IPv6-Addr
47b80 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 ess-Pool``,.IPv6.address.will.be
47ba0 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 .allocated.from.a.predefined.IPv
47bc0 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 6.pool.``prefix``.whose.name.equ
47be0 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 als.the.attribute.value..If.the.
47c00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 RADIUS.server.uses.the.attribute
47c20 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 .``NAS-Port-Id``,.ppp.tunnels.wi
47c40 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 ll.be.renamed..If.the.average.qu
47c60 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e eue.size.is.lower.than.the.**min
47c80 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 -threshold**,.an.arriving.packet
47ca0 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 .will.be.placed.in.the.queue..If
47cc0 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 .the.current.queue.size.is.large
47ce0 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 r.than.**queue-limit**,.then.pac
47d00 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 kets.will.be.dropped..The.averag
47d20 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d e.queue.size.depends.on.its.form
47d40 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 er.average.size.and.its.current.
47d60 6f 6e 65 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 one..If.the.interface.where.the.
47d80 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 packet.was.received.is.part.of.a
47da0 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 .bridge,.then.packetis.processed
47dc0 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 .at.the.**Bridge.Layer**,.which.
47de0 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 contains.a.basic.setup.for.bridg
47e00 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 e.filtering:.If.the.interface.wh
47e20 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 ere.the.packet.was.received.is.p
47e40 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 art.of.a.bridge,.then.the.packet
47e60 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 .is.processed.at.the.**Bridge.La
47e80 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 yer**,.which.contains.a.basic.se
47ea0 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 tup.for.bridge.filtering:.If.the
47ec0 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 .interface.where.the.packet.was.
47ee0 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c received.isn't.part.of.a.bridge,
47f00 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 .then.packetis.processed.at.the.
47f20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 **IP.Layer**:.If.the.protocol.is
47f40 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e .IPv6.then.the.source.and.destin
47f60 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 ation.addresses.are.first.hashed
47f80 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 .using.ipv6_addr_hash..If.the.st
47fa0 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 atically.mapped.peer.is.running.
47fc0 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 Cisco.IOS,.specify.the.cisco.key
47fe0 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c word..It.is.used.to.fix.statical
48000 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 ly.the.Registration.Request.ID.s
48020 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 o.that.a.matching.Purge.Request.
48040 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 can.be.sent.if.NBMA.address.has.
48060 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 changed..This.is.to.work.around.
48080 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 broken.IOS.which.requires.Purge.
480a0 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c Request.ID.to.match.the.original
480c0 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 .Registration.Request.ID..If.the
480e0 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 .system.detects.an.unconfigured.
48100 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f wireless.device,.it.will.be.auto
48120 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f matically.added.the.configuratio
48140 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 n.tree,.specifying.any.detected.
48160 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 settings.(for.example,.its.MAC.a
48180 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e ddress).and.configured.to.run.in
481a0 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 .monitor.mode..If.the.table.is.e
481c0 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 mpty.and.you.have.a.warning.mess
481e0 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 age,.it.means.conntrack.is.not.e
48200 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 nabled..To.enable.conntrack,.jus
48220 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c t.create.a.NAT.or.a.firewall.rul
48240 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 e..:cfgcmd:`set.firewall.state-p
48260 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 olicy.established.action.accept`
48280 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 .If.there.are.no.free.addresses.
482a0 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 but.there.are.abandoned.IP.addre
482c0 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d sses,.the.DHCP.server.will.attem
482e0 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 pt.to.reclaim.an.abandoned.IP.ad
48300 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 dress.regardless.of.the.value.of
48320 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 .abandon-lease-time..If.there.is
48340 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 .SNAT.rules.on.eth1,.need.to.add
48360 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 .exclude.rule.If.this.command.is
48380 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 .invoked.from.configure.mode.wit
483a0 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 h.the.``run``.prefix.the.key.is.
483c0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 automatically.installed.to.the.a
483e0 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 ppropriate.interface:.If.this.is
48400 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 .set.the.relay.agent.will.insert
48420 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 .the.interface.ID..This.option.i
48440 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e s.set.automatically.if.more.than
48460 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e .one.listening.interfaces.are.in
48480 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c .use..If.this.option.is.enabled,
484a0 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b .then.the.already-selected.check
484c0 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f ,.where.already.selected.eBGP.ro
484e0 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 utes.are.preferred,.is.skipped..
48500 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 If.this.option.is.specified.and.
48520 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 is.greater.than.0,.then.the.PPP.
48540 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 module.will.send.LCP.pings.of.th
48560 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e e.echo.request.every.`<interval>
48580 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 `.seconds..If.this.option.is.spe
485a0 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 cified.and.is.greater.than.0,.th
485c0 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 en.the.PPP.module.will.send.LCP.
485e0 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 pings.of.the.echo.request.every.
48600 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 `<interval>`.seconds..Default.va
48620 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 lue.is.**30**..If.this.option.is
48640 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 .unset.(default),.incoming.IP.di
48660 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f rected.broadcast.packets.will.no
48680 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 t.be.forwarded..If.this.option.i
486a0 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 s.unset.(default),.reply.for.any
486c0 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 .local.target.IP.address,.config
486e0 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 ured.on.any.interface..If.this.p
48700 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d arameter.is.not.set.or.0,.an.on-
48720 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f demand.link.will.not.be.taken.do
48740 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 wn.when.it.is.idle.and.after.the
48760 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f .initial.establishment.of.the.co
48780 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 nnection..It.will.stay.up.foreve
487a0 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c r..If.this.parameter.is.not.set,
487c0 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 .the.default.holdoff.time.is.30.
487e0 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e seconds..If.unset,.incoming.conn
48800 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c ections.to.the.RADIUS.server.wil
48820 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 l.use.the.nearest.interface.addr
48840 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 ess.pointing.towards.the.server.
48860 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 -.making.it.error.prone.on.e.g..
48880 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 OSPF.networks.when.a.link.fails.
488a0 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 and.a.backup.route.is.taken..If.
488c0 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 unset,.incoming.connections.to.t
488e0 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 he.TACACS.server.will.use.the.ne
48900 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 arest.interface.address.pointing
48920 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 .towards.the.server.-.making.it.
48940 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b error.prone.on.e.g..OSPF.network
48960 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 s.when.a.link.fails.and.a.backup
48980 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 .route.is.taken..If.you.apply.a.
489a0 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 parameter.to.an.individual.neigh
489c0 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 bor.IP.address,.you.override.the
489e0 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 .action.defined.for.a.peer.group
48a00 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 .that.includes.that.IP.address..
48a20 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 If.you.are.a.hacker.or.want.to.t
48a40 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e ry.on.your.own.we.support.passin
48a60 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e g.raw.OpenVPN.options.to.OpenVPN
48a80 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 ..If.you.are.configuring.a.VRF.f
48aa0 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 or.management.purposes,.there.is
48ac0 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 .currently.no.way.to.force.syste
48ae0 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 m.DNS.traffic.via.a.specific.VRF
48b00 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e ..If.you.are.new.to.these.routin
48b20 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 g.security.technologies.then.the
48b40 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b re.is.an.`excellent.guide.to.RPK
48b60 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 I`_.by.NLnet.Labs.which.will.get
48b80 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 .you.up.to.speed.very.quickly..T
48ba0 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 heir.documentation.explains.ever
48bc0 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c ything.from.what.RPKI.is.to.depl
48be0 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 oying.it.in.production..It.also.
48c00 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 has.some.`help.and.operational.g
48c20 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 uidance`_.including."What.can.I.
48c40 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 do.about.my.route.having.an.Inva
48c60 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 lid.state?".If.you.are.responsib
48c80 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 le.for.the.global.addresses.assi
48ca0 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b gned.to.your.network,.please.mak
48cc0 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 e.sure.that.your.prefixes.have.R
48ce0 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 OAs.associated.with.them.to.avoi
48d00 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 d.being.`notfound`.by.RPKI..For.
48d20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c most.ASNs.this.will.involve.publ
48d40 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 ishing.ROAs.via.your.:abbr:`RIR.
48d60 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 (Regional.Internet.Registry)`.(R
48d80 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 IPE.NCC,.APNIC,.ARIN,.LACNIC.or.
48da0 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 AFRINIC),.and.is.something.you.a
48dc0 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 re.encouraged.to.do.whenever.you
48de0 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f .plan.to.announce.addresses.into
48e00 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 .the.DFZ..If.you.are.responsible
48e20 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e .for.the.global.addresses.assign
48e40 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 ed.to.your.network,.please.make.
48e60 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 sure.that.your.prefixes.have.ROA
48e80 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 s.associated.with.them.to.avoid.
48ea0 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f being.`notfound`.by.RPKI..For.mo
48ec0 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 st.ASNs.this.will.involve.publis
48ee0 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 hing.ROAs.via.your.:abbr:`RIR.(R
48f00 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 egional.Internet.Registry)`.(RIP
48f20 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 2c 20 6f 72 20 41 E.NCC,.APNIC,.ARIN,.LACNIC,.or.A
48f40 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 FRINIC),.and.is.something.you.ar
48f60 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 e.encouraged.to.do.whenever.you.
48f80 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 plan.to.announce.addresses.into.
48fa0 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 the.DFZ..If.you.are.using.FQ-CoD
48fc0 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 el.embedded.into.Shaper_.and.you
48fe0 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 .have.large.rates.(100Mbit.and.a
49000 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 bove),.you.may.consider.increasi
49020 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 ng.`quantum`.to.8000.or.higher.s
49040 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 o.that.the.scheduler.saves.CPU..
49060 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c If.you.are.using.OSPF.as.IGP,.al
49080 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 ways.the.closest.interface.conne
490a0 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 cted.to.the.RADIUS.server.is.use
490c0 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c d..With.VyOS.1.2.you.can.bind.al
490e0 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 l.outgoing.RADIUS.requests.to.a.
49100 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 single.source.IP.e.g..the.loopba
49120 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f ck.interface..If.you.are.using.O
49140 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 SPF.as.IGP,.always.the.closest.i
49160 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 nterface.connected.to.the.RADIUS
49180 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c .server.is.used..You.can.bind.al
491a0 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 l.outgoing.RADIUS.requests.to.a.
491c0 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 single.source.IP.e.g..the.loopba
491e0 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 ck.interface..If.you.change.the.
49200 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 default.encryption.and.hashing.a
49220 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 lgorithms,.be.sure.that.the.loca
49240 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 l.and.remote.ends.have.matching.
49260 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 configurations,.otherwise.the.tu
49280 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 nnel.will.not.come.up..If.you.ch
492a0 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c oose.any.as.the.option.that.will
492c0 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 .cause.all.protocols.that.are.se
492e0 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f nding.routes.to.zebra..If.you.co
49300 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 nfigure.a.class.for.**VoIP.traff
49320 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 ic**,.don't.give.it.any.*ceiling
49340 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c *,.otherwise.new.VoIP.calls.coul
49360 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 d.start.when.the.link.is.availab
49380 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e le.and.get.suddenly.dropped.when
493a0 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 .other.classes.start.using.their
493c0 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 .assigned.*bandwidth*.share..If.
493e0 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 you.enable.this,.you.will.probab
49400 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 ly.want.to.set.diversity-factor.
49420 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 and.channel.below..If.you.enter.
49440 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 a.value.smaller.than.60.seconds.
49460 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 be.aware.that.this.can.and.will.
49480 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 affect.convergence.at.scale..If.
494a0 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 you.feel.better.forwarding.all.a
494c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 uthentication.requests.to.your.e
494e0 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 nterprises.RADIUS.server,.use.th
49500 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 e.commands.below..If.you.happen.
49520 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e to.run.this.in.a.virtual.environ
49540 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 ment.like.by.EVE-NG.you.need.to.
49560 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 ensure.your.VyOS.NIC.is.set.to.u
49580 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 se.the.e1000.driver..Using.the.d
495a0 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 efault.``virtio-net-pci``.or.the
495c0 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 .``vmxnet3``.driver.will.not.wor
495e0 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f k..ICMP.messages.will.not.be.pro
49600 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c perly.processed..They.are.visibl
49620 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e e.on.the.virtual.wire.but.will.n
49640 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 ot.make.it.fully.up.the.networki
49660 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 ng.stack..If.you.happen.to.use.S
49680 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 olarWinds.Orion.as.NMS.you.can.a
496a0 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e lso.use.the.Device.Templates.Man
496c0 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e agement..A.template.for.VyOS.can
496e0 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 .be.easily.imported..If.you.happ
49700 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 ened.to.use.a.Cisco.NM-16A.-.Six
49720 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f teen.Port.Async.Network.Module.o
49740 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 r.NM-32A.-.Thirty-two.Port.Async
49760 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 .Network.Module.-.this.is.your.V
49780 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c yOS.replacement..If.you.have.a.l
497a0 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f ot.of.interfaces,.and/or.a.lot.o
497c0 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 f.subnets,.then.enabling.OSPF.vi
497e0 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 a.this.command.may.result.in.a.s
49800 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 light.performance.improvement..I
49820 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 f.you.have.configured.the.`INSID
49840 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 E-OUT`.policy,.you.will.need.to.
49860 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 add.additional.rules.to.permit.i
49880 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 nbound.NAT.traffic..If.you.have.
498a0 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e multiple.addresses.configured.on
498c0 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c .a.particular.interface.and.woul
498e0 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 d.like.PIM.to.use.a.specific.sou
49900 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 rce.address.associated.with.that
49920 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c .interface..If.you.need.to.sampl
49940 65 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 e.also.egress.traffic,.you.may.w
49960 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 ant.to.configure.egress.flow-acc
49980 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 ounting:.If.you.only.want.to.che
499a0 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 ck.if.the.user.account.is.enable
499c0 64 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 d.and.can.authenticate.(against.
499e0 74 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 the.primary.group).the.following
49a00 20 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 .snipped.is.sufficient:.If.you.s
49a20 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 et.a.custom.RADIUS.attribute.you
49a40 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 .must.define.it.on.both.dictiona
49a60 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 ries.at.RADIUS.server.and.client
49a80 2c 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 ,.which.is.the.vyos.router.in.ou
49aa0 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 r.example..If.you.set.a.custom.R
49ac0 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 ADIUS.attribute.you.must.define.
49ae0 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 it.on.both.dictionaries.at.RADIU
49b00 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 75 73 65 20 S.server.and.client..If.you.use.
49b20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e USB.to.serial.converters.for.con
49b40 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 necting.to.your.VyOS.appliance.p
49b60 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 lease.note.that.most.of.them.use
49b80 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 .software.emulation.without.flow
49ba0 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 .control..This.means.you.should.
49bc0 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d start.with.a.common.baud.rate.(m
49be0 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 ost.likely.9600.baud).as.otherwi
49c00 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 se.you.probably.can.not.connect.
49c20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 to.the.device.using.high.speed.b
49c40 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 aud.rates.as.your.serial.convert
49c60 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 er.simply.can.not.process.this.d
49c80 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 6e ata.rate..If.you.use.a.self-sign
49ca0 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f ed.certificate,.do.not.forget.to
49cc0 20 69 6e 73 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 .install.CA.on.the.client.side..
49ce0 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 If.you.want.to.change.the.maximu
49d00 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 m.number.of.flows,.which.are.tra
49d20 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f cking.simultaneously,.you.may.do
49d40 20 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 .this.with.this.command.(default
49d60 20 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 .8192)..If.you.want.to.disable.a
49d80 20 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 .rule.but.let.it.in.the.configur
49da0 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e ation..If.you.want.to.have.admin
49dc0 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 .users.to.authenticate.via.RADIU
49de0 53 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 S.it.is.essential.to.sent.the.``
49e00 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 Cisco-AV-Pair.shell:priv-lvl=15`
49e20 60 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 `.attribute..Without.the.attribu
49e40 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f te.you.will.only.get.regular,.no
49e60 6e 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 n.privilegued,.system.users..If.
49e80 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 you.want.to.use.existing.blackli
49ea0 73 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 sts.you.have.to.create/download.
49ec0 61 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 a.database.first..Otherwise.you.
49ee0 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 will.not.be.able.to.commit.the.c
49f00 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 onfig.changes..If.you.want.your.
49f20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 router.to.forward.DHCP.requests.
49f40 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 to.an.external.DHCP.server.you.c
49f60 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 an.configure.the.system.to.act.a
49f80 73 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 s.a.DHCP.relay.agent..The.DHCP.r
49fa0 65 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 elay.agent.works.with.IPv4.and.I
49fc0 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 Pv6.addresses..If.you.want,.need
49fe0 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 ,.and.should.use.more.advanced.e
4a000 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 ncryption.ciphers.(default.is.st
4a020 69 6c 6c 20 33 44 45 53 29 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 ill.3DES).you.need.to.provision.
4a040 79 6f 75 72 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 your.device.using.a.so-called."D
4a060 65 76 69 63 65 20 50 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 evice.Profile"..A.profile.is.a.s
4a080 69 6d 70 6c 65 20 74 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e imple.text.file.containing.XML.n
4a0a0 6f 64 65 73 20 77 69 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 odes.with.a.``.mobileconfig``.fi
4a0c0 6c 65 20 65 78 74 65 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e le.extension.that.can.be.sent.an
4a0e0 64 20 6f 70 65 6e 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 d.opened.on.any.device.from.an.E
4a100 2d 4d 61 69 6c 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 -Mail..If.you've.completed.all.t
4a120 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 he.above.steps.you.no.doubt.want
4a140 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e .to.see.if.it's.all.working..Ign
4a160 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e ore.AS_PATH.length.when.selectin
4a180 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 g.a.route.Ignore.VRRP.main.inter
4a1a0 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 face.faults.Image.thankfully.bor
4a1c0 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e rowed.from.https://en.wikipedia.
4a1e0 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e org/wiki/File:SNMP_communication
4a200 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 _principles_diagram.PNG.which.is
4a220 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f .under.the.GNU.Free.Documentatio
4a240 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 n.License.Imagine.the.following.
4a260 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 topology.Immediate.Import.files.
4a280 74 6f 20 50 4b 49 20 66 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 to.PKI.format.Import.the.CAs.pri
4a2a0 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 vate.key.portion.to.the.CLI..Thi
4a2c0 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 s.should.never.leave.the.system.
4a2e0 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 as.it.is.used.to.decrypt.the.dat
4a300 61 2e 20 54 68 65 20 6b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 a..The.key.is.required.if.you.us
4a320 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 e.VyOS.as.your.certificate.gener
4a340 61 74 6f 72 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 ator..Import.the.OpenVPN.shared.
4a360 73 65 63 72 65 74 20 73 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f secret.stored.in.file.to.the.VyO
4a380 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 S.CLI..Import.the.certificate.fr
4a3a0 6f 6d 20 74 68 65 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 om.the.file.to.VyOS.CLI..Import.
4a3c0 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 the.private.key.of.the.certifica
4a3e0 74 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 te.to.the.VyOS.CLI..This.should.
4a400 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 never.leave.the.system.as.it.is.
4a420 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 used.to.decrypt.the.data..Import
4a440 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 .the.public.CA.certificate.from.
4a460 74 68 65 20 64 65 66 69 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d the.defined.file.to.VyOS.CLI..Im
4a480 70 6f 72 74 65 64 20 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 ported.prefixes.during.the.valid
4a4a0 61 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 ation.may.have.values:.In.:rfc:`
4a4c0 33 30 36 39 60 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 3069`.it.is.called.VLAN.Aggregat
4a4e0 69 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 ion.In.:vytask:`T2199`.the.synta
4a500 78 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 x.of.the.zone.configuration.was.
4a520 63 68 61 6e 67 65 64 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 changed..The.zone.configuration.
4a540 6d 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e moved.from.``zone-policy.zone.<n
4a560 61 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e ame>``.to.``firewall.zone.<name>
4a580 60 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e ``..In.Internet.Protocol.Version
4a5a0 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e .6.(IPv6).networks,.the.function
4a5c0 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 ality.of.ARP.is.provided.by.the.
4a5e0 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 Neighbor.Discovery.Protocol.(NDP
4a600 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 )..In.Priority.Queue.we.do.not.d
4a620 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 efine.clases.with.a.meaningless.
4a640 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 class.ID.number.but.with.a.class
4a660 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 .priority.number.(1-7)..The.lowe
4a680 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 r.the.number,.the.higher.the.pri
4a6a0 6f 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 ority..In.VyOS.the.terms.``vif-s
4a6c0 60 60 20 61 6e 64 20 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 ``.and.``vif-c``.stand.for.the.e
4a6e0 74 68 65 72 74 79 70 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 thertype.tags.that.are.used..In.
4a700 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 VyOS,.ESP.attributes.are.specifi
4a720 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 ed.through.ESP.groups..Multiple.
4a740 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 proposals.can.be.specified.in.a.
4a760 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 single.group..In.VyOS,.IKE.attri
4a780 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 butes.are.specified.through.IKE.
4a7a0 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 groups..Multiple.proposals.can.b
4a7c0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 e.specified.in.a.single.group..I
4a7e0 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 n.VyOS,.a.class.is.identified.by
4a800 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f .a.number.you.can.choose.when.co
4a820 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 nfiguring.it..In.a.minimal.confi
4a840 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 guration,.the.following.must.be.
4a860 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 provided:.In.a.multiple.VLAN.hea
4a880 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 der.context,.out.of.convenience.
4a8a0 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 the.term."VLAN.tag".or.just."tag
4a8c0 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 ".for.short.is.often.used.in.pla
4a8e0 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e ce.of."802.1q_.VLAN.header"..Qin
4a900 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 Q.allows.multiple.VLAN.tags.in.a
4a920 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 n.Ethernet.frame;.together.these
4a940 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 .tags.constitute.a.tag.stack..Wh
4a960 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 en.used.in.the.context.of.an.Eth
4a980 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 ernet.frame,.a.QinQ.frame.is.a.f
4a9a0 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 rame.that.has.2.VLAN.802.1q_.hea
4a9c0 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 ders.(double-tagged)..In.a.nutsh
4a9e0 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 ell,.the.current.implementation.
4aa00 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a provides.the.following.features:
4aa20 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 .In.addition.to.:abbr:`RADIUS.(R
4aa40 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 emote.Authentication.Dial-In.Use
4aa60 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d r.Service)`,.:abbr:`TACACS.(Term
4aa80 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f inal.Access.Controller.Access.Co
4aaa0 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 ntrol.System)`.can.also.be.found
4aac0 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 .in.large.deployments..In.additi
4aae0 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 on.to.displaying.flow.accounting
4ab00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c .information.locally,.one.can.al
4ab20 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e so.exported.them.to.a.collection
4ab40 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d .server..In.addition.to.the.comm
4ab60 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f and.above,.the.output.is.in.a.fo
4ab80 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 rmat.which.can.be.used.to.direct
4aba0 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 ly.import.the.key.into.the.VyOS.
4abc0 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f CLI.by.simply.copy-pasting.the.o
4abe0 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 utput.from.op-mode.into.configur
4ac00 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 ation.mode..In.addition.we.setup
4ac20 20 49 50 76 36 20 3a 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 .IPv6.:abbr:`RA.(Router.Advertis
4ac40 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 ements)`.to.make.the.prefix.know
4ac60 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 n.on.the.eth0.link..In.addition.
4ac80 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 you.can.also.disable.the.whole.s
4aca0 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 ervice.without.the.need.to.remov
4acc0 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 e.it.from.the.current.configurat
4ace0 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 ion..In.addition.you.will.specif
4ad00 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 iy.the.IP.address.or.FQDN.for.th
4ad20 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 e.client.where.it.will.connect.t
4ad40 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 o..The.address.parameter.can.be.
4ad60 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 used.up.to.two.times.and.is.used
4ad80 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 .to.assign.the.clients.specific.
4ada0 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 IPv4.(/32).or.IPv6.(/128).addres
4adc0 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 s..In.addition.you.will.specify.
4ade0 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 the.IP.address.or.FQDN.for.the.c
4ae00 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 lient.where.it.will.connect.to..
4ae20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 The.address.parameter.can.be.use
4ae40 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f d.up.to.two.times.and.is.used.to
4ae60 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 .assign.the.clients.specific.IPv
4ae80 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 4.(/32).or.IPv6.(/128).address..
4aea0 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e In.addition,.you.can.specify.man
4aec0 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e y.other.parameters.to.get.BGP.in
4aee0 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 formation:.In.an.**address.group
4af00 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 **.a.single.IP.address.or.IP.add
4af20 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 ress.ranges.are.defined..In.both
4af40 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .cases,.we.will.use.the.followin
4af60 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 g.settings:.In.case.of.peer-peer
4af80 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 .relationship.routes.can.be.rece
4afa0 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 ived.only.if.OTC.value.is.equal.
4afc0 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 to.your.neighbor.AS.number..In.c
4afe0 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c ase,.if.you.need.to.catch.some.l
4b000 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c ogs.from.flow-accounting.daemon,
4b020 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c .you.may.configure.logging.facil
4b040 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 ity:.In.contrast.to.simple.RED,.
4b060 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 VyOS'.Random-Detect.uses.a.Gener
4b080 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 alized.Random.Early.Detect.polic
4b0a0 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 y.that.provides.different.virtua
4b0c0 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 l.queues.based.on.the.IP.Precede
4b0e0 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 nce.value.so.that.some.virtual.q
4b100 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e ueues.can.drop.more.packets.than
4b120 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 .others..In.failover.mode,.one.i
4b140 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 nterface.is.set.to.be.the.primar
4b160 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 y.interface.and.other.interfaces
4b180 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 .are.secondary.or.spare..Instead
4b1a0 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c .of.balancing.traffic.across.all
4b1c0 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 .healthy.interfaces,.only.the.pr
4b1e0 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 imary.interface.is.used.and.in.c
4b200 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 ase.of.failure,.a.secondary.inte
4b220 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 rface.selected.from.the.pool.of.
4b240 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e available.interfaces.takes.over.
4b260 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 .The.primary.interface.is.select
4b280 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 ed.based.on.its.weight.and.healt
4b2a0 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 h,.others.become.secondary.inter
4b2c0 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 faces..Secondary.interfaces.to.t
4b2e0 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 ake.over.a.failed.primary.interf
4b300 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c ace.are.chosen.from.the.load.bal
4b320 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e ancer's.interface.pool,.dependin
4b340 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e g.on.their.weight.and.health..In
4b360 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 terface.roles.can.also.be.select
4b380 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 ed.based.on.rule.order.by.includ
4b3a0 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 ing.interfaces.in.balancing.rule
4b3c0 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 s.and.ordering.those.rules.accor
4b3e0 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 dingly..To.put.the.load.balancer
4b400 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c .in.failover.mode,.create.a.fail
4b420 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 over.rule:.In.firewall.bridge.ru
4b440 6c 65 73 2c 20 74 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 les,.the.action.can.be:.In.gener
4b460 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 al,.OSPF.protocol.requires.a.bac
4b480 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 kbone.area.(area.0).to.be.cohere
4b4a0 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 nt.and.fully.connected..I.e..any
4b4c0 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 .backbone.area.router.must.have.
4b4e0 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 a.route.to.any.other.backbone.ar
4b500 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d ea.router..Moreover,.every.ABR.m
4b520 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 ust.have.a.link.to.backbone.area
4b540 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 ..However,.it.is.not.always.poss
4b560 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 ible.to.have.a.physical.link.to.
4b580 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 a.backbone.area..In.this.case.be
4b5a0 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 tween.two.ABR.(one.of.them.has.a
4b5c0 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 .link.to.the.backbone.area).in.t
4b5e0 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 he.area.(not.stub.area).a.virtua
4b600 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 l.link.is.organized..In.large.de
4b620 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 ployments.it.is.not.reasonable.t
4b640 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c o.configure.each.user.individual
4b660 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 ly.on.every.system..VyOS.support
4b680 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 s.using.:abbr:`RADIUS.(Remote.Au
4b6a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 thentication.Dial-In.User.Servic
4b6c0 65 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 e)`.servers.as.backend.for.user.
4b6e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f authentication..In.order.for.flo
4b700 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 w.accounting.information.to.be.c
4b720 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e ollected.and.displayed.for.an.in
4b740 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 terface,.the.interface.must.be.c
4b760 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 onfigured.for.flow.accounting..I
4b780 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 n.order.for.the.primary.and.the.
4b7a0 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 secondary.DHCP.server.to.keep.th
4b7c0 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d eir.lease.tables.in.sync,.they.m
4b7e0 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 ust.be.able.to.reach.each.other.
4b800 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 on.TCP.port.647..If.you.have.fir
4b820 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 ewall.rules.in.effect,.adjust.th
4b840 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 em.accordingly..In.order.for.the
4b860 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 .system.to.use.and.complete.unqu
4b880 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 alified.host.names,.a.list.can.b
4b8a0 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 e.defined.which.will.be.used.for
4b8c0 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c .domain.searches..In.order.to.al
4b8e0 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 low.for.LDP.on.the.local.router.
4b900 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 to.exchange.label.advertisements
4b920 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 .with.other.routers,.a.TCP.sessi
4b940 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 on.will.be.established.between.a
4b960 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 utomatically.discovered.and.stat
4b980 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c ically.assigned.routers..LDP.wil
4b9a0 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e l.try.to.establish.a.TCP.session
4b9c0 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 .to.the.**transport.address**.of
4b9e0 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 .other.routers..Therefore.for.LD
4ba00 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 P.to.function.properly.please.ma
4ba20 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 ke.sure.the.transport.address.is
4ba40 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 .shown.in.the.routing.table.and.
4ba60 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 reachable.to.traffic.at.all.time
4ba80 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 s..In.order.to.control.and.modif
4baa0 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 y.routing.information.that.is.ex
4bac0 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 changed.between.peers.you.can.us
4bae0 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 e.route-map,.filter-list,.prefix
4bb00 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 -list,.distribute-list..In.order
4bb20 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e .to.define.which.traffic.goes.in
4bb40 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 to.which.class,.you.define.filte
4bb60 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 rs.(that.is,.the.matching.criter
4bb80 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 ia)..Packets.go.through.these.ma
4bba0 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 tching.rules.(as.in.the.rules.of
4bbc0 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 .a.firewall).and,.if.a.packet.ma
4bbe0 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 tches.the.filter,.it.is.assigned
4bc00 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 .to.that.class..In.order.to.have
4bc20 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f .VyOS.Traffic.Control.working.yo
4bc40 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 u.need.to.follow.2.steps:.In.ord
4bc60 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 er.to.have.full.control.and.make
4bc80 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 .use.of.multiple.static.public.I
4bca0 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 P.addresses,.your.VyOS.will.have
4bcc0 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f .to.initiate.the.PPPoE.connectio
4bce0 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 n.and.control.it..In.order.for.t
4bd00 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 his.method.to.work,.you.will.hav
4bd20 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 e.to.figure.out.how.to.make.your
4bd40 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 .DSL.Modem/Router.switch.into.a.
4bd60 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 Bridged.Mode.so.it.only.acts.as.
4bd80 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e a.DSL.Transceiver.device.to.conn
4bda0 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 ect.between.the.Ethernet.link.of
4bdc0 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 .your.VyOS.and.the.phone.cable..
4bde0 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 Once.your.DSL.Transceiver.is.in.
4be00 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 Bridge.Mode,.you.should.get.no.I
4be20 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 P.address.from.it..Please.make.s
4be40 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 ure.you.connect.to.the.Ethernet.
4be60 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 Port.1.if.your.DSL.Transceiver.h
4be80 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c as.a.switch,.as.some.of.them.onl
4bea0 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 y.work.this.way..In.order.to.map
4bec0 20 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 .specific.IPv6.addresses.to.spec
4bee0 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 ific.hosts.static.mappings.can.b
4bf00 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 e.created..The.following.example
4bf20 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 .explains.the.process..In.order.
4bf40 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 to.minimize.the.flooding.of.ARP.
4bf60 61 6e 64 20 4e 44 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 and.ND.messages.in.the.VXLAN.net
4bf80 77 6f 72 6b 2c 20 45 56 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a work,.EVPN.includes.provisions.:
4bfa0 72 66 63 3a 60 37 34 33 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 rfc:`7432#section-10`.that.allow
4bfc0 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 .participating.VTEPs.to.suppress
4bfe0 20 73 75 63 68 20 6d 65 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 .such.messages.in.case.they.know
4c000 20 74 68 65 20 4d 41 43 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c .the.MAC-IP.binding.and.can.repl
4c020 79 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 y.on.behalf.of.the.remote.host..
4c040 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 In.order.to.separate.traffic,.Fa
4c060 69 72 20 51 75 65 75 65 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 ir.Queue.uses.a.classifier.based
4c080 20 6f 6e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .on.source.address,.destination.
4c0a0 61 64 64 72 65 73 73 20 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 address.and.source.port..The.alg
4c0c0 6f 72 69 74 68 6d 20 65 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 orithm.enqueues.packets.to.hash.
4c0e0 62 75 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 buckets.based.on.those.tree.para
4c100 6d 65 74 65 72 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 meters..Each.of.these.buckets.sh
4c120 6f 75 6c 64 20 72 65 70 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 ould.represent.a.unique.flow..Be
4c140 63 61 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 cause.multiple.flows.may.get.has
4c160 68 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 hed.to.the.same.bucket,.the.hash
4c180 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f ing.algorithm.is.perturbed.at.co
4c1a0 6e 66 69 67 75 72 61 62 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 nfigurable.intervals.so.that.the
4c1c0 20 75 6e 66 61 69 72 6e 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f .unfairness.lasts.only.for.a.sho
4c1e0 72 74 20 77 68 69 6c 65 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 rt.while..Perturbation.may.howev
4c200 65 72 20 63 61 75 73 65 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 er.cause.some.inadvertent.packet
4c220 20 72 65 6f 72 64 65 72 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 .reordering.to.occur..An.advisab
4c240 6c 65 20 76 61 6c 75 65 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e le.value.could.be.10.seconds..In
4c260 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 .order.to.use.PIM,.it.is.necessa
4c280 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e ry.to.configure.a.:abbr:`RP.(Ren
4c2a0 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 dezvous.Point)`.for.join.message
4c2c0 73 20 74 6f 20 62 65 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f s.to.be.sent.to..Currently.the.o
4c2e0 6e 6c 79 20 6d 65 74 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 nly.methodology.to.do.this.is.vi
4c300 61 20 73 74 61 74 69 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e a.static.rendezvous.point.comman
4c320 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 ds..In.order.to.use.TSO/LRO.with
4c340 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 .VMXNET3.adaters.one.must.also.e
4c360 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 nable.the.SG.offloading.option..
4c380 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 In.order.to.use.flowtables,.the.
4c3a0 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 minimal.configuration.needed.inc
4c3c0 6c 75 64 65 73 3a 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 ludes:.In.other.words.it.allows.
4c3e0 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 control.of.which.cards.(usually.
4c400 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 1).will.respond.to.an.arp.reques
4c420 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 t..In.other.words,.connection.tr
4c440 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 acking.has.already.observed.the.
4c460 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 connection.be.closed.and.has.tra
4c480 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 nsition.the.flow.to.INVALID.to.p
4c4a0 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 revent.attacks.from.attempting.t
4c4c0 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 o.reuse.the.connection..In.our.e
4c4e0 78 61 6d 70 6c 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 xample.the.certificate.name.is.c
4c500 61 6c 6c 65 64 20 76 79 6f 73 3a 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 alled.vyos:.In.our.example,.we.u
4c520 73 65 64 20 74 68 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 sed.the.key.name.``openvpn-1``.w
4c540 68 69 63 68 20 77 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f hich.we.will.reference.in.our.co
4c560 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 nfiguration..In.our.example,.we.
4c580 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 will.be.forwarding.web.server.tr
4c5a0 61 66 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 affic.to.an.internal.web.server.
4c5c0 6f 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d on.192.168.0.100..HTTP.traffic.m
4c5e0 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 akes.use.of.the.TCP.protocol.on.
4c600 70 6f 72 74 20 38 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e port.80..For.other.common.port.n
4c620 75 6d 62 65 72 73 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 umbers,.see:.https://en.wikipedi
4c640 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 a.org/wiki/List_of_TCP_and_UDP_p
4c660 6f 72 74 5f 6e 75 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 ort_numbers.In.principle,.values
4c680 20 6d 75 73 74 20 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c .must.be.:code:`min-threshold`.<
4c6a0 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 .:code:`max-threshold`.<.:code:`
4c6c0 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 queue-limit`..In.short,.DMVPN.pr
4c6e0 6f 76 69 64 65 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 ovides.the.capability.for.creati
4c700 6e 67 20 61 20 64 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 ng.a.dynamic-mesh.VPN.network.wi
4c720 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 thout.having.to.pre-configure.(s
4c740 74 61 74 69 63 29 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 tatic).all.possible.tunnel.end-p
4c760 6f 69 6e 74 20 70 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 oint.peers..In.some.cases.it.may
4c780 20 62 65 20 6d 6f 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 .be.more.convenient.to.enable.OS
4c7a0 50 46 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 PF.on.a.per.interface/subnet.bas
4c7c0 69 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 is.:cfgcmd:`set.protocols.ospf.i
4c7e0 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 nterface.<interface>.area.<x.x.x
4c800 2e 78 20 7c 20 78 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 .x.|.x>`.In.the.:ref:`creating_a
4c820 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c _traffic_policy`.section.you.wil
4c840 6c 20 73 65 65 20 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 l.see.that.some.of.the.policies.
4c860 75 73 65 20 2a 63 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 use.*classes*..Those.policies.le
4c880 74 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 t.you.distribute.traffic.into.di
4c8a0 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 fferent.classes.according.to.dif
4c8c0 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 ferent.parameters.you.can.choose
4c8e0 2e 20 53 6f 2c 20 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 ..So,.a.class.is.just.a.specific
4c900 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 .type.of.traffic.you.select..In.
4c920 74 68 65 20 56 79 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 the.VyOS.CLI,.a.key.point.often.
4c940 6f 76 65 72 6c 6f 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 overlooked.is.that.rather.than.b
4c960 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 eing.configured.using.the.`set.v
4c980 70 6e 60 20 73 74 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 pn`.stanza,.OpenVPN.is.configure
4c9a0 64 20 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 d.as.a.network.interface.using.`
4c9c0 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 set.interfaces.openvpn`..In.the.
4c9e0 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 above.example,.an.external.IP.of
4ca00 20 31 39 32 2e 30 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 .192.0.2.2.is.assumed..In.the.ag
4ca20 65 20 6f 66 20 76 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e e.of.very.fast.networks,.a.secon
4ca40 64 20 6f 66 20 75 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 d.of.unreachability.may.equal.mi
4ca60 6c 6c 69 6f 6e 73 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 llions.of.lost.packets..The.idea
4ca80 20 62 65 68 69 6e 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 .behind.BFD.is.to.detect.very.qu
4caa0 69 63 6b 6c 79 20 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 ickly.when.a.peer.is.down.and.ta
4cac0 6b 65 20 61 63 74 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 ke.action.extremely.fast..In.the
4cae0 20 63 61 73 65 20 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f .case.of.L2TPv3,.the.features.lo
4cb00 73 74 20 61 72 65 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 st.are.teletraffic.engineering.f
4cb20 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 eatures.considered.important.in.
4cb40 4d 50 4c 53 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f MPLS..However,.there.is.no.reaso
4cb60 6e 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 n.these.features.could.not.be.re
4cb80 2d 65 6e 67 69 6e 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 -engineered.in.or.on.top.of.L2TP
4cba0 76 33 20 69 6e 20 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 v3.in.later.products..In.the.cas
4cbc0 65 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 e.the.average.queue.size.is.betw
4cbe0 65 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d een.**min-threshold**.and.**max-
4cc00 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 threshold**,.then.an.arriving.pa
4cc20 63 6b 65 74 20 77 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 cket.would.be.either.dropped.or.
4cc40 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 placed.in.the.queue,.it.will.dep
4cc60 65 6e 64 20 6f 6e 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 end.on.the.defined.**mark-probab
4cc80 69 6c 69 74 79 2a 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f ility**..In.the.case.you.want.to
4cca0 20 61 70 70 6c 79 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 .apply.some.kind.of.**shaping**.
4ccc0 74 6f 20 79 6f 75 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 to.your.**inbound**.traffic,.che
4cce0 63 6b 20 74 68 65 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e ck.the.ingress-shaping_.section.
4cd00 00 49 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 .In.the.command.above,.we.set.th
4cd20 65 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f e.type.of.policy.we.are.going.to
4cd40 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 .work.with.and.the.name.we.choos
4cd60 65 20 66 6f 72 20 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 e.for.it;.a.class.(so.that.we.ca
4cd80 6e 20 64 69 66 66 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e n.differentiate.some.traffic).an
4cda0 64 20 61 6e 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 d.an.identifiable.number.for.tha
4cdc0 74 20 63 6c 61 73 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 t.class;.then.we.configure.a.mat
4cde0 63 68 69 6e 67 20 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d ching.rule.(or.filter).and.a.nam
4ce00 65 20 66 6f 72 20 69 74 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 e.for.it..In.the.end,.an.XML.str
4ce20 75 63 74 75 72 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 ucture.is.generated.which.can.be
4ce40 20 73 61 76 65 64 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 .saved.as.``vyos.mobileconfig``.
4ce60 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c and.sent.to.the.device.by.E-Mail
4ce80 20 77 68 65 72 65 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e .where.it.later.can.be.imported.
4cea0 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 .In.the.example.above,.the.first
4cec0 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 .499.sessions.connect.without.de
4cee0 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 lay..PADO.packets.will.be.delaye
4cf00 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 d.50.ms.for.connection.from.500.
4cf20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 to.999,.this.trick.allows.other.
4cf40 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 PPPoE.servers.send.PADO.faster.a
4cf60 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 nd.clients.will.connect.to.other
4cf80 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 .servers..Last.command.says.that
4cfa0 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c .this.PPPoE.server.can.serve.onl
4cfc0 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 y.3000.clients..In.the.example.u
4cfe0 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 sed.for.the.Quick.Start.configur
4d000 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 ation.above,.we.demonstrate.the.
4d020 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 following.configuration:.In.the.
4d040 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 following.example.we.can.see.a.b
4d060 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c asic.multicast.setup:.In.the.fol
4d080 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 lowing.example,.both.`User1`.and
4d0a0 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 .`User2`.will.be.able.to.SSH.int
4d0c0 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 o.VyOS.as.user.``vyos``.using.th
4d0e0 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 eir.very.own.keys..`User1`.is.re
4d100 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e stricted.to.only.be.able.to.conn
4d120 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e ect.from.a.single.IP.address..In
4d140 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e .addition.if.password.base.login
4d160 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 .is.wanted.for.the.``vyos``.user
4d180 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 .a.2FA/MFA.keycode.is.required.i
4d1a0 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 n.addition.to.the.password..In.t
4d1c0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f he.following.example,.the.IPs.fo
4d1e0 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 r.the.remote.clients.are.defined
4d200 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 .in.the.peers..This.allows.the.p
4d220 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 eers.to.interact.with.one.anothe
4d240 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d r..In.comparison.to.the.site-to-
4d260 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 site.example.the.``persistent-ke
4d280 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f epalive``.flag.is.set.to.15.seco
4d2a0 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 nds.to.assure.the.connection.is.
4d2c0 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 kept.alive..This.is.mainly.relev
4d2e0 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e ant.if.one.of.the.peers.is.behin
4d300 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 d.NAT.and.can't.be.connected.to.
4d320 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 if.the.connection.is.lost..To.be
4d340 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 .effective.this.value.needs.to.b
4d360 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e e.lower.than.the.UDP.timeout..In
4d380 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 .the.following.example,.when.VLA
4d3a0 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f N9.transitions,.VLAN20.will.also
4d3c0 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 .transition:.In.the.future.this.
4d3e0 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 is.expected.to.be.a.very.useful.
4d400 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 protocol.(though.there.are.`othe
4d420 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d r.proposals`_)..In.the.next.exam
4d440 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 ple.all.traffic.destined.to.``20
4d460 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 3.0.113.1``.and.port.``8280``.pr
4d480 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 otocol.TCP.is.balanced.between.2
4d4a0 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 .real.servers.``192.0.2.11``.and
4d4c0 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 .``192.0.2.12``.to.port.``80``.I
4d4e0 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 n.the.past.(VyOS.1.1).used.a.gat
4d500 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 eway-address.configured.under.th
4d520 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 e.system.tree.(:cfgcmd:`set.syst
4d540 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 em.gateway-address.<address>`),.
4d560 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 this.is.no.longer.supported.and.
4d580 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 existing.configurations.are.migr
4d5a0 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 ated.to.the.new.CLI.command..In.
4d5c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 this.command.tree,.all.hardware.
4d5e0 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e acceleration.options.will.be.han
4d600 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 dled..At.the.moment.only.`Intel.
4d620 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 ..QAT`_.is.supported.In.this.exa
4d640 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 mple.all.traffic.destined.to.por
4d660 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 ts."80,.2222,.8888".protocol.TCP
4d680 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e .marks.to.fwmark."111".and.balan
4d6a0 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 ced.between.2.real.servers..Port
4d6c0 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 ."0".is.required.if.multiple.por
4d6e0 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 ts.are.used..In.this.example.ima
4d700 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 ge,.a.simplifed.traffic.flow.is.
4d720 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f shown.to.help.provide.context.to
4d740 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 .the.terms.of.`forward`,.`input`
4d760 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 ,.and.`output`.for.the.new.firew
4d780 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 all.CLI.format..In.this.example.
4d7a0 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 we.will.use.the.most.complicated
4d7c0 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 .case:.a.setup.where.each.client
4d7e0 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 .is.a.router.that.has.its.own.su
4d800 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 bnet.(think.HQ.and.branch.office
4d820 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 s),.since.simpler.setups.are.sub
4d840 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d sets.of.it..In.this.example,.som
4d860 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 e.*OpenNIC*.servers.are.used,.tw
4d880 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 o.IPv4.addresses.and.two.IPv6.ad
4d8a0 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 dresses:.In.this.example,.we.use
4d8c0 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 .**masquerade**.as.the.translati
4d8e0 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 on.address.instead.of.an.IP.addr
4d900 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 ess..The.**masquerade**.target.i
4d920 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 s.effectively.an.alias.to.say."u
4d940 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 se.whatever.IP.address.is.on.the
4d960 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 .outgoing.interface",.rather.tha
4d980 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 n.a.statically.configured.IP.add
4d9a0 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 ress..This.is.useful.if.you.use.
4d9c0 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 DHCP.for.your.outgoing.interface
4d9e0 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e .and.do.not.know.what.the.extern
4da00 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d al.address.will.be..In.this.exam
4da20 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c ple,.we.will.be.using.the.exampl
4da40 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 e.Quick.Start.configuration.abov
4da60 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d e.as.a.starting.point..In.this.m
4da80 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e ethod,.the.DSL.Modem/Router.conn
4daa0 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 ects.to.the.ISP.for.you.with.you
4dac0 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f r.credentials.preprogrammed.into
4dae0 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a .the.device..This.gives.you.an.:
4db00 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 rfc:`1918`.address,.such.as.``19
4db20 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 2.168.1.0/24``.by.default..In.th
4db40 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 is.scenario:.In.this.section.the
4db60 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 re's.useful.information.of.all.f
4db80 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 irewall.configuration.that.can.b
4dba0 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f e.done.regarding.IPv4,.and.appro
4dbc0 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 piate.op-mode.commands..Configur
4dbe0 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 ation.commands.covered.in.this.s
4dc00 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 ection:.In.this.section.there's.
4dc20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 useful.information.of.all.firewa
4dc40 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e ll.configuration.that.can.be.don
4dc60 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 e.regarding.IPv6,.and.appropiate
4dc80 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e .op-mode.commands..Configuration
4dca0 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f .commands.covered.in.this.sectio
4dcc0 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 n:.In.this.section.there's.usefu
4dce0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f l.information.of.all.firewall.co
4dd00 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 nfiguration.that.can.be.done.reg
4dd20 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 arding.bridge,.and.appropiate.op
4dd40 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f -mode.commands..Configuration.co
4dd60 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 mmands.covered.in.this.section:.
4dd80 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 In.this.section.there's.useful.i
4dda0 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 nformation.of.all.firewall.confi
4ddc0 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 guration.that.can.be.done.regard
4dde0 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 ing.flowtables.In.this.section.t
4de00 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c here's.useful.information.of.all
4de20 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e .firewall.configuration.that.can
4de40 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 .be.done.regarding.flowtables..I
4de60 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e n.this.section.there's.useful.in
4de80 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 formation.of.all.firewall.config
4dea0 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d uration.that.is.needed.for.zone-
4dec0 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f based.firewall..Configuration.co
4dee0 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 mmands.covered.in.this.section:.
4df00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c In.this.section.you.can.find.all
4df20 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 .useful.firewall.op-mode.command
4df40 73 2e 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c s..In.transparent.proxy.mode,.al
4df60 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e l.traffic.arriving.on.port.80.an
4df80 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 d.destined.for.the.Internet.is.a
4dfa0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 utomatically.forwarded.through.t
4dfc0 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 he.proxy..This.allows.immediate.
4dfe0 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 proxy.forwarding.without.configu
4e000 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c ring.client.browsers..In.typical
4e020 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e .uses.of.SNMP,.one.or.more.admin
4e040 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 istrative.computers.called.manag
4e060 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 ers.have.the.task.of.monitoring.
4e080 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 or.managing.a.group.of.hosts.or.
4e0a0 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 devices.on.a.computer.network..E
4e0c0 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f ach.managed.system.executes.a.so
4e0e0 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 ftware.component.called.an.agent
4e100 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 .which.reports.information.via.S
4e120 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 NMP.to.the.manager..In.zone-base
4e140 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 d.policy,.interfaces.are.assigne
4e160 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 d.to.zones,.and.inspection.polic
4e180 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 y.is.applied.to.traffic.moving.b
4e1a0 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 etween.the.zones.and.acted.on.ac
4e1c0 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e cording.to.firewall.rules..A.Zon
4e1e0 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 e.is.a.group.of.interfaces.that.
4e200 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 have.similar.functions.or.featur
4e220 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 es..It.establishes.the.security.
4e240 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 borders.of.a.network..A.zone.def
4e260 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 ines.a.boundary.where.traffic.is
4e280 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e .subjected.to.policy.restriction
4e2a0 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f s.as.it.crosses.to.another.regio
4e2c0 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f n.of.a.network..In.zone-based.po
4e2e0 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f licy,.interfaces.are.assigned.to
4e300 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 .zones,.and.inspection.policy.is
4e320 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 .applied.to.traffic.moving.betwe
4e340 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 en.the.zones.and.acted.on.accord
4e360 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 ing.to.firewall.rules..A.zone.is
4e380 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 .a.group.of.interfaces.that.have
4e3a0 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 .similar.functions.or.features..
4e3c0 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 It.establishes.the.security.bord
4e3e0 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 ers.of.a.network..A.zone.defines
4e400 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 .a.boundary.where.traffic.is.sub
4e420 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 jected.to.policy.restrictions.as
4e440 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 .it.crosses.to.another.region.of
4e460 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .a.network..Inbound.connections.
4e480 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 to.a.WAN.interface.can.be.improp
4e4a0 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 erly.handled.when.the.reply.is.s
4e4c0 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 ent.back.to.the.client..Incoming
4e4e0 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 .traffic.is.received.by.the.curr
4e500 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 ent.slave..If.the.receiving.slav
4e520 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 e.fails,.another.slave.takes.ove
4e540 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 r.the.MAC.address.of.the.failed.
4e560 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 receiving.slave..Increase.Maximu
4e580 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f m.MPDU.length.to.7991.or.11454.o
4e5a0 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 ctets.(default.3895.octets).Indi
4e5c0 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 cation.Individual.Client.Subnet.
4e5e0 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 Inform.client.that.the.DNS.serve
4e600 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 r.can.be.found.at.`<address>`..I
4e620 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 nformation.gathered.with.LLDP.is
4e640 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 .stored.in.the.device.as.a.:abbr
4e660 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 :`MIB.(Management.Information.Da
4e680 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 tabase)`.and.can.be.queried.with
4e6a0 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e .:abbr:`SNMP.(Simple.Network.Man
4e6c0 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 agement.Protocol)`.as.specified.
4e6e0 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 in.:rfc:`2922`..The.topology.of.
4e700 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 an.LLDP-enabled.network.can.be.d
4e720 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 iscovered.by.crawling.the.hosts.
4e740 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f and.querying.this.database..Info
4e760 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e rmation.that.may.be.retrieved.in
4e780 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e clude:.Informational.Information
4e7a0 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 al.messages.Input.from.`eth0`.ne
4e7c0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e twork.interface.Inspect.logs:.In
4e7e0 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 stall.the.client.software.via.ap
4e800 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 t.and.execute.pptpsetup.to.gener
4e820 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f ate.the.configuration..Instead.o
4e840 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d f.a.numerical.MSS.value.`clamp-m
4e860 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d ss-to-pmtu`.can.be.used.to.autom
4e880 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 atically.set.the.proper.value..I
4e8a0 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 nstead.of.password.only.authenti
4e8c0 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 cation,.2FA.password.authenticat
4e8e0 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 ion.+.OTP.key.can.be.used..Alter
4e900 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c natively,.OTP.authentication.onl
4e920 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 y,.without.a.password,.can.be.us
4e940 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 ed..To.do.this,.an.OTP.configura
4e960 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 tion.must.be.added.to.the.config
4e980 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e uration.above:.Instead.of.sendin
4e9a0 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 g.the.real.system.hostname.to.th
4e9c0 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 e.DHCP.server,.overwrite.the.hos
4e9e0 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e t-name.with.this.given-value..In
4ea00 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f tegrity.....Message.integrity.to
4ea20 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 .ensure.that.a.packet.has.not.be
4ea40 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 en.tampered.while.in.transit.inc
4ea60 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 luding.an.optional.packet.replay
4ea80 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 .protection.mechanism..Intel.AX2
4eaa0 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 00.Intel...QAT.Interconnect.the.
4eac0 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 global.VRF.with.vrf."red".using.
4eae0 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 the.veth10.<->.veth.11.pair.Inte
4eb00 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 rface.**eth0**.used.to.connect.t
4eb20 6f 20 75 70 73 74 72 65 61 6d 2e 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 o.upstream..Interface.Configurat
4eb40 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 ion.Interface.Groups.Interface.R
4eb60 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 outes.Interface.`eth1`.LAN.is.be
4eb80 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 hind.NAT..In.order.to.subscribe.
4eba0 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 `10.0.0.0/23`.subnet.multicast.w
4ebc0 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f hich.is.in.`eth0`.WAN.we.need.to
4ebe0 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 .configure.igmp-proxy..Interface
4ec00 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 .configuration.Interface.for.DHC
4ec20 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 P.Relay.Agent.to.forward.request
4ec40 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 s.out..Interface.for.DHCP.Relay.
4ec60 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e Agent.to.listen.for.requests..In
4ec80 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 terface.specific.commands.Interf
4eca0 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b ace.to.use.for.syncing.conntrack
4ecc0 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c .entries..Interface.used.for.VXL
4ece0 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 AN.underlay..This.is.mandatory.w
4ed00 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 hen.using.VXLAN.via.a.multicast.
4ed20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 network..VXLAN.traffic.will.alwa
4ed40 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 ys.enter.and.exit.this.interface
4ed60 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e ..Interface.weight.Interfaces.In
4ed80 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 terfaces.Configuration.Interface
4eda0 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 s.that.participate.in.the.DHCP.r
4edc0 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 elay.process..If.this.command.is
4ede0 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 .used,.at.least.two.entries.of.i
4ee00 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 t.are.required:.one.for.the.inte
4ee20 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 rface.that.captures.the.dhcp-req
4ee40 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 uests,.and.one.for.the.interface
4ee60 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 .to.forward.such.requests..A.war
4ee80 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 ning.message.will.be.shown.if.th
4eea0 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d is.command.is.used,.since.new.im
4eec0 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 plementations.should.use.``liste
4eee0 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 n-interface``.and.``upstream-int
4ef00 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 erface``..Interfaces.whose.DHCP.
4ef20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 client.nameservers.to.forward.re
4ef40 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 quests.to..Interfaces,.their.wei
4ef60 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 ght.and.the.type.of.traffic.to.b
4ef80 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 e.balanced.are.defined.in.number
4efa0 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 ed.balancing.rule.sets..The.rule
4efc0 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 .sets.are.executed.in.numerical.
4efe0 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 order.against.outgoing.packets..
4f000 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 In.case.of.a.match.the.packet.is
4f020 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 .sent.through.an.interface.speci
4f040 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 fied.in.the.matching.rule..If.a.
4f060 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 packet.doesn't.match.any.rule.it
4f080 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 .is.sent.by.using.the.system.rou
4f0a0 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 ting.table..Rule.numbers.can't.b
4f0c0 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 e.changed..Internal.attack:.an.a
4f0e0 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 ttack.from.the.internal.network.
4f100 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 (generated.by.a.customer).toward
4f120 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 s.the.internet.is.identify..In.t
4f140 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 his.case,.all.connections.from.t
4f160 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 his.particular.IP/Customer.will.
4f180 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d be.blocked..Internally,.in.flow-
4f1a0 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 accounting.processes.exist.a.buf
4f1c0 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 fer.for.data.exchanging.between.
4f1e0 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 core.process.and.plugins.(each.e
4f200 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 xport.target.is.a.separated.plug
4f220 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 in)..If.you.have.high.traffic.le
4f240 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 vels.or.noted.some.problems.with
4f260 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f .missed.records.or.stopping.expo
4f280 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 rting,.you.may.try.to.increase.a
4f2a0 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 .default.buffer.size.(10.MiB).wi
4f2c0 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 th.the.next.command:.Internet.Ke
4f2e0 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 y.Exchange.version.2.(IKEv2).is.
4f300 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 a.tunneling.protocol,.based.on.I
4f320 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 Psec,.that.establishes.a.secure.
4f340 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 VPN.communication.between.VPN.de
4f360 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 vices,..and.defines.negotiation.
4f380 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 and.authentication.processes.for
4f3a0 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 .IPsec.security.associations.(SA
4f3c0 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 s)..It.is.often.known.as.IKEv2/I
4f3e0 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 PSec.or.IPSec.IKEv2.remote-acces
4f400 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 s.....or.road-warriors.as.others
4f420 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 .call.it..Internet.Key.Exchange.
4f440 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 69 73 20 61 version.2,.IKEv2.for.short,.is.a
4f460 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c .request/response.protocol.devel
4f480 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 oped.by.both.Cisco.and.Microsoft
4f4a0 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 73 65 ..It.is.used.to.establish.and.se
4f4c0 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 cure.IPv4/IPv6.connections,.be.i
4f4e0 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 t.a.site-to-site.VPN.or.from.a.r
4f500 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 68 75 62 20 oad-warrior.connecting.to.a.hub.
4f520 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 site..IKEv2,.when.run.in.point-t
4f540 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 o-multipoint,.or.remote-access/r
4f560 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 65 20 73 65 oad-warrior.mode,.secures.the.se
4f580 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 20 62 79 20 rver-side.with.another.layer.by.
4f5a0 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 63 65 72 74 using.an.x509.signed.server.cert
4f5c0 69 66 69 63 61 74 65 2e 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e ificate..Internetwork.Control.In
4f5e0 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 terval.Interval.in.milliseconds.
4f600 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 Interval.in.minutes.between.upda
4f620 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f tes.(default:.60).Introducing.ro
4f640 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 ute.reflectors.removes.the.need.
4f660 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 for.the.full-mesh..When.you.conf
4f680 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 igure.a.route.reflector.you.have
4f6a0 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 .to.tell.the.router.whether.the.
4f6c0 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 other.IBGP.router.is.a.client.or
4f6e0 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 .non-client..A.client.is.an.IBGP
4f700 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 .router.that.the.route.reflector
4f720 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 .will....reflect....routes.to,.t
4f740 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 he.non-client.is.just.a.regular.
4f760 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 IBGP.neighbor..Route.reflectors.
4f780 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 mechanism.is.described.in.:rfc:`
4f7a0 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 4456`.and.updated.by.:rfc:`7606`
4f7c0 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 ..It.disables.transparent.huge.p
4f7e0 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 ages,.and.automatic.NUMA.balanci
4f800 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 ng..It.also.uses.cpupower.to.set
4f820 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f .the.performance.cpufreq.governo
4f840 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 r,.and.requests.a.cpu_dma_latenc
4f860 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f y.value.of.1..It.also.sets.busy_
4f880 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 read.and.busy_poll.times.to.50.u
4f8a0 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 s,.and.tcp_fastopen.to.3..It.ena
4f8c0 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 bles.transparent.huge.pages,.and
4f8e0 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 .uses.cpupower.to.set.the.perfor
4f900 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 mance.cpufreq.governor..It.also.
4f920 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 sets.``kernel.sched_min_granular
4f940 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 ity_ns``.to.10.us,.``kernel.sche
4f960 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 d_wakeup_granularity_ns``.to.15.
4f980 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 uss,.and.``vm.dirty_ratio``.to.4
4f9a0 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 0%..It.generates.the.keypair,.wh
4f9c0 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 ich.includes.the.public.and.priv
4f9e0 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 ate.parts..The.key.is.not.stored
4fa00 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 .on.the.system.-.only.a.keypair.
4fa20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 is.generated..It.helps.to.suppor
4fa40 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 t.as.HELPER.only.for.planned.res
4fa60 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 tarts..It.helps.to.think.of.the.
4fa80 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c syntax.as:.(see.below)..The.'rul
4faa0 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 e-set'.should.be.written.from.th
4fac0 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d e.perspective.of:.*Source.Zone*-
4fae0 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d to->*Destination.Zone*.It.is.com
4fb00 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 patible.with.Cisco.(R).AnyConnec
4fb20 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 t.(R).clients..It.is.connected.t
4fb40 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e o.``eth1``.It.is.highly.recommen
4fb60 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ded.to.use.SSH.key.authenticatio
4fb80 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 n..By.default.there.is.only.one.
4fba0 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 user.(``vyos``),.and.you.can.ass
4fbc0 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 ign.any.number.of.keys.to.that.u
4fbe0 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 ser..You.can.generate.a.ssh.key.
4fc00 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 with.the.``ssh-keygen``.command.
4fc20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c on.your.local.machine,.which.wil
4fc40 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 l.(by.default).save.it.as.``~/.s
4fc60 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 sh/id_rsa.pub``..It.is.highly.re
4fc80 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 commended.to.use.the.same.addres
4fca0 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 s.for.both.the.LDP.router-id.and
4fcc0 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 .the.discovery.transport.address
4fce0 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 ,.but.for.VyOS.MPLS.LDP.to.work.
4fd00 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 both.parameters.must.be.explicit
4fd20 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 ly.set.in.the.configuration..It.
4fd40 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 is.important.to.note.that.when.c
4fd60 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 reating.firewall.rules.that.the.
4fd80 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 DNAT.translation.occurs.**before
4fda0 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c **.traffic.traverses.the.firewal
4fdc0 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 l..In.other.words,.the.destinati
4fde0 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e on.address.has.already.been.tran
4fe00 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 slated.to.192.168.0.100..It.is.i
4fe20 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 mportant.to.note.that.when.creat
4fe40 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 ing.firewall.rules,.the.DNAT.tra
4fe60 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 nslation.occurs.**before**.traff
4fe80 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 ic.traverses.the.firewall..In.ot
4fea0 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 her.words,.the.destination.addre
4fec0 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 ss.has.already.been.translated.t
4fee0 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 o.192.168.0.100..It.is.not.suffi
4ff00 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 cient.to.only.configure.a.L3VPN.
4ff20 56 52 46 73 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e VRFs.but.L3VPN.VRFs.must.be.main
4ff40 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 tained,.too.For.L3VPN.VRF.mainte
4ff60 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 nance.the.following.operational.
4ff80 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 commands.are.in.place..It.is.not
4ffa0 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 .sufficient.to.only.configure.a.
4ffc0 56 52 46 20 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c VRF.but.VRFs.must.be.maintained,
4ffe0 20 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f .too..For.VRF.maintenance.the.fo
50000 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 llowing.operational.commands.are
50020 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 .in.place..It.is.not.valid.to.us
50040 65 20 74 68 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 e.the.`vif.1`.option.for.VLAN.aw
50060 61 72 65 20 62 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 are.bridges.because.VLAN.aware.b
50080 72 69 64 67 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 ridges.assume.that.all.unlabeled
500a0 20 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 .packets.belong.to.the.default.V
500c0 4c 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 LAN.1.member.and.that.the.VLAN.I
500e0 44 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 D.of.the.bridge's.parent.interfa
50100 63 65 20 69 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f ce.is.always.1.It.is.possible.to
50120 20 65 6e 68 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 .enhance.authentication.security
50140 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 .by.using.the.:abbr:`2FA.(Two-fa
50160 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 ctor.authentication)`/:abbr:`MFA
50180 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 .(Multi-factor.authentication)`.
501a0 66 65 61 74 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 feature.together.with.:abbr:`OTP
501c0 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a .(One-Time-Pad)`.on.VyOS..:abbr:
501e0 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 `2FA.(Two-factor.authentication)
50200 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 `/:abbr:`MFA.(Multi-factor.authe
50220 6e 74 69 63 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 ntication)`.is.configured.indepe
50240 6e 64 65 6e 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 ndently.per.each.user..If.an.OTP
50260 20 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 .key.is.configured.for.a.user,.2
50280 46 41 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 FA/MFA.is.automatically.enabled.
502a0 66 6f 72 20 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 for.that.particular.user..If.a.u
502c0 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e ser.does.not.have.an.OTP.key.con
502e0 66 69 67 75 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 figured,.there.is.no.2FA/MFA.che
50300 63 6b 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 ck.for.that.user..It.is.possible
50320 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 .to.permit.BGP.install.VPN.prefi
50340 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 xes.without.transport.labels..Th
50360 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 is.configuration.will.install.VP
50380 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d N.prefixes.originated.from.an.e-
503a0 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 bgp.session,.and.with.the.next-h
503c0 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 op.directly.connected..It.is.pos
503e0 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 sible.to.specify.a.static.route.
50400 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 52 76 36 20 for.ipv6.prefixes.using.an.SRv6.
50420 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 73 65 segments.instruction..The.`/`.se
50440 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6d parator.can.be.used.to.specify.m
50460 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 49 74 ultiple.segment.instructions..It
50480 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 .is.possible.to.use.either.Multi
504a0 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 cast.or.Unicast.to.sync.conntrac
504c0 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 k.traffic..Most.examples.below.s
504e0 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 how.Multicast,.but.unicast.can.b
50500 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 e.specified.by.using.the."peer".
50520 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 keywork.after.the.specificed.int
50540 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d erface,.as.in.the.following.exam
50560 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 ple:.It.is.very.easy.to.misconfi
50580 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 gure.multicast.repeating.if.you.
505a0 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 have.multiple.NHSes..It.uses.a.s
505c0 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 ingle.TCP.or.UDP.connection.and.
505e0 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 does.not.rely.on.packet.source.a
50600 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 ddresses,.so.it.will.work.even.t
50620 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 hrough.a.double.NAT:.perfect.for
50640 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 .public.hotspots.and.such.It.use
50660 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 s.a.stochastic.model.to.classify
50680 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 .incoming.packets.into.different
506a0 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 .flows.and.is.used.to.provide.a.
506c0 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 fair.share.of.the.bandwidth.to.a
506e0 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 ll.the.flows.using.the.queue..Ea
50700 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 ch.flow.is.managed.by.the.CoDel.
50720 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 queuing..discipline..Reordering.
50740 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 within.a.flow.is.avoided.since.C
50760 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 odel.internally.uses.a.FIFO.queu
50780 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 e..It.will.be.combined.with.the.
507a0 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 delegated.prefix.and.the.sla-id.
507c0 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 to.form.a.complete.interface.add
507e0 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 ress..The.default.is.to.use.the.
50800 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e EUI-64.address.of.the.interface.
50820 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 .It's.easy.to.setup.and.offers.v
50840 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 ery.flexible.split.tunneling.It'
50860 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 s.not.likely.that.anyone.will.ne
50880 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 ed.it.any.time.soon,.but.it.does
508a0 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 .exist..It's.slower.than.IPsec.d
508c0 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 ue.to.higher.protocol.overhead.a
508e0 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 nd.the.fact.it.runs.in.user.mode
50900 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 .while.IPsec,.on.Linux,.is.in.ke
50920 72 6e 65 6c 20 6d 6f 64 65 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e rnel.mode.It's.time.to.check.con
50940 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e ntrack.table,.to.see.if.any.conn
50960 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 ection.was.accepted,.and.if.was.
50980 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 properly.offloaded.Join.a.given.
509a0 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 VRF..This.will.open.a.new.subshe
509c0 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d ll.within.the.specified.VRF..Jum
509e0 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f p.to.a.different.rule.in.this.ro
50a00 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 ute-map.on.a.match..Juniper.EX.S
50a20 77 69 74 63 68 00 4b 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 witch.Kernel.Kernel.messages.Key
50a40 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 .Based.Authentication.Key.Genera
50a60 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 tion.Key.Management.Key.Paramete
50a80 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 rs:.Key.Points:.Key.exchange.and
50aa0 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e .payload.encryption.is.done.usin
50ac0 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e g.IKE.and.ESP.proposals.as.known
50ae0 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .from.IKEv1.but.the.connections.
50b00 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 are.faster.to.establish,.more.re
50b20 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 liable,.and.also.support.roaming
50b40 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 .from.IP.to.IP.(called.MOBIKE.wh
50b60 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 ich.makes.sure.your.connection.d
50b80 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f oes.not.drop.when.changing.netwo
50ba0 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 rks.from.e.g..WIFI.to.LTE.and.ba
50bc0 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 ck)..Authentication.can.be.achie
50be0 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 ved.with.X.509.certificates..Key
50c00 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e .exchange.and.payload.encryption
50c20 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 .is.still.done.using.IKE.and.ESP
50c40 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 .proposals.as.known.from.IKEv1.b
50c60 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f ut.the.connections.are.faster.to
50c80 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 .establish,.more.reliable,.and.a
50ca0 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 lso.support.roaming.from.IP.to.I
50cc0 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 P.(called.MOBIKE.which.makes.sur
50ce0 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 e.your.connection.does.not.drop.
50d00 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e when.changing.networks.from.e.g.
50d20 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 75 73 61 67 .WIFI.to.LTE.and.back)..Key.usag
50d40 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 e.(CLI).Keyboard.Layout.Keypairs
50d60 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 .Keyword.L2TP.L2TP.over.IPsec.L2
50d80 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 TPv3.L2TPv3.can.be.regarded.as.b
50da0 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 eing.to.MPLS.what.IP.is.to.ATM:.
50dc0 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 a.simplified.version.of.the.same
50de0 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 .concept,.with.much.of.the.same.
50e00 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f benefit.achieved.at.a.fraction.o
50e20 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 f.the.effort,.at.the.cost.of.los
50e40 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 ing.some.technical.features.cons
50e60 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 idered.less.important.in.the.mar
50e80 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 ket..L2TPv3.is.described.in.:rfc
50ea0 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 :`3921`..L2TPv3.is.described.in.
50ec0 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 :rfc:`3931`..L2TPv3.options.L2TP
50ee0 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f v3:.L3VPN.VRFs.LDAP.LDAP.protoco
50f00 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 l.version..Defaults.to.3.if.not.
50f20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f specified..LDAP.search.filter.to
50f40 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 .locate.the.user.DN..Required.if
50f60 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 .the.users.are.in.a.hierarchy.be
50f80 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e low.the.base.DN,.or.if.the.login
50fa0 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 .name.is.not.what.builds.the.use
50fc0 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e r.specific.part.of.the.users.DN.
50fe0 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 .LLDP.LLDP.performs.functions.si
51000 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f milar.to.several.proprietary.pro
51020 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 tocols,.such.as.:abbr:`CDP.(Cisc
51040 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 o.Discovery.Protocol)`,.:abbr:`F
51060 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 DP.(Foundry.Discovery.Protocol)`
51080 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 ,.:abbr:`NDP.(Nortel.Discovery.P
510a0 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 rotocol)`.and.:abbr:`LLTD.(Link.
510c0 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 Layer.Topology.Discovery)`..LNS.
510e0 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 (L2TP.Network.Server).LNS.are.of
51100 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 ten.used.to.connect.to.a.LAC.(L2
51120 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 TP.Access.Concentrator)..Label.D
51140 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e istribution.Protocol.Layer.2.Tun
51160 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e nelling.Protocol.Version.3.is.an
51180 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 .IETF.standard.related.to.L2TP.t
511a0 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 hat.can.be.used.as.an.alternativ
511c0 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e e.protocol.to.:ref:`mpls`.for.en
511e0 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 capsulation.of.multiprotocol.Lay
51200 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 er.2.communications.traffic.over
51220 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 .IP.networks..Like.L2TP,.L2TPv3.
51240 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 provides.a.pseudo-wire.service.b
51260 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 ut.is.scaled.to.fit.carrier.requ
51280 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 irements..Lease.time.will.be.lef
512a0 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 t.at.the.default.value.which.is.
512c0 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 24.hours.Lease.timeout.in.second
512e0 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 s.(default:.86400).Legacy.Firewa
51300 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 20 6f ll.Let.SNMP.daemon.listen.only.o
51320 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 73 73 n.IP.address.192.0.2.1.Let's.ass
51340 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 ume.PC4.on.Leaf2.wants.to.ping.P
51360 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 C5.on.Leaf3..Instead.of.setting.
51380 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 Leaf3.as.our.remote.end.manually
513a0 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 ,.Leaf2.encapsulates.the.packet.
513c0 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 into.a.UDP-packet.and.sends.it.t
513e0 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 o.its.designated.multicast-addre
51400 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 ss.via.Spine1..When.Spine1.recei
51420 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 ves.this.packet.it.forwards.it.t
51440 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 o.all.other.leaves.who.has.joine
51460 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 d.the.same.multicast-group,.in.t
51480 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 his.case.Leaf3..When.Leaf3.recei
514a0 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 ves.the.packet.it.forwards.it,.w
514c0 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 hile.at.the.same.time.learning.t
514e0 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 hat.PC4.is.reachable.behind.Leaf
51500 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 2,.because.the.encapsulated.pack
51520 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 et.had.Leaf2's.IP.address.set.as
51540 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 .source.IP..Let's.assume.we.have
51560 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 .two.DHCP.WAN.interfaces.and.one
51580 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c .LAN.(eth2):.Let's.build.a.simpl
515a0 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 e.VPN.between.2.Intel...QAT.read
515c0 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d y.devices..Let's.expand.the.exam
515e0 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f ple.from.above.and.add.weight.to
51600 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 .the.interfaces..The.bandwidth.f
51620 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 rom.eth0.is.larger.than.eth1..Pe
51640 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 r.default,.outbound.traffic.is.d
51660 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c istributed.randomly.across.avail
51680 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 able.interfaces..Weights.can.be.
516a0 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 assigned.to.interfaces.to.influe
516c0 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 nce.the.balancing..Lets.assume.t
516e0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 he.following.topology:.Level.4.b
51700 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 alancing.Lifetime.associated.wit
51720 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 h.the.default.router.in.units.of
51740 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 .seconds.Lifetime.in.days;.defau
51760 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 lt.is.365.Lifetime.is.decremente
51780 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 d.by.the.number.of.seconds.since
517a0 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f .the.last.RA.-.use.in.conjunctio
517c0 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6b 65 20 6f n.with.a.DHCPv6-PD.prefix.Like.o
517e0 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 n.Microsoft.Windows,.Apple.iOS/i
51800 50 61 64 4f 53 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 PadOS.out.of.the.box.does.not.ex
51820 70 6f 73 65 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 pose.all.available.VPN.options.v
51840 69 61 20 74 68 65 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 ia.the.device.GUI..Limit.allowed
51860 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 .cipher.algorithms.used.during.S
51880 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f SL/TLS.handshake.Limit.logins.to
518a0 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 .`<limit>`.per.every.``rate-time
518c0 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 ``.seconds..Rate.limit.must.be.b
518e0 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 etween.1.and.10.attempts..Limit.
51900 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 logins.to.``rate-limit``.attemps
51920 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d .per.every.`<seconds>`..Rate.tim
51940 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 e.must.be.between.15.and.600.sec
51960 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f onds..Limit.maximum.number.of.co
51980 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 nnections.Limiter.Limiter.is.one
519a0 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 .of.those.policies.that.uses.cla
519c0 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 sses_.(Ingress.qdisc.is.actually
519e0 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 .a.classless.policy.but.filters.
51a00 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e do.work.in.it)..Limits.Line.prin
51a20 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 ter.subsystem.Link.MTU.value.pla
51a40 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e ced.in.RAs,.exluded.in.RAs.if.un
51a60 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 set.Link.aggregation.Linux.netfi
51a80 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 lter.will.not.NAT.traffic.marked
51aa0 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 .as.INVALID..This.often.confuses
51ac0 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 .people.into.thinking.that.Linux
51ae0 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 .(or.specifically.VyOS).has.a.br
51b00 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 oken.NAT.implementation.because.
51b20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e non-NATed.traffic.is.seen.leavin
51b40 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 g.an.external.interface..This.is
51b60 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 .actually.working.as.intended,.a
51b80 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b nd.a.packet.capture.of.the."leak
51ba0 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 y".traffic.should.reveal.that.th
51bc0 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 e.traffic.is.either.an.additiona
51be0 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c l.TCP."RST",."FIN,ACK",.or."RST,
51c00 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 ACK".sent.by.client.systems.afte
51c20 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 r.Linux.netfilter.considers.the.
51c40 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d connection.closed..The.most.comm
51c60 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d on.is.the.additional.TCP.RST.som
51c80 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 e.host.implementations.send.afte
51ca0 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 r.terminating.a.connection.(whic
51cc0 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c h.is.implementation-specific)..L
51ce0 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 ist.all.MACsec.interfaces..List.
51d00 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f of.facilities.used.by.syslog..Mo
51d20 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 st.facilities.names.are.self.exp
51d40 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f lanatory..Facilities.local0.-.lo
51d60 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 cal7.common.usage.is.f.e..as.net
51d80 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 work.logs.facilities.for.nodes.a
51da0 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 nd.network.equipment..Generally.
51dc0 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 it.depends.on.the.situation.how.
51de0 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f to.classify.logs.and.put.them.to
51e00 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 .facilities..See.facilities.more
51e20 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 .as.a.tool.rather.than.a.directi
51e40 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f ve.to.follow..List.of.networks.o
51e60 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 r.client.addresses.permitted.to.
51e80 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 contact.this.NTP.server..List.of
51ea0 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 .supported.MACs:.``hmac-md5``,.`
51ec0 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 `hmac-md5-96``,.``hmac-ripemd160
51ee0 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 ``,.``hmac-sha1``,.``hmac-sha1-9
51f00 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 6``,.``hmac-sha2-256``,.``hmac-s
51f20 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d ha2-512``,.``umac-64@openssh.com
51f40 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 ``,.``umac-128@openssh.com``,.``
51f60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d hmac-md5-etm@openssh.com``,.``hm
51f80 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 ac-md5-96-etm@openssh.com``,.``h
51fa0 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c mac-ripemd160-etm@openssh.com``,
51fc0 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 .``hmac-sha1-etm@openssh.com``,.
51fe0 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 ``hmac-sha1-96-etm@openssh.com``
52000 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f ,.``hmac-sha2-256-etm@openssh.co
52020 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 m``,.``hmac-sha2-512-etm@openssh
52040 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f .com``,.``umac-64-etm@openssh.co
52060 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 m``,.``umac-128-etm@openssh.com`
52080 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 `.List.of.supported.algorithms:.
520a0 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 ``diffie-hellman-group1-sha1``,.
520c0 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c ``diffie-hellman-group14-sha1``,
520e0 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 .``diffie-hellman-group14-sha256
52100 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 ``,.``diffie-hellman-group16-sha
52120 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 512``,.``diffie-hellman-group18-
52140 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 sha512``,.``diffie-hellman-group
52160 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d -exchange-sha1``,.``diffie-hellm
52180 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 an-group-exchange-sha256``,.``ec
521a0 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d dh-sha2-nistp256``,.``ecdh-sha2-
521c0 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 nistp384``,.``ecdh-sha2-nistp521
521e0 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 ``,.``curve25519-sha256``.and.``
52200 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 curve25519-sha256@libssh.org``..
52220 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 List.of.supported.ciphers:.``3de
52240 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 s-cbc``,.``aes128-cbc``,.``aes19
52260 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 2-cbc``,.``aes256-cbc``,.``aes12
52280 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 8-ctr``,.``aes192-ctr``,.``aes25
522a0 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 6-ctr``,.``arcfour128``,.``arcfo
522c0 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 ur256``,.``arcfour``,.``blowfish
522e0 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 -cbc``,.``cast128-cbc``.List.of.
52300 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f well-known.communities.Listen.fo
52320 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 r.DHCP.requests.on.interface.``e
52340 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e th1``..Lists.VRFs.that.have.been
52360 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e .created.Load.Balance.Load.Balan
52380 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e cing.Load.the.container.image.in
523a0 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 .op-mode..Load-balancing.Load-ba
523c0 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f lancing.algorithms.to.be.used.fo
523e0 72 20 64 69 73 74 72 69 62 75 74 65 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 r.distributed.requests.among.the
52400 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e .available.servers.Load-balancin
52420 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 g.algorithms.to.be.used.for.dist
52440 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c ributind.requests.among.the.vail
52460 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 able.servers.Load-balancing.sche
52480 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 dule.algorithm:.Local.Local.Conf
524a0 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e iguration.-.Annotated:.Local.Con
524c0 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 figuration:.Local.IP.`<address>`
524e0 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 .used.when.communicating.to.the.
52500 48 41 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 HA.peer..Local.IP.`<address>`.us
52520 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 ed.when.communicating.to.the.fai
52540 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 lover.peer..Local.IP.addresses.t
52560 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 o.listen.on.Local.IPv4.addresses
52580 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c .for.service.to.listen.on..Local
525a0 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 .Route.IPv4.Local.Route.IPv6.Loc
525c0 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 al.Route.Policy.Local.User.Accou
525e0 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 nt.Local.path.that.includes.the.
52600 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 known.hosts.file..Local.path.tha
52620 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 t.includes.the.private.key.file.
52640 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 of.the.router..Local.path.that.i
52660 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 ncludes.the.public.key.file.of.t
52680 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 he.router..Local.route.Locally.c
526a0 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 onnect.to.serial.port.identified
526c0 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 .by.`<device>`..Locally.signific
526e0 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 ant.administrative.distance..Log
52700 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 .alert.Log.audit.Log.everything.
52720 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d Log.messages.from.a.specified.im
52740 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 age.can.be.displayed.on.the.cons
52760 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 ole..Details.of.allowed.paramete
52780 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 rs:.Log.syslog.messages.to.``/de
527a0 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 v/console``,.for.an.explanation.
527c0 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 on.:ref:`syslog_facilities`.keyw
527e0 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c ords.and.:ref:`syslog_severity_l
52800 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e evel`.keywords.see.tables.below.
52820 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 .Log.syslog.messages.to.file.spe
52840 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 cified.via.`<filename>`,.for.an.
52860 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 explanation.on.:ref:`syslog_faci
52880 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f lities`.keywords.and.:ref:`syslo
528a0 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 g_severity_level`.keywords.see.t
528c0 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 ables.below..Log.syslog.messages
528e0 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 .to.remote.host.specified.by.`<a
52900 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 ddress>`..The.address.can.be.spe
52920 63 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 cified.by.either.FQDN.or.IP.addr
52940 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a ess..For.an.explanation.on.:ref:
52960 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 `syslog_facilities`.keywords.and
52980 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 .:ref:`syslog_severity_level`.ke
529a0 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 ywords.see.tables.below..Log.the
529c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 .connection.tracking.events.per.
529e0 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 protocol..Logging.Logging.can.be
52a00 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c .enable.for.every.single.firewal
52a20 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 l.rule..If.enabled,.other.log.op
52a40 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f tions.can.be.defined..Logging.to
52a60 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 .a.remote.host.leaves.the.local.
52a80 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 logging.configuration.intact,.it
52aa0 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 .can.be.configured.in.parallel.t
52ac0 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 o.a.custom.file.or.console.loggi
52ae0 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 ng..You.can.log.to.multiple.host
52b00 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 s.at.the.same.time,.using.either
52b20 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 .TCP.or.UDP..The.default.is.send
52b40 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 ing.the.messages.via.port.514/UD
52b60 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 P..Login.Banner.Login.limits.Log
52b80 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 in/User.Management.Loop.Free.Alt
52ba0 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 ernate.(LFA).Loopback.Loopbacks.
52bc0 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 occurs.at.the.IP.level.the.same.
52be0 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 way.as.for.other.interfaces,.eth
52c00 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 ernet.frames.are.not.forwarded.b
52c20 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 etween.Pseudo-Ethernet.interface
52c40 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 s..Low.MAC.Groups.MAC.address.ag
52c60 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 ing.`<time`>.in.seconds.(default
52c80 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 :.300)..MAC/PHY.information.MACV
52ca0 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 LAN.-.Pseudo.Ethernet.MACsec.MAC
52cc0 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 sec.is.an.IEEE.standard.(IEEE.80
52ce0 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 2.1AE).for.MAC.security,.introdu
52d00 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f ced.in.2006..It.defines.a.way.to
52d20 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e .establish.a.protocol.independen
52d40 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 t.connection.between.two.hosts.w
52d60 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e ith.data.confidentiality,.authen
52d80 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 ticity.and/or.integrity,.using.G
52da0 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 CM-AES-128..MACsec.operates.on.t
52dc0 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 he.Ethernet.layer.and.as.such.is
52de0 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 .a.layer.2.protocol,.which.means
52e00 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 .it's.designed.to.secure.traffic
52e20 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 .within.a.layer.2.network,.inclu
52e40 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f ding.DHCP.or.ARP.requests..It.do
52e60 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 es.not.compete.with.other.securi
52e80 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 ty.solutions.such.as.IPsec.(laye
52ea0 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 r.3).or.TLS.(layer.4),.as.all.th
52ec0 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 ose.solutions.are.used.for.their
52ee0 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 .own.specific.use.cases..MACsec.
52f00 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 only.provides.authentication.by.
52f20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e default,.encryption.is.optional.
52f40 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 .This.command.will.enable.encryp
52f60 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d tion.for.all.outgoing.packets..M
52f80 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 ACsec.options.MDI.power.MFA/2FA.
52fa0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 authentication.using.OTP.(one.ti
52fc0 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 me.passwords).MPLS.MPLS.support.
52fe0 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 in.VyOS.is.not.finished.yet,.and
53000 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 .therefore.its.functionality.is.
53020 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 limited..Currently.there.is.no.s
53040 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 upport.for.MPLS.enabled.VPN.serv
53060 69 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 ices.such.as.L2VPNs.and.mVPNs..R
53080 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 SVP.support.is.also.not.present.
530a0 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 as.the.underlying.routing.stack.
530c0 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 (FRR).does.not.implement.it..Cur
530e0 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 rently.VyOS.implements.LDP.as.de
53100 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 scribed.in.RFC.5036;.other.LDP.s
53120 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 tandard.are.the.following.ones:.
53140 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 RFC.6720,.RFC.6667,.RFC.5919,.RF
53160 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 C.5561,.RFC.7552,.RFC.4447..Beca
53180 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 use.MPLS.is.already.available.(F
531a0 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 RR.also.supports.RFC.3031)..MSS.
531c0 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 value.=.MTU.-.20.(IP.header).-.2
531e0 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 0.(TCP.header),.resulting.in.145
53200 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 2.bytes.on.a.1492.byte.MTU..MSS.
53220 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d value.=.MTU.-.40.(IPv6.header).-
53240 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 .20.(TCP.header),.resulting.in.1
53260 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 432.bytes.on.a.1492.byte.MTU..MT
53280 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 U.Mail.system.Main.notes.regardi
532a0 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c ng.this.packet.flow.and.terminol
532c0 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 ogy.used.in.VyOS.firewall:.Main.
532e0 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 structure.VyOS.firewall.cli.is.s
53300 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f hown.next:.Main.structure.is.sho
53320 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 wn.next:.Maintenance.mode.Make.s
53340 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e ure.conntrack.is.enabled.by.runn
53360 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 ing.and.show.connection.tracking
53380 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 .table..Managed.devices.Manageme
533a0 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 nt.Frame.Protection.(MFP).accord
533c0 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 ing.to.IEEE.802.11w.Mandatory.Se
533e0 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 ttings.Manual.Neighbor.Configura
53400 74 69 6f 6e 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 tion.Manually.trigger.certificat
53420 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 e.renewal..This.will.be.done.twi
53440 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 ce.a.day..Maps.the.VNI.to.the.sp
53460 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 ecified.VLAN.id..The.VLAN.can.th
53480 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b en.be.consumed.by.a.bridge..Mark
534a0 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 .RADIUS.server.as.offline.for.th
534c0 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 is.given.`<time>`.in.seconds..Ma
534e0 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f rk.the.CAs.private.key.as.passwo
53500 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 rd.protected..User.is.asked.for.
53520 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 the.password.when.the.key.is.ref
53540 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 erenced..Mark.the.private.key.as
53560 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b .password.protected..User.is.ask
53580 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 ed.for.the.password.when.the.key
535a0 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 .is.referenced..Match.BGP.large.
535c0 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 communities..Match.IP.addresses.
535e0 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 based.on.its.geolocation..More.i
53600 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 nfo:.`geoip.matching.<https://wi
53620 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e ki.nftables.org/wiki-nftables/in
53640 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 dex.php/GeoIP_matching>`_..Match
53660 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f .IP.addresses.based.on.its.geolo
53680 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 cation..More.info:.`geoip.matchi
536a0 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 ng.<https://wiki.nftables.org/wi
536c0 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 ki-nftables/index.php/GeoIP_matc
536e0 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 hing>`_..Use.inverse-match.to.ma
53700 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f tch.anything.except.the.given.co
53720 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 untry-codes..Match.RPKI.validati
53740 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 on.result..Match.a.protocol.crit
53760 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d eria..A.protocol.number.or.a.nam
53780 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 e.which.is.defined.in:.``/etc/pr
537a0 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 otocols``..Special.names.are.``a
537c0 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 ll``.for.all.protocols.and.``tcp
537e0 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 _udp``.for.tcp.and.udp.based.pac
53800 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 kets..The.``!``.negates.the.sele
53820 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 cted.protocol..Match.a.protocol.
53840 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 criteria..A.protocol.number.or.a
53860 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f .name.which.is.here.defined:.``/
53880 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 etc/protocols``..Special.names.a
538a0 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 re.``all``.for.all.protocols.and
538c0 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 .``tcp_udp``.for.tcp.and.udp.bas
538e0 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 ed.packets..The.``!``.negate.the
53900 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 .selected.protocol..Match.agains
53920 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 t.the.state.of.a.packet..Match.b
53940 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 ased.on.connection.tracking.prot
53960 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 65 ocol.helper.module.to.secure.use
53980 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c 6f .of.that.helper.module..See.belo
539a0 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 w.for.possible.completions.`<mod
539c0 75 6c 65 3e 60 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 ule>`..Match.based.on.dscp.value
539e0 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 .criteria..Multiple.values.from.
53a00 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 0.to.63.and.ranges.are.supported
53a20 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 ..Match.based.on.dscp.value..Mat
53a40 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d ch.based.on.fragment.criteria..M
53a60 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 atch.based.on.icmp.code.and.type
53a80 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 ..Match.based.on.icmp.type-name.
53aa0 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f criteria..Use.tab.for.informatio
53ac0 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 n.about.what.**type-name**.crite
53ae0 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f ria.are.supported..Match.based.o
53b00 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 n.icmpv6.type-name.criteria..Use
53b20 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 .tab.for.information.about.what.
53b40 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f **type-name**.criteria.are.suppo
53b60 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 rted..Match.based.on.icmp|icmpv6
53b80 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 .code.and.type..Match.based.on.i
53ba0 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 cmp|icmpv6.type-name.criteria..U
53bc0 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 se.tab.for.information.about.wha
53be0 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 t.**type-name**.criteria.are.sup
53c00 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 ported..Match.based.on.icmp|icmp
53c20 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 v6.type-name.criteria..Use.tab.f
53c40 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e or.information.about.what.type-n
53c60 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 ame.criteria.are.supported..Matc
53c80 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f h.based.on.inbound.interface.gro
53ca0 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 up..Prepending.character.``!``.f
53cc0 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 or.inverted.matching.criteria.is
53ce0 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 .also.supportd..For.example.``!I
53d00 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f FACE_GROUP``.Match.based.on.inbo
53d20 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e und.interface..Wilcard.``*``.can
53d40 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 .be.used..For.example:.``eth2*``
53d60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 .Match.based.on.inbound.interfac
53d80 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
53da0 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 r.example:.``eth2*``..Prepending
53dc0 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
53de0 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 tching.criteria.is.also.supportd
53e00 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 ..For.example.``!eth2``.Match.ba
53e20 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 sed.on.inbound/outbound.interfac
53e40 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
53e60 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 r.example:.``eth2*``.Match.based
53e80 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 .on.ipsec.criteria..Match.based.
53ea0 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 on.outbound.interface.group..Pre
53ec0 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 pending.character.``!``.for.inve
53ee0 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 rted.matching.criteria.is.also.s
53f00 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 upportd..For.example.``!IFACE_GR
53f20 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e OUP``.Match.based.on.outbound.in
53f40 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 terface..Wilcard.``*``.can.be.us
53f60 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 ed..For.example:.``eth2*``.Match
53f80 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 .based.on.outbound.interface..Wi
53fa0 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 lcard.``*``.can.be.used..For.exa
53fc0 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 mple:.``eth2*``..Prepending.char
53fe0 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e acter.``!``.for.inverted.matchin
54000 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 g.criteria.is.also.supportd..For
54020 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f .example.``!eth2``.Match.based.o
54040 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 n.packet.length.criteria..Multip
54060 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 le.values.from.1.to.65535.and.ra
54080 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 nges.are.supported..Match.based.
540a0 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 on.packet.type.criteria..Match.b
540c0 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 ased.on.the.maximum.average.rate
540e0 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e ,.specified.as.**integer/unit**.
54100 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 .For.example.**5/minutes**.Match
54120 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 .based.on.the.maximum.number.of.
54140 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 packets.to.allow.in.excess.of.ra
54160 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 te..Match.based.on.vlan.ID..Rang
54180 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 e.is.also.supported..Match.based
541a0 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 .on.vlan.priority(pcp)..Range.is
541c0 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 .also.supported..Match.bases.on.
541e0 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 recently.seen.sources..Match.cri
54200 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 teria.based.on.connection.mark..
54220 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e Match.criteria.based.on.nat.conn
54240 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 ection.status..Match.criteria.ba
54260 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e sed.on.source.and/or.destination
54280 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 .address..This.is.similar.to.the
542a0 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 .network.groups.part,.but.here.y
542c0 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 ou.are.able.to.negate.the.matchi
542e0 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 ng.addresses..Match.criteria.bas
54300 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 ed.on.source.and/or.destination.
54320 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d mac-address..Match.domain.name.M
54340 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 4d 61 74 63 68 20 68 atch.firewall.mark.value.Match.h
54360 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 op-limit.parameter,.where.'eq'.s
54380 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 tands.for.'equal';.'gt'.stands.f
543a0 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e or.'greater.than',.and.'lt'.stan
543c0 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 ds.for.'less.than'..Match.local.
543e0 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 preference..Match.route.metric..
54400 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 Match.time.to.live.parameter,.wh
54420 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 ere.'eq'.stands.for.'equal';.'gt
54440 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 '.stands.for.'greater.than',.and
54460 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 .'lt'.stands.for.'less.than'..Ma
54480 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 tch.when.'count'.amount.of.conne
544a0 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 ctions.are.seen.within.'time'..T
544c0 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 hese.matching.criteria.can.be.us
544e0 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 ed.to.block.brute-force.attempts
54500 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 ..Matching.criteria.Matching.tra
54520 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 ffic.Maximum.A-MSDU.length.3839.
54540 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d (default).or.7935.octets.Maximum
54560 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c .Transmission.Unit.(MTU).(defaul
54580 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f t:.**1436**).Maximum.Transmissio
545a0 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 n.Unit.(MTU).(default:.**1492**)
545c0 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 .Maximum.Transmission.Unit.(MTU)
545e0 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d .(default:.**1500**).Maximum.num
54600 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c ber.of.DNS.cache.entries..1.mill
54620 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 ion.per.CPU.core.will.generally.
54640 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 suffice.for.most.installations..
54660 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 Maximum.number.of.IPv4.nameserve
54680 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 rs.Maximum.number.of.authenticat
546a0 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 or.processes.to.spawn..If.you.st
546c0 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 art.too.few.Squid.will.have.to.w
546e0 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f ait.for.them.to.process.a.backlo
54700 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 g.of.credential.verifications,.s
54720 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 lowing.it.down..When.password.ve
54740 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 rifications.are.done.via.a.(slow
54760 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 ).network.you.are.likely.to.need
54780 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 .lots.of.authenticator.processes
547a0 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 ..Maximum.number.of.concurrent.s
547c0 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 ession.start.attempts.Maximum.nu
547e0 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 mber.of.stations.allowed.in.stat
54800 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 ion.table..New.stations.will.be.
54820 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 rejected.after.the.station.table
54840 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 .is.full..IEEE.802.11.has.a.limi
54860 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 t.of.2007.different.association.
54880 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 IDs,.so.this.number.should.not.b
548a0 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 e.larger.than.that..Maximum.numb
548c0 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 er.of.times.an.expired.record...
548e0 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 s.TTL.is.extended.by.30s.when.se
54900 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 rving.stale..Extension.only.occu
54920 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 rs.if.a.record.cannot.be.refresh
54940 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 ed..A.value.of.0.means.the.Serve
54960 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f .Stale.mechanism.is.not.used..To
54980 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f .allow.records.becoming.stale.to
549a0 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 .be.served.for.an.hour,.use.a.va
549c0 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 72 lue.of.120..Maximum.number.of.tr
549e0 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 63 6f 75 ies.to.send.Access-Request/Accou
54a00 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 4d 65 6d nting-Request.queries.Medium.Mem
54a20 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 ber.Interfaces.Member.interfaces
54a40 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 .`eth1`.and.VLAN.10.on.interface
54a60 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e 74 65 72 .`eth2`.Messages.generated.inter
54a80 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 6f 6e 2c nally.by.syslogd.Metris.version,
54aa0 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 63 72 6f 73 6f 66 74 20 .the.default.is.``2``.Microsoft.
54ac0 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 Windows.expects.the.server.name.
54ae0 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 to.be.also.used.in.the.server's.
54b00 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 certificate.common.name,.so.it's
54b20 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 .best.to.use.this.DNS.name.for.y
54b40 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 4d 69 6e 20 61 6e 64 20 6d 61 78 20 our.VPN.connection..Min.and.max.
54b60 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 intervals.between.unsolicited.mu
54b80 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c lticast.RAs.Minumum.firewall.rul
54ba0 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 eset.is.provided,.which.includes
54bc0 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f .some.filtering.rules,.and.appro
54be0 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 piate.rules.for.using.flowtable.
54c00 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 offload.capabilities..Modify.the
54c20 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 .join/prune.interval.that.PIM.us
54c40 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 es.to.the.new.value..Time.is.spe
54c60 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 cified.in.seconds..Modify.the.ti
54c80 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d me.out.value.for.a.S,G.flow.from
54ca0 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 .1-65535.seconds.at.:abbr:`RP.(R
54cc0 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 endezvous.Point)`..The.normal.ke
54ce0 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 epalive.period.for.the.KAT(S,G).
54d00 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 defaults.to.210.seconds..However
54d20 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 ,.at.the.:abbr:`RP.(Rendezvous.P
54d40 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 oint)`,.the.keepalive.period.mus
54d60 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 t.be.at.least.the.Register_Suppr
54d80 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 ession_Time,.or.the.RP.may.time.
54da0 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e out.the.(S,G).state.before.the.n
54dc0 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c ext.Null-Register.arrives..Thus,
54de0 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 .the.KAT(S,G).is.set.to.max(Keep
54e00 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f alive_Period,.RP_Keepalive_Perio
54e20 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e d).when.a.Register-Stop.is.sent.
54e40 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 .Modify.the.time.out.value.for.a
54e60 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 .S,G.flow.from.1-65535.seconds..
54e80 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 If.choosing.a.value.below.31.sec
54ea0 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 onds.be.aware.that.some.hardware
54ec0 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 .platforms.cannot.see.data.flowi
54ee0 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e ng.in.better.than.30.second.chun
54f00 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c ks..Modify.the.time.that.pim.wil
54f20 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 l.register.suppress.a.FHR.will.s
54f40 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 end.register.notifications.to.th
54f60 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 e.kernel..Monitor,.the.system.pa
54f80 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 ssively.monitors.any.kind.of.wir
54fa0 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 eless.traffic.Monitoring.Monitor
54fc0 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 ing.functionality.with.``telegra
54fe0 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 f``.and.``InfluxDB.2``.is.provid
55000 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 ed..Telegraf.is.the.open.source.
55020 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 server.agent.to.help.you.collect
55040 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 .metrics,.events.and.logs.from.y
55060 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 our.routers..More.details.about.
55080 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 the.IPsec.and.VTI.issue.and.opti
550a0 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 on.disable-route-autoinstall.htt
550c0 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 ps://blog.vyos.io/vyos-1-dot-2-0
550e0 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f -development-news-in-july.Most.o
55100 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 perating.systems.include.native.
55120 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 client.support.for.IPsec.IKEv2.V
55140 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 PN.connections,.and.others.typic
55160 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 ally.have.an.app.or.add-on.packa
55180 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 ge.which.adds.the.capability..Th
551a0 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c is.section.covers.IPsec.IKEv2.cl
551c0 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 ient.configuration.for.Windows.1
551e0 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 0..Mount.a.volume.into.the.conta
55200 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 iner.Multi.Multi-client.server.i
55220 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 s.the.most.popular.OpenVPN.mode.
55240 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 on.routers..It.always.uses.x.509
55260 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 .authentication.and.therefore.re
55280 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 quires.a.PKI.setup..Refer.this.t
552a0 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 opic.:ref:`configuration/pki/ind
552c0 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 ex:pki`.to.generate.a.CA.certifi
552e0 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b cate,.a.server.certificate.and.k
55300 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 ey,.a.certificate.revocation.lis
55320 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 t,.a.Diffie-Hellman.key.exchange
55340 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 .parameters.file..You.do.not.nee
55360 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 d.client.certificates.and.keys.f
55380 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 or.the.server.setup..Multi-homed
553a0 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 ..In.a.multi-homed.network.envir
553c0 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 onment,.the.NAT66.device.connect
553e0 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d s.to.an.internal.network.and.sim
55400 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e ultaneously.connects.to.differen
55420 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 t.external.networks..Address.tra
55440 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 nslation.can.be.configured.on.ea
55460 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 ch.external.network.side.interfa
55480 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 ce.of.the.NAT66.device.to.conver
554a0 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 t.the.same.internal.network.addr
554c0 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 ess.into.different.external.netw
554e0 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d ork.addresses,.and.realize.the.m
55500 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 apping.of.the.same.internal.addr
55520 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 ess.to.multiple.external.address
55540 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 es..Multi:.can.be.specified.mult
55560 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 iple.times..Multicast.Multicast.
55580 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 DNS.uses.the.224.0.0.251.address
555a0 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f ,.which.is."administratively.sco
555c0 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e ped".and.does.not.leave.the.subn
555e0 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 et..It.retransmits.mDNS.packets.
55600 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 from.one.interface.to.other.inte
55620 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 rfaces..This.enables.support.for
55640 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f .e.g..Apple.Airplay.devices.acro
55660 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 ss.multiple.VLANs..Multicast.DNS
55680 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 .uses.the.reserved.address.``224
556a0 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 .0.0.251``,.which.is.`"administr
556c0 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 atively.scoped"`.and.does.not.le
556e0 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 ave.the.subnet..mDNS.repeater.re
55700 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 transmits.mDNS.packets.from.one.
55720 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 interface.to.other.interfaces..T
55740 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 his.enables.support.for.devices.
55760 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f using.mDNS.discovery.(like.netwo
55780 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f rk.printers,.Apple.Airplay,.Chro
557a0 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 mecast,.various.IP.based.home-au
557c0 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c tomation.devices.etc).across.mul
557e0 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c tiple.VLANs..Multicast.VXLAN.Mul
55800 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 ticast.group.address.for.VXLAN.i
55820 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 nterface..VXLAN.tunnels.can.be.b
55840 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 uilt.either.via.Multicast.or.via
55860 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 65 .Unicast..Multicast.group.to.use
55880 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 .for.syncing.conntrack.entries..
558a0 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 Multicast.receivers.will.talk.IG
558c0 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 MP.to.their.local.router,.so,.be
558e0 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 sides.having.PIM.configured.in.e
55900 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 very.router,.IGMP.must.also.be.c
55920 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 onfigured.in.any.router.where.th
55940 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 ere.could.be.a.multicast.receive
55960 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 r.locally.connected..Multicast.r
55980 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 eceivers.will.talk.MLD.to.their.
559a0 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 local.router,.so,.besides.having
559c0 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 .PIMv6.configured.in.every.route
559e0 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 r,.MLD.must.also.be.configured.i
55a00 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 n.any.router.where.there.could.b
55a20 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 e.a.multicast.receiver.locally.c
55a40 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 onnected..Multicast-routing.is.r
55a60 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 72 equired.for.the.leaves.to.forwar
55a80 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 d.traffic.between.each.other.in.
55aa0 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 a.more.scalable.way..This.also.r
55ac0 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 equires.PIM.to.be.enabled.toward
55ae0 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 63 s.the.leaves.so.that.the.Spine.c
55b00 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 65 an.learn.what.multicast.groups.e
55b20 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d ach.Leaf.expects.traffic.from..M
55b40 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e ultiple.DNS.servers.can.be.defin
55b60 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e ed..Multiple.RPKI.caching.instan
55b80 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 65 ces.can.be.supplied.and.they.nee
55ba0 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 72 65 d.a.preference.in.which.their.re
55bc0 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c sult.sets.are.used..Multiple.Upl
55be0 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e inks.Multiple.VLAN.to.VNI.mappin
55c00 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 gs.can.be.configured.against.the
55c20 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 .same.SVD..This.allows.for.a.sig
55c40 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f nificant.scaling.of.the.number.o
55c60 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e f.VNIs.since.a.separate.VXLAN.in
55c80 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f terface.is.no.longer.required.fo
55ca0 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e r.each.VNI..Multiple.aliases.can
55cc0 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c .pe.specified.per.host-name..Mul
55ce0 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 tiple.destination.ports.can.be.s
55d00 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 pecified.as.a.comma-separated.li
55d20 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 st..The.whole.list.can.also.be."
55d40 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a negated".using.'!'..For.example:
55d60 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 .'!22,telnet,http,123,1001-1005'
55d80 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 .Multiple.destination.ports.can.
55da0 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 be.specified.as.a.comma-separate
55dc0 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 d.list..The.whole.list.can.also.
55de0 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d be."negated".using.'!'..For.exam
55e00 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 ple:.`!22,telnet,http,123,1001-1
55e20 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 005``.Multiple.interfaces.may.be
55e40 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c .specified..Multiple.networks/cl
55e60 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 ient.IP.addresses.can.be.configu
55e80 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 red..Multiple.servers.can.be.spe
55ea0 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 cified..Multiple.services.can.be
55ec0 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 .used.per.interface..Just.specif
55ee0 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 y.as.many.services.per.interface
55f00 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f .as.you.like!.Multiple.source.po
55f20 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d rts.can.be.specified.as.a.comma-
55f40 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 separated.list..The.whole.list.c
55f60 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 an.also.be."negated".using.``!``
55f80 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 ..For.example:.Multiple.target.I
55fa0 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 P.addresses.can.be.specified..At
55fc0 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 .least.one.IP.address.must.be.gi
55fe0 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 ven.for.ARP.monitoring.to.functi
56000 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 on..Multiple.users.can.connect.t
56020 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c o.the.same.serial.device.but.onl
56040 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 y.one.is.allowed.to.write.to.the
56060 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 .console.port..Multiprotocol.ext
56080 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 ensions.enable.BGP.to.carry.rout
560a0 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 ing.information.for.multiple.net
560c0 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 work.layer.protocols..BGP.suppor
560e0 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 ts.an.Address.Family.Identifier.
56100 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e (AFI).for.IPv4.and.IPv6..N.NAT.N
56120 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e AT.(specifically,.Source.NAT);.N
56140 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 AT.Configuration.NAT.Load.Balanc
56160 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 e.NAT.Load.Balance.uses.an.algor
56180 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 ithm.that.generates.a.hash.and.b
561a0 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 ased.on.it,.then.it.applies.corr
561c0 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 esponding.translation..This.hash
561e0 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 .can.be.generated.randomly,.or.c
56200 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 an.use.data.from.the.ip.header:.
56220 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 source-address,.destination-addr
56240 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 ess,.source-port.and/or.destinat
56260 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 ion-port..By.default,.it.will.ge
56280 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 nerate.the.hash.randomly..NAT.Ru
562a0 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 leset.NAT.before.VPN.NAT.before.
562c0 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 VPN.Topology.NAT,.Routing,.Firew
562e0 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 36 all.Interaction.NAT44.NAT64.NAT6
56300 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 72 4.client.configuration:.NAT64.pr
56320 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 2f efix.mask.must.be.one.of:./32,./
56340 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 73 40,./48,./56,./64.or.96..NAT64.s
56360 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 36 erver.configuration:.NAT66(NPTv6
56380 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e ).NHRP.provides.the.dynamic.tunn
563a0 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 el.endpoint.discovery.mechanism.
563c0 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 (endpoint.registration,.and.endp
563e0 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f oint.discovery/lookup),.mGRE.pro
56400 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 vides.the.tunnel.encapsulation.i
56420 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 tself,.and.the.IPSec.protocols.h
56440 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 andle.the.key.exchange,.and.cryp
56460 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 to.mechanism..NTP.NTP.is.intende
56480 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 d.to.synchronize.all.participati
564a0 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c ng.computers.to.within.a.few.mil
564c0 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e liseconds.of.:abbr:`UTC.(Coordin
564e0 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 ated.Universal.Time)`..It.uses.t
56500 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 he.intersection.algorithm,.a.mod
56520 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f ified.version.of.Marzullo's.algo
56540 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 rithm,.to.select.accurate.time.s
56560 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 ervers.and.is.designed.to.mitiga
56580 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f te.the.effects.of.variable.netwo
565a0 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e rk.latency..NTP.can.usually.main
565c0 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c tain.time.to.within.tens.of.mill
565e0 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 iseconds.over.the.public.Interne
56600 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f t,.and.can.achieve.better.than.o
56620 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c ne.millisecond.accuracy.in.local
56640 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 .area.networks.under.ideal.condi
56660 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 tions..Asymmetric.routes.and.net
56680 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 work.congestion.can.cause.errors
566a0 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 .of.100.ms.or.more..NTP.process.
566c0 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 will.only.listen.on.the.specifie
566e0 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 d.IP.address..You.must.specify.t
56700 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 he.`<address>`.and.optionally.th
56720 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 e.permitted.clients..Multiple.li
56740 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 sten.addresses.can.be.configured
56760 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 ..NTP.subsystem.NTP.supplies.a.w
56780 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 arning.of.any.impending.leap.sec
567a0 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 ond.adjustment,.but.no.informati
567c0 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 on.about.local.time.zones.or.day
567e0 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 light.saving.time.is.transmitted
56800 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 ..Name.Server.Name.of.installed.
56820 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 certificate.authority.certificat
56840 65 2e 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 e..Name.of.installed.server.cert
56860 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 ificate..Name.of.static.mapping.
56880 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 Name.of.the.single.table.Only.if
568a0 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e .set.group-metrics.single-table.
568c0 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 .Name.or.IPv4.address.of.TFTP.se
568e0 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 rver.NetBIOS.over.TCP/IP.name.se
56900 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 rver.NetFlow.NetFlow./.IPFIX.Net
56920 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 Flow.engine-id.which.will.appear
56940 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 .in.NetFlow.data..The.range.is.0
56960 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 .to.255..NetFlow.is.a.feature.th
56980 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 at.was.introduced.on.Cisco.route
569a0 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 rs.around.1996.that.provides.the
569c0 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 .ability.to.collect.IP.network.t
569e0 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 raffic.as.it.enters.or.exits.an.
56a00 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 interface..By.analyzing.the.data
56a20 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 .provided.by.NetFlow,.a.network.
56a40 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e administrator.can.determine.thin
56a60 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e gs.such.as.the.source.and.destin
56a80 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 ation.of.traffic,.class.of.servi
56aa0 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e ce,.and.the.causes.of.congestion
56ac0 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 ..A.typical.flow.monitoring.setu
56ae0 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 p.(using.NetFlow).consists.of.th
56b00 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 ree.main.components:.NetFlow.is.
56b20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 usually.enabled.on.a.per-interfa
56b40 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f ce.basis.to.limit.load.on.the.ro
56b60 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 uter.components.involved.in.NetF
56b80 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e low,.or.to.limit.the.amount.of.N
56ba0 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 etFlow.records.exported..NetFlow
56bc0 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 .v5.example:.Netfilter.based.Net
56be0 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 mask.greater.than.length..Netmas
56c00 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 k.less.than.length.Network.Adver
56c20 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 tisement.Configuration.Network.C
56c40 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 ontrol.Network.Emulator.Network.
56c60 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 Groups.Network.ID.(SSID).``Enter
56c80 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 prise-TEST``.Network.ID.(SSID).`
56ca0 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d `TEST``.Network.Topology.Diagram
56cc0 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 .Network.management.station.(NMS
56ce0 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d ).-.software.which.runs.on.the.m
56d00 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 anager.Network.news.subsystem.Ne
56d20 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 twork.to.be.protected:.192.0.2.0
56d40 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 /24.(public.IPs.use.by.customers
56d60 29 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 ).Networks.allowed.to.query.this
56d80 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 .server.New.user.will.use.SHA/AE
56da0 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 S.for.authentication.and.privacy
56dc0 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 .Next.it.is.necessary.to.configu
56de0 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 re.2FA.for.OpenConnect:.Next-hop
56e00 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 .interface.for.the.route.Nexthop
56e20 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 .IP.address..Nexthop.IPv6.addres
56e40 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 s.to.match..Nexthop.IPv6.address
56e60 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b ..Nexthop.Tracking.Nexthop.track
56e80 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 ing.resolve.nexthops.via.the.def
56ea0 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 ault.route.by.default..This.is.e
56ec0 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f nabled.by.default.for.a.traditio
56ee0 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e nal.profile.of.FRR.which.we.use.
56f00 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 .It.and.can.be.disabled.if.you.d
56f20 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f o.not.wan't.to.e.g..allow.BGP.to
56f40 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 .peer.across.the.default.route..
56f60 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 No.ROA.exists.which.covers.that.
56f80 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 prefix..Unfortunately.this.is.th
56fa0 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 34 30 25 2d 35 30 25 20 6f 66 20 74 68 65 20 e.case.for.about.40%-50%.of.the.
56fc0 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f prefixes.which.were.announced.to
56fe0 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f .the.:abbr:`DFZ.(default-free.zo
57000 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 34 2e 00 4e 6f 20 52 4f ne)`.at.the.start.of.2024..No.RO
57020 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 A.exists.which.covers.that.prefi
57040 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 x..Unfortunately.this.is.the.cas
57060 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 e.for.about.80%.of.the.IPv4.pref
57080 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 ixes.which.were.announced.to.the
570a0 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 .:abbr:`DFZ.(default-free.zone)`
570c0 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 .at.the.start.of.2020.No.VLAN.ta
570e0 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 gging.required.by.your.ISP..No.r
57100 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e oute.is.suppressed.indefinitely.
57120 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 .Maximum-suppress-time.defines.t
57140 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 he.maximum.time.a.route.can.be.s
57160 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 uppressed.before.it.is.re-advert
57180 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 ised..No.support.for.SRLB.No.sup
571a0 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 port.for.binding.SID.No.support.
571c0 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 for.level.redistribution.(L1.to.
571e0 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 L2.or.L2.to.L1).Non-transparent.
57200 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e proxying.requires.that.the.clien
57220 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 t.browsers.be.configured.with.th
57240 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 e.proxy.settings.before.requests
57260 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f .are.redirected..The.advantage.o
57280 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 f.this.is.that.the.client.web.br
572a0 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 owser.can.detect.that.a.proxy.is
572c0 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 .in.use.and.can.behave.according
572e0 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 ly..In.addition,.web-transmitted
57300 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 .malware.can.sometimes.be.blocke
57320 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 d.by.a.non-transparent.web.proxy
57340 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 ,.since.they.are.not.aware.of.th
57360 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 e.proxy.settings..None.of.the.op
57380 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 erating.systems.have.client.soft
573a0 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c ware.installed.by.default.Normal
573c0 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f .but.significant.conditions.-.co
573e0 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 nditions.that.are.not.error.cond
57400 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 itions,.but.that.may.require.spe
57420 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 cial.handling..Not.all.transmit.
57440 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e policies.may.be.802.3ad.complian
57460 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 t,.particularly.in.regards.to.th
57480 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 e.packet.misordering.requirement
574a0 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 s.of.section.43.2.4.of.the.802.3
574c0 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 ad.standard..Note.that.deleting.
574e0 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 the.log.file.does.not.stop.the.s
57500 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f ystem.from.logging.events..If.yo
57520 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 u.use.this.command.while.the.sys
57540 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 tem.is.logging.events,.old.log.e
57560 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 vents.will.be.deleted,.but.event
57580 73 20 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c s.after.the.delete.operation.wil
575a0 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 l.be.recorded.in.the.new.file..T
575c0 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 o.delete.the.file.altogether,.fi
575e0 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 rst.delete.logging.to.the.file.u
57600 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d sing.system.syslog.:ref:`custom-
57620 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 file`.command,.and.then.delete.t
57640 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 he.file..Note.the.command.with.t
57660 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 he.public.key.(set.pki.key-pair.
57680 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 ipsec-RIGHT.public.key.'FAAOCAQ8
576a0 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d AMII...')..Note:.certificate.nam
576c0 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e es.don't.matter,.we.use.'openvpn
576e0 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 -local'.and.'openvpn-remote'.but
57700 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e .they.can.be.arbitrary..Notice.N
57720 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 ow.configure.conntrack-sync.serv
57740 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 ice.on.``router1``.**and**.``rou
57760 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 ter2``.Now.the.noted.public.keys
57780 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 .should.be.entered.on.the.opposi
577a0 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f te.routers..Now.we.add.the.optio
577c0 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 n.to.the.scope,.adapt.to.your.se
577e0 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 tup.Now.we.need.to.specify.the.s
57800 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 erver.network.settings..In.all.c
57820 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e ases.we.need.to.specify.the.subn
57840 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 et.for.client.tunnel.endpoints..
57860 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 Since.we.want.clients.to.access.
57880 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f a.specific.network.behind.our.ro
578a0 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f uter,.we.will.use.a.push-route.o
578c0 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 ption.for.installing.that.route.
578e0 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 on.clients..Now.when.connecting.
57900 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 the.user.will.first.be.asked.for
57920 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b .the.password.and.then.the.OTP.k
57940 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 ey..Now.you.are.ready.to.setup.I
57960 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 Psec..The.key.points:.Now.you.ar
57980 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e e.ready.to.setup.IPsec..You'll.n
579a0 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 eed.to.use.an.ID.instead.of.addr
579c0 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 ess.for.the.peer..Number.of.ante
579e0 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 nnas.on.this.card.Number.of.bits
57a00 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 .of.client.IPv4.address.to.pass.
57a20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 when.sending.EDNS.Client.Subnet.
57a40 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c address.information..Number.of.l
57a60 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 ines.to.be.displayed,.default.10
57a80 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 .OSPF.OSPF.SR..Configuration.OSP
57aa0 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 F.is.a.widely.used.IGP.in.large.
57ac0 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e enterprise.networks..OSPF.routin
57ae0 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 g.devices.normally.discover.thei
57b00 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 r.neighbors.dynamically.by.liste
57b20 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 ning.to.the.broadcast.or.multica
57b40 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e st.hello.packets.on.the.network.
57b60 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f .Because.an.NBMA.network.does.no
57b80 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 t.support.broadcast.(or.multicas
57ba0 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 t),.the.device.cannot.discover.i
57bc0 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 ts.neighbors.dynamically,.so.you
57be0 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 .must.configure.all.the.neighbor
57c00 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 s.statically..OSPFv2.(IPv4).OSPF
57c20 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 v3.(IPv6).OTP-key.generation.Off
57c40 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 loading.Offset.of.the.client's.s
57c60 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 ubnet.in.seconds.from.Coordinate
57c80 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 d.Universal.Time.(UTC).Often.we.
57ca0 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e need.to.embed.one.policy.into.an
57cc0 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 other.one..It.is.possible.to.do.
57ce0 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 so.on.classful.policies,.by.atta
57d00 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e ching.a.new.policy.into.a.class.
57d20 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f .For.instance,.you.might.want.to
57d40 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 .apply.different.policies.to.the
57d60 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f .different.classes.of.a.Round-Ro
57d80 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 bin.policy.you.have.configured..
57da0 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 Often.you.will.also.have.to.conf
57dc0 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 igure.your.*default*.traffic.in.
57de0 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 the.same.way.you.do.with.a.class
57e00 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 ..*Default*.can.be.considered.a.
57e20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 class.as.it.behaves.like.that..I
57e40 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 t.contains.any.traffic.that.did.
57e60 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 not.match.any.of.the.defined.cla
57e80 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 sses,.so.it.is.like.an.open.clas
57ea0 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 s,.a.class.without.matching.filt
57ec0 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f ers..On.active.router.run:.On.bo
57ee0 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 th.sides,.you.need.to.generate.a
57f00 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 .self-signed.certificate,.prefer
57f20 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 rably.using.the."ec".(elliptic.c
57f40 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 urve).type..You.can.generate.the
57f60 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e m.by.executing.command.``run.gen
57f80 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 erate.pki.certificate.self-signe
57fa0 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 d.install.<name>``.in.the.config
57fc0 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 uration.mode..Once.the.command.i
57fe0 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 s.complete,.it.will.add.the.cert
58000 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 ificate.to.the.configuration.ses
58020 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f sion,.to.the.``pki``.subtree..Yo
58040 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 u.can.then.review.the.proposed.c
58060 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 hanges.and.commit.them..On.low.r
58080 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 ates.(below.40Mbit).you.may.want
580a0 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 .to.tune.`quantum`.down.to.somet
580c0 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 hing.like.300.bytes..On.most.sce
580e0 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 narios,.there's.no.need.to.chang
58100 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 e.specific.parameters,.and.using
58120 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 .default.configuration.is.enough
58140 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 ..But.there.are.cases.were.extra
58160 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 .configuration.is.needed..On.sta
58180 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 ndby.router.run:.On.systems.with
581a0 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 .multiple.redundant.uplinks.and.
581c0 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 routes,.it's.a.good.idea.to.use.
581e0 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 a.dedicated.address.for.manageme
58200 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 nt.and.dynamic.routing.protocols
58220 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 ..However,.assigning.that.addres
58240 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 s.to.a.physical.link.is.risky:.i
58260 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 f.that.link.goes.down,.that.addr
58280 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 ess.will.become.inaccessible..A.
582a0 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 common.solution.is.to.assign.the
582c0 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 .management.address.to.a.loopbac
582e0 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 k.or.a.dummy.interface.and.adver
58300 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 tise.that.address.via.all.physic
58320 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 al.links,.so.that.it's.reachable
58340 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c .through.any.of.them..Since.in.L
58360 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 inux-based.systems,.there.can.be
58380 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 .only.one.loopback.interface,.it
583a0 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 's.better.to.use.a.dummy.interfa
583c0 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 ce.for.that.purpose,.since.they.
583e0 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e can.be.added,.removed,.and.taken
58400 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 .up.and.down.independently..On.t
58420 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 he.LEFT.(static.address):.On.the
58440 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 .LEFT:.On.the.RIGHT.(dynamic.add
58460 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e ress):.On.the.RIGHT,.setup.by.an
58480 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 alogy.and.swap.local.and.remote.
584a0 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 addresses..On.the.RIGHT:.On.the.
584c0 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 active.router,.you.should.have.i
584e0 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 nformation.in.the.internal-cache
58500 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 .of.conntrack-sync..The.same.cur
58520 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 rent.active.connections.number.s
58540 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 hould.be.shown.in.the.external-c
58560 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 ache.of.the.standby.router.On.th
58580 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 e.initiator,.we.need.to.set.the.
585a0 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 remote-id.option.so.that.it.can.
585c0 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 identify.IKE.traffic.from.the.re
585e0 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 sponder.correctly..On.the.initia
58600 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 tor,.we.set.the.peer.address.to.
58620 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 its.public.address,.but.on.the.r
58640 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 esponder.we.only.set.the.id..On.
58660 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 the.last.hop.router.if.it.is.des
58680 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 ired.to.not.switch.over.to.the.S
586a0 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 PT.tree.configure.this.command..
586c0 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 On.the.responder,.we.need.to.set
586e0 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 .the.local.id.so.that.initiator.
58700 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 can.know.who's.talking.to.it.for
58720 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c .the.point.#3.to.work..Once.a.cl
58740 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 ass.has.a.filter.configured,.you
58760 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 .will.also.have.to.define.what.y
58780 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f ou.want.to.do.with.the.traffic.o
587a0 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 f.that.class,.what.specific.Traf
587c0 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 fic-Control.treatment.you.want.t
587e0 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 o.give.it..You.will.have.differe
58800 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 nt.possibilities.depending.on.th
58820 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 e.Traffic.Policy.you.are.configu
58840 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 ring..Once.a.neighbor.has.been.f
58860 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f ound,.the.entry.is.considered.to
58880 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 .be.valid.for.at.least.for.this.
588a0 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 specific.time..An.entry's.validi
588c0 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 ty.will.be.extended.if.it.receiv
588e0 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 es.positive.feedback.from.higher
58900 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 .level.protocols..Once.a.route.i
58920 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 s.assessed.a.penalty,.the.penalt
58940 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 y.is.decreased.by.half.each.time
58960 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 .a.predefined.amount.of.time.ela
58980 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 pses.(half-life-time)..When.the.
589a0 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 accumulated.penalties.fall.below
589c0 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 .a.predefined.threshold.(reuse-v
589e0 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 alue),.the.route.is.unsuppressed
58a00 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 .and.added.back.into.the.BGP.rou
58a20 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 ting.table..Once.a.traffic-polic
58a40 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 y.is.created,.you.can.apply.it.t
58a60 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 o.an.interface:.Once.created.in.
58a80 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 the.system,.Pseudo-Ethernet.inte
58aa0 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 rfaces.can.be.referenced.in.the.
58ac0 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 exact.same.way.as.other.Ethernet
58ae0 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 .interfaces..Notes.about.using.P
58b00 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 seudo-.Ethernet.interfaces:.Once
58b20 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f .flow.accounting.is.configured.o
58b40 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 n.an.interfaces.it.provides.the.
58b60 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 ability.to.display.captured.netw
58b80 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 ork.traffic.information.for.all.
58ba0 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 configured.interfaces..Once.the.
58bc0 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 command.is.completed,.it.will.ad
58be0 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 d.the.certificate.to.the.configu
58c00 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 ration.session,.to.the.pki.subtr
58c20 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 ee..You.can.then.review.the.prop
58c40 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e osed.changes.and.commit.them..On
58c60 63 65 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 ce.the.first.packet.of.the.flow.
58c80 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 successfully.goes.through.the.IP
58ca0 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 .forwarding.path.(black.circles.
58cc0 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e path),.from.the.second.packet.on
58ce0 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 ,.you.might.decide.to.offload.th
58d00 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 e.flow.to.the.flowtable.through.
58d20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 your.ruleset..The.flowtable.infr
58d40 61 73 74 72 75 63 74 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f astructure.provides.a.rule.actio
58d60 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 n.that.allows.you.to.specify.whe
58d80 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 n.to.add.a.flow.to.the.flowtable
58da0 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 .(On.forward.filtering,.red.circ
58dc0 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e le.number.6).Once.the.local.tunn
58de0 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d el.endpoint.``set.service.pppoe-
58e00 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 server.gateway-address.'10.1.1.2
58e20 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 '``.has.been.defined,.the.client
58e40 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 .IP.pool.can.be.either.defined.a
58e60 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 s.a.range.or.as.subnet.using.CID
58e80 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e R.notation..If.the.CIDR.notation
58ea0 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 .is.used,.multiple.subnets.can.b
58ec0 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 e.setup.which.are.used.sequentia
58ee0 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 lly..Once.the.matching.rules.are
58f00 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 .set.for.a.class,.you.can.start.
58f20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e configuring.how.you.want.matchin
58f40 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 g.traffic.to.behave..Once.the.us
58f60 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f er.is.connected,.the.user.sessio
58f80 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 n.is.using.the.set.limits.and.ca
58fa0 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 n.be.displayed.via.'show.pppoe-s
58fc0 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 erver.sessions'..Once.the.user.i
58fe0 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 s.connected,.the.user.session.is
59000 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 .using.the.set.limits.and.can.be
59020 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 .displayed.via.``show.pppoe-serv
59040 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 er.sessions``..Once.you.commit.t
59060 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 he.above.changes.you.can.create.
59080 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 a.config.file.in.the./config/aut
590a0 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f h/ocserv/config-per-user.directo
590c0 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 ry.that.matches.a.username.of.a.
590e0 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 user.you.have.created.e.g.."tst"
59100 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 ..Now.when.logging.in.with.the."
59120 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 tst".user.the.config.options.you
59140 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 .set.in.this.file.will.be.loaded
59160 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 ..Once.you.have.an.Ethernet.devi
59180 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 ce.connected,.i.e..`eth0`,.then.
591a0 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 you.can.configure.it.to.open.the
591c0 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 .PPPoE.session.for.you.and.your.
591e0 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a DSL.Transceiver.(Modem/Router).j
59200 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 ust.acts.to.translate.your.messa
59220 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 ges.in.a.way.that.vDSL/aDSL.unde
59240 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 rstands..Once.you.have.setup.you
59260 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 r.SSTP.server.there.comes.the.ti
59280 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 me.to.do.some.basic.testing..The
592a0 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 .Linux.client.used.for.testing.i
592c0 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 s.called.sstpc_..sstpc_.requires
592e0 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 .a.PPP.configuration/peer.file..
59300 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 Once.your.routers.are.configured
59320 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 .to.reject.RPKI-invalid.prefixes
59340 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 ,.you.can.test.whether.the.confi
59360 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 guration.is.working.correctly.us
59380 69 6e 67 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 74 65 73 74 5f 20 77 65 62 73 69 74 65 2e 20 ing.Cloudflare's.test_.website..
593a0 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 Keep.in.mind.that.in.order.for.t
593c0 68 69 73 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 6e 6f his.to.work,.you.need.to.have.no
593e0 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 6f 72 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 .default.routes.or.anything.else
59400 20 74 68 61 74 20 77 6f 75 6c 64 20 73 74 69 6c 6c 20 73 65 6e 64 20 74 72 61 66 66 69 63 20 74 .that.would.still.send.traffic.t
59420 6f 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 4f 6e 63 o.RPKI-invalid.destinations..Onc
59440 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f e.your.routers.are.configured.to
59460 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 .reject.RPKI-invalid.prefixes,.y
59480 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 ou.can.test.whether.the.configur
594a0 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 ation.is.working.correctly.using
594c0 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 .the.`RIPE.Labs.RPKI.Test`_.expe
594e0 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 rimental.tool..One.Type-3.summar
59500 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 y-LSA.with.routing.info.<E.F.G.H
59520 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 /M>.is.announced.into.backbone.a
59540 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 rea.if.defined.area.contains.at.
59560 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e least.one.intra-area.network.(i.
59580 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 e..described.with.router-LSA.or.
595a0 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 network-LSA).from.range.<A.B.C.D
595c0 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e /M>..This.command.makes.sense.in
595e0 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d .ABR.only..One.implicit.environm
59600 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 ent.exists..One.of.the.important
59620 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 .features.built.on.top.of.the.Ne
59640 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 tfilter.framework.is.connection.
59660 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c tracking..Connection.tracking.al
59680 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 lows.the.kernel.to.keep.track.of
596a0 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .all.logical.network.connections
596c0 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 .or.sessions,.and.thereby.relate
596e0 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 .all.of.the.packets.which.may.ma
59700 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 ke.up.that.connection..NAT.relie
59720 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 s.on.this.information.to.transla
59740 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 te.all.related.packets.in.the.sa
59760 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 me.way,.and.iptables.can.use.thi
59780 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 s.information.to.act.as.a.statef
597a0 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 ul.firewall..One.of.the.uses.of.
597c0 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 Fair.Queue.might.be.the.mitigati
597e0 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e on.of.Denial.of.Service.attacks.
59800 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 .Only.802.1Q-tagged.packets.are.
59820 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 accepted.on.Ethernet.vifs..Only.
59840 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 VRRP.is.supported..Required.opti
59860 6f 6e 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 on..Only.allow.certain.IP.addres
59880 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 ses.or.prefixes.to.access.the.ht
598a0 74 70 73 20 77 65 62 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 tps.webserver..Only.in.the.sourc
598c0 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 e.criteria,.you.can.specify.a.ma
598e0 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 c-address..Only.one.SRGB.and.def
59900 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 ault.SPF.Algorithm.is.supported.
59920 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 Only.request.an.address.from.the
59940 20 44 48 43 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 .DHCP.server.but.do.not.request.
59960 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 a.default.gateway..Only.request.
59980 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 an.address.from.the.PPPoE.server
599a0 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 .but.do.not.install.any.default.
599c0 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 route..Only.request.an.address.f
599e0 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 rom.the.SSTP.server.but.do.not.i
59a00 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 nstall.any.default.route..Only.t
59a20 68 65 20 74 79 70 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 he.type.(``ssh-rsa``).and.the.ke
59a40 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 y.(``AAAB3N...``).are.used..Note
59a60 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 .that.the.key.will.usually.be.se
59a80 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 veral.hundred.characters.long,.a
59aa0 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 nd.you.will.need.to.copy.and.pas
59ac0 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d te.it..Some.terminal.emulators.m
59ae0 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 ay.accidentally.split.this.over.
59b00 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e several.lines..Be.attentive.when
59b20 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 .you.paste.it.that.it.only.paste
59b40 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 s.as.a.single.line..The.third.pa
59b60 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 rt.is.simply.an.identifier,.and.
59b80 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 is.for.your.own.reference..Only.
59ba0 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 works.with.a.VXLAN.device.with.e
59bc0 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 65 74 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 xternal.flag.set..Op-mode.check.
59be0 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 virtual-server.status.OpenConnec
59c00 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 t.OpenConnect.can.be.configured.
59c20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 to.send.accounting.information.t
59c40 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 o.a.RADIUS.server.to.capture.use
59c60 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 r.session.data.such.as.time.of.c
59c80 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 onnect/disconnect,.data.transfer
59ca0 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 red,.and.so.on..OpenConnect.serv
59cc0 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 er.matches.the.filename.in.a.cas
59ce0 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 e.sensitive.manner,.make.sure.th
59d00 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 e.username/group.name.you.config
59d20 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 ure.matches.the.filename.exactly
59d40 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 ..OpenConnect.supports.a.subset.
59d60 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f of.it's.configuration.options.to
59d80 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 .be.applied.on.a.per.user/group.
59da0 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 basis,.for.configuration.purpose
59dc0 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 s.we.refer.to.this.functionality
59de0 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 .as."Identity.based.config"..The
59e00 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d .following.`OpenConnect.Server.M
59e20 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f anual.<https://ocserv.gitlab.io/
59e40 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 www/manual.html#:~:text=Configur
59e60 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 ation%20files%20that%.20will%20b
59e80 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 e%20applied%20per%20user%20conne
59ea0 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 ction%20or%0A%23%20per%20group>`
59ec0 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 _.outlines.the.set.of.configurat
59ee0 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 ion.options.that.are.allowed..Th
59f00 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 is.can.be.leveraged.to.apply.dif
59f20 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 ferent.sets.of.configs.to.differ
59f40 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 ent.users.or.groups.of.users..Op
59f60 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 enConnect-compatible.server.feat
59f80 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 ure.is.available.from.this.relea
59fa0 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c se..Openconnect.VPN.supports.SSL
59fc0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 .connection.and.offers.full.netw
59fe0 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 ork.access..SSL.VPN.network.exte
5a000 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 nsion.connects.the.end-user.syst
5a020 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 em.to.the.corporate.network.with
5a040 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e .access.controls.based.only.on.n
5a060 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 etwork.layer.information,.such.a
5a080 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 s.destination.IP.address.and.por
5a0a0 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 t.number..So,.it.provides.safe.c
5a0c0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 ommunication.for.all.types.of.de
5a0e0 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f vice.traffic.across.public.netwo
5a100 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 rks.and.private.networks,.also.e
5a120 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f ncrypts.the.traffic.with.SSL.pro
5a140 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f tocol..OpenVPN.OpenVPN.**will.no
5a160 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 t**.automatically.create.routes.
5a180 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 in.the.kernel.for.client.subnets
5a1a0 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 .when.they.connect.and.will.only
5a1c0 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 .use.client-subnet.association.i
5a1e0 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 nternally,.so.we.need.to.create.
5a200 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 a.route.to.the.10.23.0.0/20.netw
5a220 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f ork.ourselves:.OpenVPN.DCO.is.no
5a240 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 t.full.OpenVPN.features.supporte
5a260 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 d.,.is.currently.considered.expe
5a280 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 rimental..Furthermore,.there.are
5a2a0 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 .certain.OpenVPN.features.and.us
5a2c0 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 e.cases.that.remain.incompatible
5a2e0 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 .with.DCO..To.get.a.comprehensiv
5a300 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f e.understanding.of.the.limitatio
5a320 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f ns.associated.with.DCO,.refer.to
5a340 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 .the.list.of.known.limitations.i
5a360 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 n.the.documentation..OpenVPN.Dat
5a380 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 a.Channel.Offload.(DCO).OpenVPN.
5a3a0 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c Data.Channel.Offload.(DCO).enabl
5a3c0 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e es.significant.performance.enhan
5a3e0 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 cement.in.encrypted.OpenVPN.data
5a400 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 .processing..By.minimizing.conte
5a420 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 xt.switching.for.each.packet,.DC
5a440 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 O.effectively.reduces.overhead..
5a460 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 This.optimization.is.achieved.by
5a480 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b .keeping.most.data.handling.task
5a4a0 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 s.within.the.kernel,.avoiding.fr
5a4c0 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 equent.switches.between.kernel.a
5a4e0 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 nd.user.space.for.encryption.and
5a500 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 .packet.handling..OpenVPN.allows
5a520 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c .for.either.TCP.or.UDP..UDP.will
5a540 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 .provide.the.lowest.latency,.whi
5a560 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 le.TCP.will.work.better.for.loss
5a580 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 y.connections;.generally.UDP.is.
5a5a0 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e preferred.when.possible..OpenVPN
5a5c0 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 .is.popular.for.client-server.se
5a5e0 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 tups,.but.its.site-to-site.mode.
5a600 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 remains.a.relatively.obscure.fea
5a620 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 ture,.and.many.router.appliances
5a640 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 .still.don't.support.it..However
5a660 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 ,.it's.very.useful.for.quickly.s
5a680 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 etting.up.tunnels.between.router
5a6a0 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 s..OpenVPN.status.can.be.verifie
5a6c0 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 d.using.the.`show.openvpn`.opera
5a6e0 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 tional.commands..See.the.built-i
5a700 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 n.help.for.a.complete.list.of.op
5a720 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e tions..Openconnect.Configuration
5a740 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 .Operating.Modes.Operation.Opera
5a760 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 tion.Commands.Operation.Mode.Ope
5a780 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f ration.mode.of.wireless.radio..O
5a7a0 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 peration-mode.Operation-mode.Fir
5a7c0 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 ewall.Operational.Commands.Opera
5a7e0 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c tional.Mode.Commands.Operational
5a800 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 .commands.Option.Option.43.for.U
5a820 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e niFI.Option.description.Option.n
5a840 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 umber.Option.specifying.the.rate
5a860 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 .in.which.we'll.ask.our.link.par
5a880 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 tner.to.transmit.LACPDU.packets.
5a8a0 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 in.802.3ad.mode..Option.to.disab
5a8c0 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 le.rule..Option.to.enable.or.dis
5a8e0 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 able.log.matching.rule..Option.t
5a900 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 o.log.packets.hitting.default-ac
5a920 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 tion..Optional.Optional.Configur
5a940 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d ation.Optional.parameter.prefix-
5a960 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 list.can.be.use.to.control.which
5a980 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e .groups.to.switch.or.not.switch.
5a9a0 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 .If.a.group.is.PERMIT.as.per.the
5a9c0 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 .prefix-list,.then.the.SPT.switc
5a9e0 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 hover.does.not.happen.for.it.and
5aa00 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 .if.it.is.DENY,.then.the.SPT.swi
5aa20 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e 73 2e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f tchover.happens..Optional,.if.yo
5aa40 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 u.want.to.enable.uploads,.else.T
5aa60 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e FTP.server.will.act.as.a.read-on
5aa80 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 ly.server..Optional/default.sett
5aaa0 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 ings.Optionally.set.a.specific.s
5aac0 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 tatic.IPv4.or.IPv6.address.for.t
5aae0 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 he.container..This.address.must.
5ab00 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 be.within.the.named.network.pref
5ab20 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 ix..Options.Options.(Global.IPse
5ab40 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 c.settings).Attributes.Options.u
5ab60 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 sed.for.queue.target..Action.que
5ab80 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 ue.must.be.defined.to.use.this.s
5aba0 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f etting.Or.**binary**.prefixes..O
5abc0 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 r,.for.example.ftp,.`delete.syst
5abe0 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 64 65 72 em.conntrack.modules.ftp`..Order
5ac00 20 63 6f 6e 6e 74 72 61 63 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 .conntrackd.to.request.a.complet
5ac20 65 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 e.conntrack.table.resync.against
5ac40 20 74 68 65 20 6f 74 68 65 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 4f 72 69 67 .the.other.node.at.startup..Orig
5ac60 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 inate.an.AS-External.(type-5).LS
5ac80 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 A.describing.a.default.route.int
5aca0 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 o.all.external-routing.capable.a
5acc0 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e reas,.of.the.specified.metric.an
5ace0 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 d.metric.type..If.the.:cfgcmd:`a
5ad00 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 lways`.keyword.is.given.then.the
5ad20 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 .default.is.always.advertised,.e
5ad40 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 ven.when.there.is.no.default.pre
5ad60 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 sent.in.the.routing.table..The.a
5ad80 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 rgument.:cfgcmd:`route-map`.spec
5ada0 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 ifies.to.advertise.the.default.r
5adc0 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 oute.if.the.route.map.is.satisfi
5ade0 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 ed..Other.attributes.can.be.used
5ae00 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 ,.but.they.have.to.be.in.one.of.
5ae20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f the.dictionaries.in.*/usr/share/
5ae40 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 accel-ppp/radius*..Our.configura
5ae60 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f tion.commands.would.be:.Our.remo
5ae80 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 te.end.of.the.tunnel.for.peer.`t
5aea0 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e o-wg02`.is.reachable.at.192.0.2.
5aec0 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 1.port.51820.Outbound.traffic.ca
5aee0 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 n.be.balanced.between.two.or.mor
5af00 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 e.outbound.interfaces..If.a.path
5af20 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f .fails,.traffic.is.balanced.acro
5af40 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 ss.the.remaining.healthy.paths,.
5af60 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c a.recovered.path.is.automaticall
5af80 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c y.added.back.to.the.routing.tabl
5afa0 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e e.and.used.by.the.load.balancer.
5afc0 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .The.load.balancer.automatically
5afe0 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 .adds.routes.for.each.path.to.th
5b000 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 e.routing.table.and.balances.tra
5b020 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 ffic.across.the.configured.inter
5b040 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 faces,.determined.by.interface.h
5b060 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 ealth.and.weight..Outgoing.traff
5b080 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d ic.is.balanced.in.a.flow-based.m
5b0a0 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 anner..A.connection.tracking.tab
5b0c0 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 le.is.used.to.track.flows.by.the
5b0e0 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 ir.source.address,.destination.a
5b100 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 ddress.and.port..Each.flow.is.as
5b120 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 signed.to.an.interface.according
5b140 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 .to.the.defined.balancing.rules.
5b160 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 and.subsequent.packets.are.sent.
5b180 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 through.the.same.interface..This
5b1a0 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 .has.the.advantage.that.packets.
5b1c0 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 always.arrive.in.order.if.links.
5b1e0 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 with.different.speeds.are.in.use
5b200 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 ..Output.from.`eth0`.network.int
5b220 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 erface.Output.plugin.Prometheus.
5b240 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 client.Over.IP.Over.IPSec,.L2.VP
5b260 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 N.(bridge).Over.UDP.Override.sta
5b280 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 tic-mapping's.name-server.with.a
5b2a0 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e .custom.one.that.will.be.sent.on
5b2c0 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 ly.to.this.host..Overview.Overvi
5b2e0 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f ew.and.basic.concepts.Overview.o
5b300 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 f.defined.groups..You.see.the.ty
5b320 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 pe,.the.members,.and.where.the.g
5b340 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e roup.is.used..PBR.multiple.uplin
5b360 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 ks.PC1.is.in.the.``default``.VRF
5b380 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 .and.acting.as.e.g..a."fileserve
5b3a0 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 r".PC2.is.in.VRF.``blue``.which.
5b3c0 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 is.the.development.department.PC
5b3e0 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 3.and.PC4.are.connected.to.a.bri
5b400 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 63 dge.device.on.router.``R1``.whic
5b420 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 h.is.in.VRF.``red``..Say.this.is
5b440 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 .the.HR.department..PC4.has.IP.1
5b460 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 0.0.0.4/24.and.PC5.has.IP.10.0.0
5b480 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 20 .5/24,.so.they.believe.they.are.
5b4a0 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 in.the.same.broadcast.domain..PC
5b4c0 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 5.receives.the.ping.echo,.respon
5b4e0 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 ds.with.an.echo.reply.that.Leaf3
5b500 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 .receives.and.this.time.forwards
5b520 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 65 .to.Leaf2's.unicast.address.dire
5b540 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 ctly.because.it.learned.the.loca
5b560 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 tion.of.PC4.above..When.Leaf2.re
5b580 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 ceives.the.echo.reply.from.PC5.i
5b5a0 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 t.sees.that.it.came.from.Leaf3.a
5b5c0 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 63 nd.so.remembers.that.PC5.is.reac
5b5e0 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 hable.via.Leaf3..PIM.(Protocol.I
5b600 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f ndependent.Multicast).must.be.co
5b620 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 nfigured.in.every.interface.of.e
5b640 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 very.participating.router..Every
5b660 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 .router.must.also.have.the.locat
5b680 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 ion.of.the.Rendevouz.Point.manua
5b6a0 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 lly.configured..Then,.unidirecti
5b6c0 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 onal.shared.trees.rooted.at.the.
5b6e0 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c Rendevouz.Point.will.automatical
5b700 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 ly.be.built.for.multicast.distri
5b720 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f bution..PIM.and.IGMP.PIM.....Pro
5b740 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d tocol.Independent.Multicast.PIM-
5b760 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 SM.-.PIM.Sparse.Mode.PIM6.-.Prot
5b780 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 ocol.Independent.Multicast.for.I
5b7a0 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 Pv6.PIMv6.(Protocol.Independent.
5b7c0 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 Multicast.for.IPv6).must.be.conf
5b7e0 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 igured.in.every.interface.of.eve
5b800 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 ry.participating.router..Every.r
5b820 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f outer.must.also.have.the.locatio
5b840 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c n.of.the.Rendevouz.Point.manuall
5b860 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e y.configured..Then,.unidirection
5b880 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 al.shared.trees.rooted.at.the.Re
5b8a0 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 ndevouz.Point.will.automatically
5b8c0 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 .be.built.for.multicast.distribu
5b8e0 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 tion..PKI.PPDU.PPP.Advanced.Opti
5b900 6f 6e 73 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 ons.PPP.Settings.PPPoE.PPPoE.Ser
5b920 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 ver.PPPoE.options.PPTP-Server.Pa
5b940 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f cket-based.balancing.can.lead.to
5b960 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 .a.better.balance.across.interfa
5b980 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 ces.when.out.of.order.packets.ar
5b9a0 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c e.no.issue..Per-packet-based.bal
5b9c0 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e ancing.can.be.set.for.a.balancin
5b9e0 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 g.rule.with:.Particularly.large.
5ba00 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f networks.may.wish.to.run.their.o
5ba20 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e wn.RPKI.certificate.authority.an
5ba40 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 d.publication.server.instead.of.
5ba60 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 publishing.ROAs.via.their.RIR..T
5ba80 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 his.is.a.subject.far.beyond.the.
5baa0 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f scope.of.VyOS'.documentation..Co
5bac0 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 nsider.reading.about.Krill_.if.t
5bae0 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 his.is.a.rabbit.hole.you.need.or
5bb00 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 .especially.want.to.dive.down..P
5bb20 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 ass.address.of.Unifi.controller.
5bb40 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e at.``172.16.100.1``.to.all.clien
5bb60 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c ts.of.``NET1``.Path.`<cost>`.val
5bb80 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 ue.for.Spanning.Tree.Protocol..E
5bba0 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 ach.interface.in.a.bridge.could.
5bbc0 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 have.a.different.speed.and.this.
5bbe0 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 value.is.used.when.deciding.whic
5bc00 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 h.link.to.use..Faster.interfaces
5bc20 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 .should.have.lower.costs..Path.t
5bc40 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 o.`<file>`.pointing.to.the.certi
5bc60 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 ficate.authority.certificate..Pa
5bc80 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 th.to.`<file>`.pointing.to.the.s
5bca0 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 ervers.certificate.(public.porti
5bcc0 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 on)..Peer.-.Peer.Peer.Groups.Pee
5bce0 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 r.IP.address.to.match..Peer.Para
5bd00 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 meters.Peer.groups.are.used.to.h
5bd20 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e elp.improve.scaling.by.generatin
5bd40 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f g.the.same.update.information.to
5bd60 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f .all.members.of.a.peer.group..No
5bd80 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 te.that.this.means.that.the.rout
5bda0 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 es.generated.by.a.member.of.a.pe
5bdc0 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 er.group.will.be.sent.back.to.th
5bde0 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 at.originating.peer.with.the.ori
5be00 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 ginator.identifier.attribute.set
5be20 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 .to.indicated.the.originating.pe
5be40 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 er..All.peers.not.associated.wit
5be60 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 h.a.specific.peer.group.are.trea
5be80 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 ted.as.belonging.to.a.default.pe
5bea0 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 er.group,.and.will.share.updates
5bec0 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 ..Peer.to.send.unicast.UDP.connt
5bee0 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 rack.sync.entires.to,.if.not.usi
5bf00 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 ng.Multicast.configuration.from.
5bf20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e above.above..Peers.Configuration
5bf40 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 .Per.default.VyOSs.has.minimal.s
5bf60 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 yslog.logging.enabled.which.is.s
5bf80 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 tored.and.rotated.locally..Error
5bfa0 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 s.will.be.always.logged.to.a.loc
5bfc0 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 al.file,.which.includes.`local7`
5bfe0 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 .error.messages,.emergency.messa
5c000 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c ges.will.be.sent.to.the.console,
5c020 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 .too..Per.default.every.packet.i
5c040 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 s.sampled.(that.is,.the.sampling
5c060 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 .rate.is.1)..Per.default.the.use
5c080 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 r.session.is.being.replaced.if.a
5c0a0 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 .second.authentication.request.s
5c0c0 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 ucceeds..Such.session.requests.c
5c0e0 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 an.be.either.denied.or.allowed.e
5c100 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 ntirely,.which.would.allow.multi
5c120 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c ple.sessions.for.a.user.in.the.l
5c140 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 atter.case..If.it.is.denied,.the
5c160 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 .second.session.is.being.rejecte
5c180 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 d.even.if.the.authentication.suc
5c1a0 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 ceeds,.the.user.has.to.terminate
5c1c0 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 .its.first.session.and.can.then.
5c1e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c authentication.again..Per.defaul
5c200 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c t,.interfaces.used.in.a.load.bal
5c220 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 ancing.pool.replace.the.source.I
5c240 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 P.of.each.outgoing.packet.with.i
5c260 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 ts.own.address.to.ensure.that.re
5c280 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 plies.arrive.on.the.same.interfa
5c2a0 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 ce..This.works.through.automatic
5c2c0 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 ally.generated.source.NAT.(SNAT)
5c2e0 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 .rules,.these.rules.are.only.app
5c300 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 lied.to.balanced.traffic..In.cas
5c320 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 es.where.this.behaviour.is.not.d
5c340 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e esired,.the.automatic.generation
5c360 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 .of.SNAT.rules.can.be.disabled:.
5c380 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c Performance.Periodically,.a.hell
5c3a0 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 o.packet.is.sent.out.by.the.Root
5c3c0 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 .Bridge.and.the.Designated.Bridg
5c3e0 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f es..Hello.packets.are.used.to.co
5c400 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 mmunicate.information.about.the.
5c420 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 topology.throughout.the.entire.B
5c440 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 ridged.Local.Area.Network..Ping.
5c460 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e command.can.be.interrupted.at.an
5c480 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e y.given.time.using.``<Ctrl>+c``.
5c4a0 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 .A.brief.statistic.is.shown.afte
5c4c0 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 rwards..Ping.uses.ICMP.protocol'
5c4e0 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 s.mandatory.ECHO_REQUEST.datagra
5c500 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 m.to.elicit.an.ICMP.ECHO_RESPONS
5c520 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 E.from.a.host.or.gateway..ECHO_R
5c540 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 EQUEST.datagrams.(pings).will.ha
5c560 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 ve.an.IP.and.ICMP.header,.follow
5c580 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 ed.by."struct.timeval".and.an.ar
5c5a0 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 bitrary.number.of.pad.bytes.used
5c5c0 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 .to.fill.out.the.packet..Pinging
5c5e0 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 .(IPv6).the.other.host.and.inter
5c600 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 cepting.the.traffic.in.``eth1``.
5c620 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 will.show.you.the.content.is.enc
5c640 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e rypted..Place.interface.in.given
5c660 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 .VRF.instance..Play.an.audible.b
5c680 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 eep.to.the.system.speaker.when.s
5c6a0 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c ystem.is.ready..Please.be.aware,
5c6c0 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 .due.to.an.upstream.bug,.config.
5c6e0 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 changes/commits.will.restart.the
5c700 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 .ppp.daemon.and.will.reset.exist
5c720 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 ing.IPoE.sessions,.in.order.to.b
5c740 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 ecome.effective..Please.be.aware
5c760 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 ,.due.to.an.upstream.bug,.config
5c780 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 .changes/commits.will.restart.th
5c7a0 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 e.ppp.daemon.and.will.reset.exis
5c7c0 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e ting.PPPoE.connections.from.conn
5c7e0 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 ected.users,.in.order.to.become.
5c800 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a effective..Please.refer.to.the.:
5c820 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 ref:`ipsec`.documentation.for.th
5c840 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f e.individual.IPSec.related.optio
5c860 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 ns..Please.refer.to.the.:ref:`tu
5c880 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f nnel-interface`.documentation.fo
5c8a0 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 r.the.individual.tunnel.related.
5c8c0 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 options..Please.see.the.:ref:`dh
5c8e0 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f cp-dns-quick-start`.configuratio
5c900 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 n..Please.take.a.look.at.the.:re
5c920 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 f:`vyosapi`.page.for.an.detailed
5c940 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 .how-to..Please.take.a.look.at.t
5c960 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 he.Contributing.Guide.for.our.:r
5c980 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 ef:`documentation`..Please.take.
5c9a0 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e a.look.in.the.Automation.section
5c9c0 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 .to.find.some.usefull.Examples..
5c9e0 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 Please,.refer.to.appropiate.sect
5ca00 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 ion.for.more.information.about.f
5ca20 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 irewall.configuration:.Please,.r
5ca40 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 efer.to.appropriate.section.for.
5ca60 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 more.information.about.firewall.
5ca80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 configuration:.Policies.are.used
5caa0 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 .for.filtering.and.traffic.manag
5cac0 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 64 ement..With.policies,.network.ad
5cae0 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 72 ministrators.could.filter.and.tr
5cb00 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e eat.traffic.according.to.their.n
5cb20 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 eeds..Policies.for.local.traffic
5cb40 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 6f .are.defined.in.this.section..Po
5cb60 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 licies,.in.VyOS,.are.implemented
5cb80 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 6d .using.FRR.filtering.and.route.m
5cba0 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 52 aps..Detailed.information.of.FRR
5cbc0 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 .could.be.found.in.http://docs.f
5cbe0 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 74 rrouting.org/.Policy.Policy.Sect
5cc00 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 73 ions.Policy.for.checking.targets
5cc20 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 61 .Policy.to.track.previously.esta
5cc40 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 65 blished.connections..Policy-Base
5cc60 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c 69 d.Routing.with.multiple.ISP.upli
5cc80 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c nks.(source../draw.io/pbr_exampl
5cca0 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 72 e_1.drawio).Port.Groups.Port.Mir
5ccc0 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 ror.(SPAN).Port.for.Dynamic.Auth
5cce0 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 orization.Extension.server.(DM/C
5cd00 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f oA).Port.name.and.description.Po
5cd20 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 rt.number.used.by.connection,.de
5cd40 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 fault.is.``9273``.Port.number.us
5cd60 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e ed.by.connection..Port.to.listen
5cd80 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 .for.HTTPS.requests;.default.443
5cda0 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 .Portions.of.the.network.which.a
5cdc0 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 re.VLAN-aware.(i.e.,.IEEE.802.1q
5cde0 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 _.conformant).can.include.VLAN.t
5ce00 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 ags..When.a.frame.enters.the.VLA
5ce20 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 N-aware.portion.of.the.network,.
5ce40 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 a.tag.is.added.to.represent.the.
5ce60 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 VLAN.membership..Each.frame.must
5ce80 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 .be.distinguishable.as.being.wit
5cea0 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e hin.exactly.one.VLAN..A.frame.in
5cec0 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e .the.VLAN-aware.portion.of.the.n
5cee0 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 etwork.that.does.not.contain.a.V
5cf00 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 LAN.tag.is.assumed.to.be.flowing
5cf20 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 .on.the.native.VLAN..Pre-shared.
5cf40 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 keys.Precedence.Preemption.Prefe
5cf60 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f r.a.specific.routing.protocol.ro
5cf80 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 utes.over.another.routing.protoc
5cfa0 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 ol.running.on.the.same.router..P
5cfc0 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f refer.higher.local.preference.ro
5cfe0 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 utes.to.lower..Prefer.higher.loc
5d000 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 al.weight.routes.to.lower.routes
5d020 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 ..Prefer.local.routes.(statics,.
5d040 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 aggregates,.redistributed).to.re
5d060 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 ceived.routes..Prefer.shortest.h
5d080 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f op-count.AS_PATHs..Prefer.the.lo
5d0a0 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c west.origin.type.route..That.is,
5d0c0 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 .prefer.IGP.origin.routes.to.EGP
5d0e0 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 ,.to.Incomplete.routes..Prefer.t
5d100 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e he.route.received.from.an.extern
5d120 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 al,.eBGP.peer.over.routes.receiv
5d140 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 ed.from.other.types.of.peers..Pr
5d160 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 efer.the.route.received.from.the
5d180 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 .peer.with.the.higher.transport.
5d1a0 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 layer.address,.as.a.last-resort.
5d1c0 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 tie-breaker..Prefer.the.route.wi
5d1e0 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 th.the.lower.IGP.cost..Prefer.th
5d200 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d e.route.with.the.lowest.`router-
5d220 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e ID`..If.the.route.has.an.`ORIGIN
5d240 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 ATOR_ID`.attribute,.through.iBGP
5d260 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 .reflection,.then.that.router.ID
5d280 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d .is.used,.otherwise.the.`router-
5d2a0 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 ID`.of.the.peer.the.route.was.re
5d2c0 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 ceived.from.is.used..Preference.
5d2e0 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 associated.with.the.default.rout
5d300 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 er.Prefix.Conversion.Prefix.Dele
5d320 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 gation.Prefix.List.Policy.Prefix
5d340 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f .Lists.Prefix.can.not.be.used.fo
5d360 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 r.on-link.determination.Prefix.c
5d380 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 an.not.be.used.for.stateless.add
5d3a0 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 ress.auto-configuration.Prefix.f
5d3c0 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 iltering.can.be.done.using.prefi
5d3e0 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 x-list.and.prefix-list6..Prefix.
5d400 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 length.in.interface.must.be.equa
5d420 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 l.or.bigger.(i.e..smaller.networ
5d440 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b k).than.prefix.length.in.network
5d460 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e .statement..For.example.statemen
5d480 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 t.above.doesn't.enable.ospf.on.i
5d4a0 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e nterface.with.address.192.168.1.
5d4c0 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 1/23,.but.it.does.on.interface.w
5d4e0 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 ith.address.192.168.1.129/25..Pr
5d500 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 efix.lists.provides.the.most.pow
5d520 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 erful.prefix.based.filtering.mec
5d540 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 hanism..In.addition.to.access-li
5d560 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 st.functionality,.ip.prefix-list
5d580 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 .has.prefix.length.range.specifi
5d5a0 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e cation..Prefix.to.match.against.
5d5c0 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c .Prefixes.Prepend.the.existing.l
5d5e0 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 ast.AS.number.(the.leftmost.ASN)
5d600 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 .to.the.AS_PATH..Prepend.the.giv
5d620 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 en.string.of.AS.numbers.to.the.A
5d640 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 S_PATH.of.the.BGP.path's.NLRI..P
5d660 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 rinciple.of.SNMP.Communication.P
5d680 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 rint.a.summary.of.neighbor.conne
5d6a0 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 ctions.for.the.specified.AFI/SAF
5d6c0 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 I.combination..Print.active.IPV4
5d6e0 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 .or.IPV6.routes.advertised.via.t
5d700 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 he.VPN.SAFI..Priority.Priority.Q
5d720 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f ueue.Priority.Queue,.as.other.no
5d740 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 n-shaping.policies,.is.only.usef
5d760 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 ul.if.your.outgoing.interface.is
5d780 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 .really.full..If.it.is.not,.VyOS
5d7a0 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f .will.not.own.the.queue.and.Prio
5d7c0 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 rity.Queue.will.have.no.effect..
5d7e0 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 If.there.is.bandwidth.available.
5d800 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d on.the.physical.link,.you.can.em
5d820 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 bed_.Priority.Queue.into.a.class
5d840 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 ful.shaping.policy.to.make.sure.
5d860 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 it.owns.the.queue..In.that.case.
5d880 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 packets.can.be.prioritized.based
5d8a0 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 .on.DSCP..Private.VLAN.proxy.arp
5d8c0 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c ..Basically.allow.proxy.arp.repl
5d8e0 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 ies.back.to.the.same.interface.(
5d900 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 from.which.the.ARP.request/solic
5d920 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f 66 69 6c 65 20 67 itation.was.received)..Profile.g
5d940 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 eneration.happens.from.the.opera
5d960 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 tional.level.and.is.as.simple.as
5d980 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 .issuing.the.following.command.t
5d9a0 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f o.create.a.profile.to.connect.to
5d9c0 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 .the.IKEv2.access.server.at.``vp
5d9e0 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 n.vyos.net``.with.the.configurat
5da00 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 ion.for.the.``rw``.remote-access
5da20 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c .connection.group..Prometheus-cl
5da40 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f ient.Protects.host.from.brute-fo
5da60 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 rce.attacks.against.SSH..Log.mes
5da80 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 sages.are.parsed,.line-by-line,.
5daa0 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 for.recognized.patterns..If.an.a
5dac0 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 ttack,.such.as.several.login.fai
5dae0 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 lures.within.a.few.seconds,.is.d
5db00 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f etected,.the.offending.IP.is.blo
5db20 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 cked..Offenders.are.unblocked.af
5db40 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 ter.a.set.interval..Protocol.for
5db60 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 .which.expect.entries.need.to.be
5db80 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f .synchronized..Protocols.Protoco
5dba0 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 ls.are:.tcp,.sctp,.dccp,.udp,.ic
5dbc0 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 mp.and.ipv6-icmp..Provide.TFTP.s
5dbe0 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 erver.listening.on.both.IPv4.and
5dc00 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e .IPv6.addresses.``192.0.2.1``.an
5dc20 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f d.``2001:db8::1``.serving.the.co
5dc40 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e ntent.from.``/config/tftpboot``.
5dc60 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 .Uploading.via.TFTP.to.this.serv
5dc80 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f er.is.disabled..Provide.a.IPv4.o
5dca0 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e r.IPv6.address.group.description
5dcc0 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 .Provide.a.IPv4.or.IPv6.network.
5dce0 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 group.description..Provide.a.des
5dd00 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 cription.for.each.rule..Provide.
5dd20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e a.description.to.the.flow.table.
5dd40 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 .Provide.a.domain.group.descript
5dd60 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 ion..Provide.a.mac.group.descrip
5dd80 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 tion..Provide.a.port.group.descr
5dda0 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 iption..Provide.a.rule-set.descr
5ddc0 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 iption.to.a.custom.firewall.chai
5dde0 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f n..Provide.a.rule-set.descriptio
5de00 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f n..Provide.an.IPv4.or.IPv6.netwo
5de20 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e rk.group.description..Provide.an
5de40 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f .interface.group.description.Pro
5de60 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b vider.-.Customer.Provides.a.back
5de80 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c bone.area.coherence.by.virtual.l
5dea0 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 ink.establishment..Provides.a.pe
5dec0 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 r-device.control.to.enable/disab
5dee0 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 le.the.threaded.mode.for.all.the
5df00 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 .NAPI.instances.of.the.given.net
5df20 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f work.device,.without.the.need.fo
5df40 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e r.a.device.up/down..Proxy.authen
5df60 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 tication.method,.currently.only.
5df80 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e LDAP.is.supported..Pseudo.Ethern
5dfa0 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e et/MACVLAN.options.Pseudo-Ethern
5dfc0 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 et.interfaces.can.not.be.reached
5dfe0 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d .from.your.internal.host..This.m
5e000 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e eans.that.you.can.not.try.to.pin
5e020 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 g.a.Pseudo-Ethernet.interface.fr
5e040 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 om.the.host.system.on.which.it.i
5e060 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 s.defined..The.ping.will.be.lost
5e080 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 ..Pseudo-Ethernet.interfaces.may
5e0a0 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 .not.work.in.environments.which.
5e0c0 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 expect.a.:abbr:`NIC.(Network.Int
5e0e0 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e erface.Card)`.to.only.have.a.sin
5e100 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 gle.address..This.applies.to:.-.
5e120 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 VMware.machines.using.default.se
5e140 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 ttings.-.Network.switches.with.s
5e160 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 ecurity.settings.allowing.only.a
5e180 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d .single.MAC.address.-.xDSL.modem
5e1a0 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 s.that.try.to.learn.the.MAC.addr
5e1c0 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f ess.of.the.NIC.Pseudo-Ethernet.o
5e1e0 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e r.MACVLAN.interfaces.can.be.seen
5e200 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 .as.subinterfaces.to.regular.eth
5e220 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 ernet.interfaces..Each.and.every
5e240 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 .subinterface.is.created.a.diffe
5e260 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 rent.media.access.control.(MAC).
5e280 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 address,.for.a.single.physical.E
5e2a0 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 thernet.port..Pseudo-.Ethernet.i
5e2c0 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 nterfaces.have.most.of.their.app
5e2e0 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d lication.in.virtualized.environm
5e300 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e ents,.Publish.a.port.for.the.con
5e320 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e tainer..Pull.a.new.image.for.con
5e340 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 tainer.QinQ.(802.1ad).QoS.Queue.
5e360 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e size.for.listening.to.local.conn
5e380 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 track.events.in.MB..Queue.size.f
5e3a0 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 or.syncing.conntrack.entries.in.
5e3c0 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 MB..Quotes.can.be.used.inside.pa
5e3e0 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 rameter.values.by.replacing.all.
5e400 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 quote.characters.with.the.string
5e420 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 .``&quot;``..They.will.be.replac
5e440 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 ed.with.literal.quote.characters
5e460 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 .when.generating.dhcpd.conf..R1.
5e480 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 has.192.0.2.1/24.&.2001:db8::1/6
5e4a0 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 4.R1.is.managed.through.an.out-o
5e4c0 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 f-band.network.that.resides.in.V
5e4e0 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 RF.``mgmt``.R1:.R2.has.192.0.2.2
5e500 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 /24.&.2001:db8::2/64.R2:.RADIUS.
5e520 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 RADIUS.Setup.RADIUS.advanced.fea
5e540 74 75 72 65 73 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 52 41 tures.RADIUS.advanced.options.RA
5e560 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 DIUS.authentication.RADIUS.bandw
5e580 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 idth.shaping.attribute.RADIUS.pr
5e5a0 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 ovides.the.IP.addresses.in.the.e
5e5c0 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 xample.above.via.Framed-IP-Addre
5e5e0 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 ss..RADIUS.server.at.``192.168.3
5e600 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 .10``.with.shared-secret.``VyOSP
5e620 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 assword``.RADIUS.servers.could.b
5e640 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 e.hardened.by.only.allowing.cert
5e660 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 ain.IP.addresses.to.connect..As.
5e680 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 of.this.the.source.address.of.ea
5e6a0 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ch.RADIUS.query.can.be.configure
5e6c0 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 36 d..RADIUS.source.address.RFC.376
5e6e0 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 8.defines.a.virtual.MAC.address.
5e700 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 to.each.VRRP.virtual.router..Thi
5e720 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c s.virtual.router.MAC.address.wil
5e740 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 l.be.used.as.the.source.in.all.p
5e760 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 eriodic.VRRP.messages.sent.by.th
5e780 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d e.active.node..When.the.rfc3768-
5e7a0 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e compatibility.option.is.set,.a.n
5e7c0 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f ew.VRRP.interface.is.created,.to
5e7e0 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 .which.the.MAC.address.and.the.v
5e800 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c irtual.IP.address.is.automatical
5e820 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 ly.assigned..RFC.868.time.server
5e840 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 .IPv4.address.RIP.RIPv1.as.descr
5e860 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 ibed.in.:rfc:`1058`.RIPv2.as.des
5e880 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 cribed.in.:rfc:`2453`.RPKI.RS-Se
5e8a0 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 rver.-.RS-Client.RSA.can.be.used
5e8c0 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e .for.services.such.as.key.exchan
5e8e0 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e ges.and.for.encryption.purposes.
5e900 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 .To.make.IPSec.work.with.dynamic
5e920 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 .address.on.one/both.sides,.we.w
5e940 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 ill.have.to.use.RSA.keys.for.aut
5e960 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 hentication..They.are.very.fast.
5e980 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 and.easy.to.setup..RSA-Keys.Rand
5e9a0 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 om-Detect.Random-Detect.could.be
5e9c0 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 .useful.for.heavy.traffic..One.u
5e9e0 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f se.of.this.algorithm.might.be.to
5ea00 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 .prevent.a.backbone.overload..Bu
5ea20 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 t.only.for.TCP.(because.dropped.
5ea40 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c packets.could.be.retransmitted),
5ea60 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c .not.for.UDP..Range.is.1.to.255,
5ea80 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 .default.is.1..Range.is.1.to.300
5eaa0 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 ,.default.is.10..Rate.Control.Ra
5eac0 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 te.limit.Rate-Control.is.a.CPU-f
5eae0 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 riendly.policy..You.might.consid
5eb00 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 er.using.it.when.you.just.simply
5eb20 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 .want.to.slow.traffic.down..Rate
5eb40 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 -Control.is.a.classless.policy.t
5eb60 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 hat.limits.the.packet.flow.to.a.
5eb80 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 set.rate..It.is.a.pure.shaper,.i
5eba0 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 t.does.not.schedule.traffic..Tra
5ebc0 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 ffic.is.filtered.based.on.the.ex
5ebe0 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 penditure.of.tokens..Tokens.roug
5ec00 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 hly.correspond.to.bytes..Raw.Par
5ec20 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 ameters.Raw.parameters.can.be.pa
5ec40 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 ssed.to.shared-network-name,.sub
5ec60 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 net.and.static-mapping:.Re-gener
5ec80 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 ated.a.known.pub/private.keyfile
5eca0 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f .which.can.be.used.to.connect.to
5ecc0 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 .other.services.(e.g..RPKI.cache
5ece0 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 )..Re-generated.the.public/priva
5ed00 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 te.keyportion.which.SSH.uses.to.
5ed20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 secure.connections..Reachable.Ti
5ed40 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 me.Real.server.Real.server.IP.ad
5ed60 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 dress.and.port.Real.server.is.au
5ed80 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 to-excluded.if.port.check.with.t
5eda0 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 his.server.fail..Receive.traffic
5edc0 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 .from.connections.created.by.the
5ede0 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 .server.is.also.balanced..When.t
5ee00 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 he.local.system.sends.an.ARP.Req
5ee20 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 uest.the.bonding.driver.copies.a
5ee40 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 nd.saves.the.peer's.IP.informati
5ee60 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 on.from.the.ARP.packet..When.the
5ee80 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 .ARP.Reply.arrives.from.the.peer
5eea0 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 65 ,.its.hardware.address.is.retrie
5eec0 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 ved.and.the.bonding.driver.initi
5eee0 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 ates.an.ARP.reply.to.this.peer.a
5ef00 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 ssigning.it.to.one.of.the.slaves
5ef20 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 .in.the.bond..A.problematic.outc
5ef40 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 ome.of.using.ARP.negotiation.for
5ef60 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 .balancing.is.that.each.time.tha
5ef80 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 t.an.ARP.request.is.broadcast.it
5efa0 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 .uses.the.hardware.address.of.th
5efc0 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 e.bond..Hence,.peers.learn.the.h
5efe0 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 ardware.address.of.the.bond.and.
5f000 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 the.balancing.of.receive.traffic
5f020 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e .collapses.to.the.current.slave.
5f040 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 .This.is.handled.by.sending.upda
5f060 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 tes.(ARP.Replies).to.all.the.pee
5f080 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 rs.with.their.individually.assig
5f0a0 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 74 ned.hardware.address.such.that.t
5f0c0 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 he.traffic.is.redistributed..Rec
5f0e0 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 eive.traffic.is.also.redistribut
5f100 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 ed.when.a.new.slave.is.added.to.
5f120 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c the.bond.and.when.an.inactive.sl
5f140 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 ave.is.re-activated..The.receive
5f160 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c .load.is.distributed.sequentiall
5f180 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 y.(round.robin).among.the.group.
5f1a0 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 of.highest.speed.slaves.in.the.b
5f1c0 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 20 ond..Received.RADIUS.attributes.
5f1e0 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 have.a.higher.priority.than.para
5f200 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f meters.defined.within.the.CLI.co
5f220 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e nfiguration,.refer.to.the.explan
5f240 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 ation.below..Recommended.for.lar
5f260 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 63 6f 72 64 20 74 79 70 65 73 00 ger.installations..Record.types.
5f280 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 Redirect.HTTP.to.HTTPS.Redirect.
5f2a0 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 Microsoft.RDP.traffic.from.the.i
5f2c0 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 nternal.(LAN,.private).network.v
5f2e0 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c ia.:ref:`destination-nat`.in.rul
5f300 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 e.110.to.the.internal,.private.h
5f320 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a ost.192.0.2.40..We.also.need.a.:
5f340 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 ref:`source-nat`.rule.110.for.th
5f360 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 e.reverse.path.of.the.traffic..T
5f380 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 he.internal.network.192.0.2.0/24
5f3a0 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 .is.reachable.via.interface.`eth
5f3c0 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 0.10`..Redirect.Microsoft.RDP.tr
5f3e0 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 affic.from.the.outside.(WAN,.ext
5f400 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 ernal).world.via.:ref:`destinati
5f420 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 on-nat`.in.rule.100.to.the.inter
5f440 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 nal,.private.host.192.0.2.40..Re
5f460 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 direct.URL.to.a.new.location.Red
5f480 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 istribution.Configuration.Redund
5f4a0 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 ancy.and.load.sharing..There.are
5f4c0 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 .multiple.NAT66.devices.at.the.e
5f4e0 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 dge.of.an.IPv6.network.to.anothe
5f500 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 r.IPv6.network..The.path.through
5f520 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 .the.NAT66.device.to.another.IPv
5f540 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 6.network.forms.an.equivalent.ro
5f560 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 ute,.and.traffic.can.be.load-sha
5f580 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 red.on.these.NAT66.devices..In.t
5f5a0 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 his.case,.you.can.configure.the.
5f5c0 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 same.source.address.translation.
5f5e0 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f rules.on.these.NAT66.devices,.so
5f600 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c .that.any.NAT66.device.can.handl
5f620 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 e.IPv6.traffic.between.different
5f640 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 .sites..Register.DNS.record.``ex
5f660 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 ample.vyos.io``.on.DNS.server.``
5f680 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 ns1.vyos.io``.Regular.VLANs.(802
5f6a0 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 .1q).Regular.expression.to.match
5f6c0 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c .against.a.community-list..Regul
5f6e0 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 ar.expression.to.match.against.a
5f700 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 .large.community.list..Regular.e
5f720 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 xpression.to.match.against.an.AS
5f740 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 .path..For.example."64501.64502"
5f760 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 ..Regular.expression.to.match.ag
5f780 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 ainst.an.extended.community.list
5f7a0 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 ,.where.text.could.be:.Reject.DH
5f7c0 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f CP.leases.from.a.given.address.o
5f7e0 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d r.range..This.is.useful.when.a.m
5f800 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 odem.gives.a.local.IP.when.first
5f820 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e .starting..Remember.source.IP.in
5f840 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 .seconds.before.reset.their.scor
5f860 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 e..The.default.is.1800..Remote.A
5f880 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 ccess.Remote.Access."RoadWarrior
5f8a0 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 ".Example.Remote.Access."RoadWar
5f8c0 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 rior".clients.Remote.Configurati
5f8e0 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 on.-.Annotated:.Remote.Configura
5f900 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d tion:.Remote.Host.Remote.URL.Rem
5f920 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f ote.URL.to.Splunk.collector.Remo
5f940 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b te.URL..Remote.``InfluxDB``.buck
5f960 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 et.name.Remote.database.name..Re
5f980 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 mote.peer.IP.`<address>`.of.the.
5f9a0 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 48 41 20 63 6c second.DHCP.server.in.this.HA.cl
5f9c0 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e uster..Remote.peer.IP.`<address>
5f9e0 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 `.of.the.second.DHCP.server.in.t
5fa00 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 his.failover.cluster..Remote.por
5fa20 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 t.Remote.transmission.interval.w
5fa40 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 ill.be.multiplied.by.this.value.
5fa60 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 Renaming.clients.interfaces.by.R
5fa80 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 ADIUS.Repeat.the.procedure.on.th
5faa0 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f e.other.router..Replay.protectio
5fac0 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 n.Request.only.a.temporary.addre
5fae0 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 ss.and.not.form.an.IA_NA.(Identi
5fb00 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 ty.Association.for.Non-temporary
5fb20 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 .Addresses).partnership..Request
5fb40 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 s.are.forwarded.through.``eth2``
5fb60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 .as.the.`upstream.interface`.Req
5fb80 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 uire.the.peer.to.authenticate.it
5fba0 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 self.using.one.of.the.following.
5fbc0 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 protocols:.pap,.chap,.mschap,.ms
5fbe0 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e chap-v2..Requirements.Requiremen
5fc00 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 ts.to.enable.synproxy:.Requireme
5fc20 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 nts:.Reset.Reset.OpenVPN.Reset.c
5fc40 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 ommands.Resets.the.local.DNS.for
5fc60 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 warding.cache.database..You.can.
5fc80 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 reset.the.cache.for.all.entries.
5fca0 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 or.only.for.entries.to.a.specifi
5fcc0 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 c.domain..Restart.Restart.DHCP.r
5fce0 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 elay.service.Restart.DHCPv6.rela
5fd00 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 y.agent.immediately..Restart.a.g
5fd20 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 4e 53 20 72 65 70 65 iven.container.Restart.mDNS.repe
5fd40 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 ater.service..Restart.the.DHCP.s
5fd60 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f erver.Restart.the.IGMP.proxy.pro
5fd80 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f cess..Restart.the.SSH.daemon.pro
5fda0 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 cess,.the.current.session.is.not
5fdc0 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 .affected,.only.the.background.d
5fde0 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 aemon.is.restarted..Restarts.the
5fe00 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f .DNS.recursor.process..This.also
5fe20 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 .invalidates.the.local.DNS.forwa
5fe40 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 rding.cache..Resulting.in.Result
5fe60 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 s.in:.Retransmit.Timer.Retrieve.
5fe80 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e current.statistics.of.connection
5fea0 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 .tracking.subsystem..Retrieve.cu
5fec0 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b rrent.status.of.connection.track
5fee0 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b ing.subsystem..Retrieve.public.k
5ff00 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 ey.portion.from.configured.WIreG
5ff20 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f uard.interface..Reverse-proxy.Ro
5ff40 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 und.Robin.Route.Aggregation.Conf
5ff60 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 iguration.Route.Dampening.Route.
5ff80 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 Filtering.Route.Filtering.Config
5ffa0 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 uration.Route.Map.Route.Map.Poli
5ffc0 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 cy.Route.Redistribution.Route.Re
5ffe0 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 flector.Configuration.Route.Sele
60000 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 ction.Route.Selection.Configurat
60020 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 ion.Route.and.Route6.Policy.Rout
60040 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 e.dampening.wich.described.in.:r
60060 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 fc:`2439`.enables.you.to.identif
60080 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e y.routes.that.repeatedly.fail.an
600a0 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 d.return..If.route.dampening.is.
600c0 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d enabled,.an.unstable.route.accum
600e0 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 ulates.penalties.each.time.the.r
60100 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 oute.fails.and.returns..If.the.a
60120 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 ccumulated.penalties.exceed.a.th
60140 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 reshold,.the.route.is.no.longer.
60160 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 advertised..This.is.route.suppre
60180 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 ssion..Routes.that.have.been.sup
601a0 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 pressed.are.re-entered.into.the.
601c0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 routing.table.only.when.the.amou
601e0 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 nt.of.their.penalty.falls.below.
60200 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 a.threshold..Route.filter.can.be
60220 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 .applied.using.a.route-map:.Rout
60240 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 e.map.is.a.powerfull.command,.th
60260 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 at.gives.network.administrators.
60280 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 a.very.useful.and.flexible.tool.
602a0 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 for.traffic.manipulation..Route.
602c0 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 maps.can.be.configured.to.match.
602e0 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 a.specific.RPKI.validation.state
60300 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f ..This.allows.the.creation.of.lo
60320 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 cal.policies,.which.handle.BGP.r
60340 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 outes.based.on.the.outcome.of.th
60360 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 e.Prefix.Origin.Validation..Rout
60380 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 e.metric.Route.tag.to.match..Rou
603a0 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 ter.Advertisements.Router.Lifeti
603c0 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 me.Router.receives.DHCP.client.r
603e0 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 equests.on.``eth1``.and.relays.t
60400 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e hem.to.the.server.at.10.0.1.4.on
60420 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 .``eth2``..Routes.exported.from.
60440 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 a.unicast.VRF.to.the.VPN.RIB.mus
60460 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 t.be.augmented.by.two.parameters
60480 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 :.Routes.on.Node.2:.Routes.that.
604a0 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 are.sent.from.provider,.rs-serve
604c0 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 r,.or.the.peer.local-role.(or.if
604e0 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 .received.by.customer,.rs-client
60500 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 ,.or.the.peer.local-role).will.b
60520 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 e.marked.with.a.new.Only.to.Cust
60540 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 omer.(OTC).attribute..Routes.wit
60560 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 h.a.distance.of.255.are.effectiv
60580 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 ely.disabled.and.not.installed.i
605a0 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 nto.the.kernel..Routes.with.this
605c0 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 .attribute.can.only.be.sent.to.y
605e0 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 our.neighbor.if.your.local-role.
60600 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 is.provider.or.rs-server..Routes
60620 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 .with.this.attribute.can.be.rece
60640 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 ived.only.if.your.local-role.is.
60660 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 customer.or.rs-client..Routine.R
60680 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 outing.Routing.tables.that.will.
606a0 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c be.used.in.this.example.are:.Rul
606c0 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 e.10.matches.requests.with.the.d
606e0 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 omain.name.``node1.example.com``
60700 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 .forwards.to.the.backend.``bk-ap
60720 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 i-01``.Rule.10.matches.requests.
60740 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c with.the.exact.URL.path.``/.well
60760 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f -known/xxx``.and.redirects.to.lo
60780 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 30 20 69 73 20 cation.``/certs/``..Rule.110.is.
607a0 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 65 64 2e 00 hit,.so.connection.is.accepted..
607c0 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 55 52 Rule.20.matches.requests.with.UR
607e0 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 L.paths.ending.in.``/mail``.or.e
60800 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 65 63 xact.path.``/email/bar``.redirec
60820 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 52 75 6c t.to.location.``/postfix/``..Rul
60840 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 e.20.matches.requests.with.the.d
60860 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 omain.name.``node2.example.com``
60880 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 .forwards.to.the.backend.``bk-ap
608a0 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 73 00 52 75 6c i-02``.Rule.Status.Rule-Sets.Rul
608c0 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 e-set.overview.Rules.Rules.allow
608e0 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 .to.control.and.route.incoming.t
60900 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 62 61 73 65 64 raffic.to.specific.backend.based
60920 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 .on.predefined.conditions..Rules
60940 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 .allow.to.define.matching.criter
60960 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c ia.and.perform.action.accordingl
60980 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 62 6f 74 y..Rules.will.be.created.for.bot
609a0 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 h.:ref:`source-nat`.and.:ref:`de
609c0 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e stination-nat`..Running.Behind.N
609e0 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 AT.SNAT.SNAT64.SNAT66.SNMP.SNMP.
60a00 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e Extensions.SNMP.Protocol.Version
60a20 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 s.SNMP.can.work.synchronously.or
60a40 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 .asynchronously..In.synchronous.
60a60 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 communication,.the.monitoring.sy
60a80 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 63 stem.queries.the.router.periodic
60aa0 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 65 ally..In.asynchronous,.the.route
60ac0 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 61 r.sends.notification.to.the."tra
60ae0 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 p".(the.monitoring.host)..SNMP.i
60b00 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 s.a.component.of.the.Internet.Pr
60b20 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 otocol.Suite.as.defined.by.the.I
60b40 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 28 nternet.Engineering.Task.Force.(
60b60 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 73 IETF)..It.consists.of.a.set.of.s
60b80 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c tandards.for.network.management,
60ba0 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 .including.an.application.layer.
60bc0 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 protocol,.a.database.schema,.and
60be0 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 .a.set.of.data.objects..SNMP.is.
60c00 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e widely.used.in.network.managemen
60c20 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 t.for.network.monitoring..SNMP.e
60c40 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 6f xposes.management.data.in.the.fo
60c60 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 73 rm.of.variables.on.the.managed.s
60c80 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 ystems.organized.in.a.management
60ca0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 64 .information.base.(MIB_).which.d
60cc0 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 6f escribe.the.system.status.and.co
60ce0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 6e nfiguration..These.variables.can
60d00 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c 20 .then.be.remotely.queried.(and,.
60d20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 in.some.circumstances,.manipulat
60d40 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e ed).by.managing.applications..SN
60d60 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e 79 MPv2.SNMPv2.does.not.support.any
60d80 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 .authentication.mechanisms,.othe
60da0 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 6f r.than.client.source.address,.so
60dc0 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f 66 .you.should.specify.addresses.of
60de0 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 .clients.allowed.to.monitor.the.
60e00 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 router..Note.that.SNMPv2.also.su
60e20 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 pports.no.encryption.and.always.
60e40 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 sends.data.in.plain.text..SNMPv2
60e60 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e .is.the.original.and.most.common
60e80 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 ly.used.version..For.authorizing
60ea0 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 .clients,.SNMP.uses.the.concept.
60ec0 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 of.communities..Communities.may.
60ee0 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 6f have.authorization.set.to.read.o
60f00 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 nly.(this.is.most.common).or.to.
60f20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e read.and.write.(this.option.is.n
60f40 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 ot.actively.used.in.VyOS)..SNMPv
60f60 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 3.SNMPv3.(version.3.of.the.SNMP.
60f80 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 protocol).introduced.a.whole.sle
60fa0 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 72 w.of.new.security.related.featur
60fc0 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 es.that.have.been.missing.from.t
60fe0 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 77 he.previous.versions..Security.w
61000 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 6f as.one.of.the.biggest.weakness.o
61020 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 f.SNMP.until.v3..Authentication.
61040 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 in.SNMP.Versions.1.and.2.amounts
61060 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 64 .to.nothing.more.than.a.password
61080 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 .(community.string).sent.in.clea
610a0 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 65 r.text.between.a.manager.and.age
610c0 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 nt..Each.SNMPv3.message.contains
610e0 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 65 .security.parameters.which.are.e
61100 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 6d ncoded.as.an.octet.string..The.m
61120 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 eaning.of.these.security.paramet
61140 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 65 ers.depends.on.the.security.mode
61160 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e l.being.used..SPAN.port.mirrorin
61180 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 g.can.copy.the.inbound/outbound.
611a0 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 traffic.of.the.interface.to.the.
611c0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 specified.interface,.usually.the
611e0 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 .interface.can.be.connected.to.s
61200 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 ome.special.equipment,.such.as.b
61220 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f ehavior.control.system,.intrusio
61240 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 n.detection.system.and.traffic.c
61260 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 ollector,.and.can.copy.all.relat
61280 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 ed.traffic.from.this.port..The.b
612a0 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 enefit.of.mirroring.the.traffic.
612c0 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 is.that.the.application.is.isola
612e0 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 ted.from.the.source.traffic.and.
61300 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e so.application.processing.does.n
61320 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 ot.affect.the.traffic.or.the.sys
61340 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 tem.performance..SSH.SSH.:ref:`s
61360 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 sh_key_based_authentication`.SSH
61380 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 .:ref:`ssh_operation`.SSH.client
613a0 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f .SSH.provides.a.secure.channel.o
613c0 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c ver.an.unsecured.network.in.a.cl
613e0 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 ient-server.architecture,.connec
61400 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 ting.an.SSH.client.application.w
61420 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 ith.an.SSH.server..Common.applic
61440 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 ations.include.remote.command-li
61460 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 ne.login.and.remote.command.exec
61480 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 ution,.but.any.network.service.c
614a0 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 an.be.secured.with.SSH..The.prot
614c0 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 ocol.specification.distinguishes
614e0 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 .between.two.major.versions,.ref
61500 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 erred.to.as.SSH-1.and.SSH-2..SSH
61520 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f .username.to.establish.an.SSH.co
61540 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 nnection.to.the.cache.server..SS
61560 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 H.was.designed.as.a.replacement.
61580 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d for.Telnet.and.for.unsecured.rem
615a0 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 ote.shell.protocols.such.as.the.
615c0 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 Berkeley.rlogin,.rsh,.and.rexec.
615e0 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 protocols..Those.protocols.send.
61600 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 information,.notably.passwords,.
61620 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 in.plaintext,.rendering.them.sus
61640 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 ceptible.to.interception.and.dis
61660 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 closure.using.packet.analysis..T
61680 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 he.encryption.used.by.SSH.is.int
616a0 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 ended.to.provide.confidentiality
616c0 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 .and.integrity.of.data.over.an.u
616e0 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e nsecured.network,.such.as.the.In
61700 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 ternet..SSID.to.be.used.in.IEEE.
61720 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 42 72 69 802.11.management.frames.SSL.Bri
61740 64 67 69 6e 67 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 dging.SSL.Certificates.SSL.Certi
61760 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 ficates.generation.SSL.match.Ser
61780 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e ver.Name.Indication.(SNI).option
617a0 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e :.SSTP.Client.SSTP.Client.Option
617c0 73 00 53 53 54 50 20 53 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 s.SSTP.Server.SSTP.is.available.
617e0 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 for.Linux,.BSD,.and.Windows..SST
61800 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 P.remote.server.to.connect.to..C
61820 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 an.be.either.an.IP.address.or.FQ
61840 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 DN..STP.Parameter.Salt-Minion.Sa
61860 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 ltStack_.is.Python-based,.open-s
61880 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 ource.software.for.event-driven.
618a0 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 IT.automation,.remote.task.execu
618c0 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 tion,.and.configuration.manageme
618e0 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 nt..Supporting.the."infrastructu
61900 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e re.as.code".approach.to.data.cen
61920 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e ter.system.and.network.deploymen
61940 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 t.and.management,.configuration.
61960 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e automation,.SecOps.orchestration
61980 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 ,.vulnerability.remediation,.and
619a0 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 .hybrid.cloud.control..Same.as.e
619c0 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 xport-list,.but.it.applies.to.pa
619e0 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 ths.announced.into.specified.are
61a00 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 a.as.Type-3.summary-LSAs..This.c
61a20 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 ommand.makes.sense.in.ABR.only..
61a40 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 Sample.configuration.of.SVD.with
61a60 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 .VLAN.to.VNI.mappings.is.shown.b
61a80 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 elow..Sample.configuration.to.se
61aa0 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 tup.LDP.on.VyOS.Scanning.is.not.
61ac0 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 supported.on.all.wireless.driver
61ae0 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 s.and.wireless.hardware..Refer.t
61b00 6f 20 79 6f 75 72 20 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 o.your.driver.and.wireless.hardw
61b20 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 are.documentation.for.further.de
61b40 74 61 69 6c 73 2e 00 53 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 20 74 tails..Script.execution.Script.t
61b60 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 o.run.before.session.interface.c
61b80 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 omes.up.Script.to.run.when.sessi
61ba0 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 on.interface.changed.by.RADIUS.C
61bc0 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 oA.handling.Script.to.run.when.s
61be0 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e ession.interface.going.to.termin
61c00 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 ate.Script.to.run.when.session.i
61c20 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 nterface.is.completely.configure
61c40 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 d.and.started.Scripting.Second.s
61c60 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c cenario:.apply.source.NAT.for.al
61c80 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 l.outgoing.connections.from.LAN.
61ca0 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 10.0.0.0/8,.using.3.public.addre
61cc0 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 sses.and.equal.distribution..We.
61ce0 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e will.generate.the.hash.randomly.
61d00 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f .Secret.for.Dynamic.Authorizatio
61d20 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 n.Extension.server.(DM/CoA).Secu
61d40 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 rity.Security/authentication.mes
61d60 73 61 67 65 73 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 sages.See.:rfc:`7761#section-4.1
61d80 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 `.for.details..See.below.the.dif
61da0 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 ferent.parameters.available.for.
61dc0 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 the.IPv4.**show**.command:.Segme
61de0 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 nt.Routing.Segment.Routing.(SR).
61e00 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 is.a.network.architecture.that.i
61e20 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e s.similar.to.source-routing...In
61e40 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 .this.architecture,.the.ingress.
61e60 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 router.adds.a.list.of.segments,.
61e80 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 known.as.SIDs,.to.the.packet.as.
61ea0 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 it.enters.the.network..These.seg
61ec0 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f ments.represent.different.portio
61ee0 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 ns.of.the.network.path.that.the.
61f00 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e packet.will.take..Segment.Routin
61f20 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 g.can.be.applied.to.an.existing.
61f40 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 MPLS-based.data.plane.and.define
61f60 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 s.a.control.plane.network.archit
61f80 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e ecture..In.MPLS.networks,.segmen
61fa0 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e ts.are.encoded.as.MPLS.labels.an
61fc0 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 d.are.added.at.the.ingress.route
61fe0 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 r..These.MPLS.labels.are.then.ex
62000 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f changed.and.populated.by.Interio
62020 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 r.Gateway.Protocols.(IGPs).like.
62040 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 IS-IS.or.OSPF.which.are.running.
62060 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 on.most.ISPs..Segment.routing.(S
62080 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 R).is.used.by.the.IGP.protocols.
620a0 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c to.interconnect.network.devices,
620c0 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 .below.configuration.shows.how.t
620e0 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f o.enable.SR.on.IS-IS:.Segment.ro
62100 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 uting.(SR).is.used.by.the.IGP.pr
62120 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 otocols.to.interconnect.network.
62140 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f devices,.below.configuration.sho
62160 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 ws.how.to.enable.SR.on.OSPF:.Seg
62180 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 ment.routing.defines.a.control.p
621a0 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 lane.network.architecture.and.ca
621c0 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 n.be.applied.to.an.existing.MPLS
621e0 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 .based.dataplane..In.the.MPLS.ne
62200 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 tworks,.segments.are.encoded.as.
62220 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 MPLS.labels.and.are.imposed.at.t
62240 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 he.ingress.router..MPLS.labels.a
62260 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 re.exchanged.and.populated.by.IG
62280 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 Ps.like.IS-IS.Segment.Routing.as
622a0 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e .per.RFC8667.for.MPLS.dataplane.
622c0 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 .It.supports.IPv4,.IPv6.and.ECMP
622e0 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 .and.has.been.tested.against.Cis
62300 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 co.&.Juniper.routers.however,thi
62320 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 s.deployment.is.still.EXPERIMENT
62340 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 AL.for.FRR..Select.TLS.version.u
62360 73 65 64 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f sed..Select.cipher.suite.used.fo
62380 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 r.cryptographic.operations..This
623a0 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f .setting.is.mandatory..Select.ho
623c0 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 w.labels.are.allocated.in.the.gi
623e0 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 ven.VRF..By.default,.the.per-vrf
62400 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c .mode.is.selected,.and.one.label
62420 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 .is.used.for.all.prefixes.from.t
62440 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 he.VRF..The.per-nexthop.will.use
62460 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 .a.unique.label.for.all.prefixes
62480 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 .that.are.reachable.via.the.same
624a0 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 .nexthop..Self.Signed.CA.Send.a.
624c0 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 Proxy.Protocol.version.1.header.
624e0 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f (text.format).Send.a.Proxy.Proto
62500 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 col.version.2.header.(binary.for
62520 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 mat).Send.all.DNS.queries.to.the
62540 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 .IPv4/IPv6.DNS.server.specified.
62560 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f under.`<address>`.on.optional.po
62580 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 rt.specified.under.`<port>`..The
625a0 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f .port.defaults.to.53..You.can.co
625c0 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 nfigure.multiple.nameservers.her
625e0 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e e..Send.empty.SSID.in.beacons.an
62600 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 d.ignore.probe.request.frames.th
62620 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 at.do.not.specify.full.SSID,.i.e
62640 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 .,.require.stations.to.know.SSID
62660 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 69 6e 20 74 68 ..Sent.to.the.client.(LAC).in.th
62680 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 53 65 72 69 61 6c 20 43 6f 6e e.Host-Name.attribute.Serial.Con
626a0 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e sole.Serial.interfaces.can.be.an
626c0 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f y.interface.which.is.directly.co
626e0 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d nnected.to.the.CPU.or.chipset.(m
62700 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 ostly.known.as.a.ttyS.interface.
62720 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 in.Linux).or.any.other.USB.to.se
62740 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 rial.converter.(Prolific.PL2303.
62760 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 20 63 68 69 70 73 or.FTDI.FT232/FT4232.based.chips
62780 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 00 53 65 72 )..Server.Server.Certificate.Ser
627a0 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 69 64 65 00 53 65 ver.Configuration.Server.Side.Se
627c0 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 rver.configuration.Server.names.
627e0 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 for.virtual.hosts.it.can.be.exac
62800 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 t,.wildcard.or.regex..Server:.Se
62820 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 rvice.Service.configuration.is.r
62840 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 esponsible.for.binding.to.a.spec
62860 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e ific.port,.while.the.backend.con
62880 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f figuration.determines.the.type.o
628a0 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 f.load.balancing.to.be.applied.a
628c0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f nd.specifies.the.real.servers.to
628e0 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 20 49 50 76 34 20 .be.utilized..Set.BFD.peer.IPv4.
62900 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 74 20 42 47 50 20 address.or.IPv6.address.Set.BGP.
62920 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e community-list.to.exactly.match.
62940 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 .Set.BGP.local.preference.attrib
62960 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 ute..Set.BGP.origin.code..Set.BG
62980 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 P.originator.ID.attribute..Set.B
629a0 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c GP.weight.attribute.Set.DNAT.rul
629c0 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 e.20.to.only.NAT.UDP.packets.Set
629e0 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 .IP.fragment.match,.where:.Set.I
62a00 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 PSec.inbound.match.criterias,.wh
62a20 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 ere:.Set.OSPF.external.metric-ty
62a40 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 pe..Set.SNAT.rule.20.to.only.NAT
62a60 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 .TCP.and.UDP.packets.Set.SNAT.ru
62a80 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 le.20.to.only.NAT.packets.arrivi
62aa0 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b ng.from.the.192.0.2.0/24.network
62ac0 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 .Set.SNAT.rule.30.to.only.NAT.pa
62ae0 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 ckets.arriving.from.the.203.0.11
62b00 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 3.0/24.network.with.a.source.por
62b20 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 t.of.80.and.443.Set.SSL.certefic
62b40 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 ate.<name>.for.service.<name>.Se
62b60 74 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 t.SSL.certificate.<name>.for.ser
62b80 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d vice.<name>.Set.TCP-MSS.(maximum
62ba0 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f .segment.size).for.the.connectio
62bc0 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 n.Set.TTL.to.300.seconds.Set.Vir
62be0 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 tual.Tunnel.Interface.Set.a.cont
62c00 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 ainer.description.Set.a.destinat
62c20 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 ion.and/or.source.address..Accep
62c40 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 61 20 64 65 73 74 69 6e ted.input.for.ipv4:.Set.a.destin
62c60 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 ation.and/or.source.port..Accept
62c80 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 ed.input:.Set.a.human.readable,.
62ca0 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 descriptive.alias.for.this.conne
62cc0 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 ction..Alias.is.used.by.e.g..the
62ce0 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e .:opcmd:`show.interfaces`.comman
62d00 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 d.or.SNMP.based.monitoring.tools
62d20 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d ..Set.a.limit.on.the.maximum.num
62d40 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 ber.of.concurrent.logged-in.user
62d60 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 s.on.the.system..Set.a.meaningfu
62d80 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b l.description..Set.a.named.api.k
62da0 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c ey..Every.key.has.the.same,.full
62dc0 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 .permissions.on.the.system..Set.
62de0 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 a.rule.description..Set.a.specif
62e00 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 ic.connection.mark..Set.a.specif
62e20 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 ic.packet.mark..Set.action.for.t
62e40 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 he.route-map.policy..Set.action.
62e60 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 to.take.on.entries.matching.this
62e80 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 20 28 41 64 64 72 65 73 73 29 .rule..Set.an.:abbr:`A.(Address)
62ea0 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 `.record..Supports.``@``.and.``a
62ec0 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 41 41 ny``.keywords..Set.an.:abbr:`AAA
62ee0 41 20 28 49 50 76 36 20 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 A.(IPv6.Address)`.record..Suppor
62f00 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 ts.``@``.and.``any``.keywords..S
62f20 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 43 4e 41 4d 45 20 28 43 61 6e 6f 6e 69 63 61 6c 20 6e 61 et.an.:abbr:`CNAME.(Canonical.na
62f40 6d 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 me)`.record..Supports.``@``.keyw
62f60 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 41 50 54 52 20 28 4e 61 6d 69 6e 67 ord..Set.an.:abbr:`NAPTR.(Naming
62f80 20 61 75 74 68 6f 72 69 74 79 20 70 6f 69 6e 74 65 72 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 .authority.pointer)`.record..Sup
62fa0 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 20 4e 41 50 54 52 20 72 65 63 6f 72 ports.``@``.keyword..NAPTR.recor
62fc0 64 73 20 73 75 70 70 6f 72 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 73 ds.support.the.following.options
62fe0 3a 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 53 20 28 4e 61 6d 65 73 65 72 76 65 72 29 60 :.Set.an.:abbr:`NS.(Nameserver)`
63000 20 72 65 63 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 50 54 52 20 28 50 6f 69 6e .record..Set.an.:abbr:`PTR.(Poin
63020 74 65 72 20 72 65 63 6f 72 64 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 ter.record)`.record..Supports.``
63040 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 50 46 20 28 @``.keyword..Set.an.:abbr:`SPF.(
63060 53 65 6e 64 65 72 20 70 6f 6c 69 63 79 20 66 72 61 6d 65 77 6f 72 6b 29 60 20 72 65 63 6f 72 64 Sender.policy.framework)`.record
63080 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e ..Supports.``@``.keyword..Set.an
630a0 20 3a 61 62 62 72 3a 60 53 52 56 20 28 53 65 72 76 69 63 65 29 60 20 72 65 63 6f 72 64 2e 20 53 .:abbr:`SRV.(Service)`.record..S
630c0 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 upports.``@``.keyword..Set.an.:a
630e0 62 62 72 3a 60 54 58 54 20 28 54 65 78 74 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 bbr:`TXT.(Text)`.record..Support
63100 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 s.``@``.keyword..Set.an.API-KEY.
63120 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 is.the.minimal.configuration.to.
63140 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 get.a.working.API.Endpoint..Set.
63160 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 authentication.backend..The.conf
63180 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 igured.authentication.backend.is
631a0 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 .used.for.all.queries..Set.conta
631c0 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 iner.capabilities.or.permissions
631e0 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 ..Set.delay.between.gratuitous.A
63200 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 RP.messages.sent.on.an.interface
63220 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 ..Set.delay.for.second.set.of.gr
63240 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 atuitous.ARPs.after.transition.t
63260 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 o.MASTER..Set.description.`<text
63280 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 >`.for.dynamic.DNS.service.being
632a0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 .configured..Set.description.for
632c0 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 .as-path-list.policy..Set.descri
632e0 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e ption.for.community-list.policy.
63300 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 .Set.description.for.extcommunit
63320 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 y-list.policy..Set.description.f
63340 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 or.large-community-list.policy..
63360 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 Set.description.for.rule.in.IPv6
63380 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f .prefix-list..Set.description.fo
633a0 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 r.rule.in.the.prefix-list..Set.d
633c0 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 escription.for.rule..Set.descrip
633e0 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 tion.for.the.IPv6.access.list..S
63400 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 et.description.for.the.IPv6.pref
63420 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ix-list.policy..Set.description.
63440 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 for.the.access.list..Set.descrip
63460 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e tion.for.the.prefix-list.policy.
63480 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d .Set.description.for.the.route-m
634a0 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 ap.policy..Set.description.for.t
634c0 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e he.rule.in.the.route-map.policy.
634e0 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 .Set.description.of.the.peer.or.
63500 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 peer.group..Set.description..Set
63520 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 .destination.address.or.prefix.t
63540 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 o.match..Set.destination.routing
63560 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 .protocol.metric..Add.or.subtrac
63580 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 t.metric,.or.set.metric.value..S
635a0 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 et.eth1.to.be.the.listening.inte
635c0 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 rface.for.the.DHCPv6.relay..Set.
635e0 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 execution.time.in.common.cron_.t
63600 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 ime.format..A.cron.`<spec>`.of.`
63620 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 `30.*/6.*.*.*``.would.execute.th
63640 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 e.`<task>`.at.minute.30.past.eve
63660 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 ry.6th.hour..Set.extcommunity.ba
63680 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 ndwidth.Set.if.antenna.pattern.d
636a0 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 oes.not.change.during.the.lifeti
636c0 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 me.of.an.association.Set.inbound
636e0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 .interface.to.match..Set.interfa
63700 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d ces.to.a.zone..A.zone.can.have.m
63720 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 ultiple.interfaces..But.an.inter
63740 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 face.can.only.be.a.member.in.one
63760 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 .zone..Set.local.:abbr:`ASN.(Aut
63780 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 onomous.System.Number)`.that.thi
637a0 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 s.router.represents..This.is.a.a
637c0 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 .mandatory.option!.Set.local.aut
637e0 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 onomous.system.number.that.this.
63800 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e router.represents..This.is.a.man
63820 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 datory.option!.Set.match.criteri
63840 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 a.based.on.connection.mark..Set.
63860 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 match.criteria.based.on.destinat
63880 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e ion.port,.where.<match_criteria>
638a0 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 .could.be:.Set.match.criteria.ba
638c0 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 sed.on.session.state..Set.match.
638e0 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 criteria.based.on.source.or.dest
63900 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 ination.groups,.where.<text>.wou
63920 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e ld.be.the.group.name/identifier.
63940 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 .Prepend.character.'!'.for.inver
63960 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 ted.matching.criteria..Set.match
63980 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 .criteria.based.on.source.or.des
639a0 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 tination.ipv4|ipv6.address,.wher
639c0 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 e.<match_criteria>.could.be:.Set
639e0 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 .match.criteria.based.on.tcp.fla
63a00 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 gs..Allowed.values.for.TCP.flags
63a20 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 :.SYN.ACK.FIN.RST.URG.PSH.ALL..W
63a40 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 hen.specifying.more.than.one.fla
63a60 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 g,.flags.should.be.comma-separat
63a80 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c ed..For.example.:.value.of.'SYN,
63aa0 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 !ACK,!FIN,!RST'.will.only.match.
63ac0 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 packets.with.the.SYN.flag.set,.a
63ae0 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e nd.the.ACK,.FIN.and.RST.flags.un
63b00 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 set..Set.maximum.`<size>`.of.DHC
63b20 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 P.packets.including.relay.agent.
63b40 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 information..If.a.DHCP.packet.si
63b60 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 ze.surpasses.this.value.it.will.
63b80 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 be.forwarded.without.appending.r
63ba0 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 elay.agent.information..Range.64
63bc0 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 ...1400,.default.576..Set.maximu
63be0 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 m.average.matching.rate..Format.
63c00 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 for.rate:.integer/time_unit,.whe
63c20 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 re.time_unit.could.be.any.one.of
63c40 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 .second,.minute,.hour.or.day.For
63c60 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 .example.1/second.implies.rule.t
63c80 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e o.be.matched.at.an.average.of.on
63ca0 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 ce.per.second..Set.maximum.hop.c
63cc0 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 ount.before.packets.are.discarde
63ce0 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 d,.default:.10.Set.maximum.numbe
63d00 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f r.of.packets.to.alow.in.excess.o
63d20 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 f.rate..Set.minimum.time.interva
63d40 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 l.for.refreshing.gratuitous.ARPs
63d60 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 .while.MASTER..Set.mode.for.IPse
63d80 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e c.authentication.between.VyOS.an
63da0 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 d.L2TP.clients..Set.number.of.gr
63dc0 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 atuitous.ARP.messages.to.send.at
63de0 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 .a.time.after.transition.to.MAST
63e00 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 ER..Set.number.of.gratuitous.ARP
63e20 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c .messages.to.send.at.a.time.whil
63e40 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 e.MASTER..Set.number.of.seconds.
63e60 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 for.Hello.Interval.timer.value..
63e80 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 Setting.this.value,.Hello.packet
63ea0 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 .will.be.sent.every.timer.value.
63ec0 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 seconds.on.the.specified.interfa
63ee0 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 ce..This.value.must.be.the.same.
63f00 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f for.all.routers.attached.to.a.co
63f20 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 mmon.network..The.default.value.
63f40 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 is.10.seconds..The.interval.rang
63f60 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 e.is.1.to.65535..Set.number.of.s
63f80 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 econds.for.router.Dead.Interval.
63fa0 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 timer.value.used.for.Wait.Timer.
63fc0 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 and.Inactivity.Timer..This.value
63fe0 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 .must.be.the.same.for.all.router
64000 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 s.attached.to.a.common.network..
64020 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e The.default.value.is.40.seconds.
64040 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 .The.interval.range.is.1.to.6553
64060 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 5..Set.packet.modifications:.Exp
64080 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 licitly.set.TCP.Maximum.segment.
640a0 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 size.value..Set.packet.modificat
640c0 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 ions:.Packet.Differentiated.Serv
640e0 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 ices.Codepoint.(DSCP).Set.parame
64100 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 ters.for.matching.recently.seen.
64120 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 sources..This.match.could.be.use
64140 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 d.by.seeting.count.(source.addre
64160 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 ss.seen.more.than.<1-255>.times)
64180 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 .and/or.time.(source.address.see
641a0 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 n.in.the.last.<0-4294967295>.sec
641c0 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 onds)..Set.predefined.shared.sec
641e0 72 65 74 20 70 68 72 61 73 65 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c ret.phrase..Set.prefixes.to.tabl
64200 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 e..Set.proxy.for.all.connections
64220 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 .initiated.by.VyOS,.including.HT
64240 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 TP,.HTTPS,.and.FTP.(anonymous.ft
64260 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f p)..Set.route.target.value.in.fo
64280 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 rmat.``<0-65535:0-4294967295>``.
642a0 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 or.``<IP:0-65535>``..Set.routing
642c0 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 .table.to.forward.packet.to..Set
642e0 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 .rule.action.to.drop..Set.servic
64300 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 e.to.bind.on.IP.address,.by.defa
64320 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 ult.listen.on.any.IPv4.and.IPv6.
64340 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d Set.site.of.origin.value.in.form
64360 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 at.``<0-65535:0-4294967295>``.or
64380 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 .``<IP:0-65535>``..Set.some.attr
643a0 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 ibutes.(like.AS.PATH.or.Communit
643c0 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f y.value).to.advertised.routes.to
643e0 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 .neighbors..Set.some.metric.to.r
64400 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 outes.learned.from.a.particular.
64420 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 neighbor..Set.source.IP/IPv6.add
64440 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ress.for.route..Set.source.addre
64460 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 ss.or.prefix.to.match..Set.sourc
64480 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 e-address.to.your.local.IP.(LAN)
644a0 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 ..Set.tag.value.for.routing.prot
644c0 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 ocol..Set.the."recursion.desired
644e0 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 ".bit.in.requests.to.the.upstrea
64500 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 m.nameserver..Set.the.:abbr:`DR.
64520 28 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f (Designated.Router)`.Priority.fo
64540 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 r.the.interface..This.command.is
64560 20 75 73 65 66 75 6c 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 .useful.to.allow.the.user.to.inf
64580 6c 75 65 6e 63 65 20 77 68 61 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 luence.what.node.becomes.the.DR.
645a0 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 for.a.LAN.segment..Set.the.:abbr
645c0 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f :`MRU.(Maximum.Receive.Unit)`.to
645e0 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 .`mru`..PPPd.will.ask.the.peer.t
64600 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 o.send.packets.of.no.more.than.`
64620 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d mru`.bytes..The.value.of.`mru`.m
64640 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 ust.be.between.128.and.16384..Se
64660 74 20 74 68 65 20 3a 61 62 62 72 3a 60 54 54 4c 20 28 54 69 6d 65 2d 74 6f 2d 6c 69 76 65 29 60 t.the.:abbr:`TTL.(Time-to-live)`
64680 20 66 6f 72 20 74 68 65 20 72 65 63 6f 72 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 .for.the.record.in.seconds..Defa
646a0 75 6c 74 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 ult.is.300.seconds..Set.the.BGP.
646c0 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f nexthop.address.to.the.address.o
646e0 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 f.the.peer..For.an.incoming.rout
64700 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 e-map.this.means.the.ip.address.
64720 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 of.our.peer.is.used..For.an.outg
64740 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 oing.route-map.this.means.the.ip
64760 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 .address.of.our.self.is.used.to.
64780 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e establish.the.peering.with.our.n
647a0 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 eighbor..Set.the.IP.address.of.t
647c0 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f he.local.interface.to.be.used.fo
647e0 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 r.the.tunnel..Set.the.IP.address
64800 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 .of.the.remote.peer..It.may.be.s
64820 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 pecified.as.an.IPv4.address.or.a
64840 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 n.IPv6.address..Set.the.IPv4.sou
64860 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 rce.validation.mode..The.followi
64880 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 ng.system.parameter.will.be.alte
648a0 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 red:.Set.the.MLD.last.member.que
648c0 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 ry.count..The.default.value.is.2
648e0 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 ..Set.the.MLD.last.member.query.
64900 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 interval.in.milliseconds.(100-65
64920 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 53500)..The.default.value.is.100
64940 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 0.milliseconds..Set.the.MLD.quer
64960 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e y.response.timeout.in.millisecon
64980 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 ds.(100-6553500)..The.default.va
649a0 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 lue.is.10000.milliseconds..Set.t
649c0 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 he.MLD.version.used.on.this.inte
649e0 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 rface..The.default.value.is.2..S
64a00 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f et.the.Maximum.Stack.Depth.suppo
64a20 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 rted.by.the.router..The.value.de
64a40 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 pend.of.the.MPLS.dataplane..Set.
64a60 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 the.PIM.hello.and.hold.interval.
64a80 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 for.a.interface..Set.the.Segment
64aa0 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c .Routing.Global.Block.i.e..the.l
64ac0 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 abel.range.used.by.MPLS.to.store
64ae0 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 .label.in.the.MPLS.FIB.for.Prefi
64b00 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 x.SID..Note.that.the.block.size.
64b20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 may.not.exceed.65535..Set.the.Se
64b40 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 gment.Routing.Global.Block.i.e..
64b60 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 the.low.label.range.used.by.MPLS
64b80 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 .to.store.label.in.the.MPLS.FIB.
64ba0 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c for.Prefix.SID..Note.that.the.bl
64bc0 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 ock.size.may.not.exceed.65535..S
64be0 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f et.the.Segment.Routing.Local.Blo
64c00 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 ck.i.e..the.label.range.used.by.
64c20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 MPLS.to.store.label.in.the.MPLS.
64c40 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 FIB.for.Prefix.SID..Note.that.th
64c60 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 e.block.size.may.not.exceed.6553
64c80 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 5.Segment.Routing.Local.Block,.T
64ca0 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 he.negative.command.always.unset
64cc0 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 s.both..Set.the.Segment.Routing.
64ce0 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 Local.Block.i.e..the.low.label.r
64d00 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c ange.used.by.MPLS.to.store.label
64d20 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e .in.the.MPLS.FIB.for.Prefix.SID.
64d40 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f .Note.that.the.block.size.may.no
64d60 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c t.exceed.65535.Segment.Routing.L
64d80 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 ocal.Block,.The.negative.command
64da0 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 55 73 65 .always.unsets.both..Set.the.Use
64dc0 72 20 49 44 20 6f 72 20 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 r.ID.or.Group.ID.of.the.containe
64de0 72 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 r.Set.the.``sshd``.log.level..Th
64e00 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 e.default.is.``info``..Set.the.a
64e20 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 ddress.of.the.backend.port.Set.t
64e40 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 he.address.of.the.backend.server
64e60 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 .to.which.the.incoming.traffic.w
64e80 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 ill.be.forwarded.Set.the.default
64ea0 20 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 .VRRP.version.to.use..This.defau
64ec0 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c lts.to.2,.but.IPv6.instances.wil
64ee0 6c 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 l.always.use.version.3..Set.the.
64f00 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 device's.transmit.(TX).key..This
64f20 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 .key.must.be.a.hex.string.that.i
64f40 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 s.16-bytes.(GCM-AES-128).or.32-b
64f60 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 ytes.(GCM-AES-256)..Set.the.dist
64f80 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e ance.for.the.default.gateway.sen
64fa0 74 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 t.by.the.DHCP.server..Set.the.di
64fc0 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 stance.for.the.default.gateway.s
64fe0 65 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 ent.by.the.PPPoE.server..Set.the
65000 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 .distance.for.the.default.gatewa
65020 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 y.sent.by.the.SSTP.server..Set.t
65040 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e he.encapsulation.type.of.the.tun
65060 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 nel..Valid.values.for.encapsulat
65080 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c ion.are:.udp,.ip..Set.the.global
650a0 20 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e .setting.for.an.established.conn
650c0 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 ection..Set.the.global.setting.f
650e0 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 or.invalid.packets..Set.the.glob
65100 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f al.setting.for.related.connectio
65120 6e 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c ns..Set.the.listen.port.of.the.l
65140 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 ocal.API,.this.has.no.effect.on.
65160 74 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f the.webserver..The.default.is.po
65180 72 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f rt.8080.Set.the.maximum.hop.`<co
651a0 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 unt>`.before.packets.are.discard
651c0 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 ed..Range.0...255,.default.10..S
651e0 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 et.the.maximum.length.of.A-MPDU.
65200 70 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e pre-EOF.padding.that.the.station
65220 20 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d .can.receive.Set.the.maximum.num
65240 62 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 ber.of.TCP.half-open.connections
65260 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a ..Set.the.name.of.the.SSL.:abbr:
65280 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 `CA.(Certificate.Authority)`.PKI
652a0 20 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f .entry.used.for.authentication.o
652c0 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 f.the.remote.side..If.an.interme
652e0 64 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 diate.CA.certificate.is.specifie
65300 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 d,.then.all.parent.CA.certificat
65320 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 es.that.exist.in.the.PKI,.such.a
65340 73 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 s.the.root.CA.or.additional.inte
65360 72 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 rmediate.CAs,.will.automatically
65380 20 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 .be.used.during.certificate.vali
653a0 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 dation.to.ensure.that.the.full.c
653c0 68 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 hain.of.trust.is.available..Set.
653e0 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 the.name.of.the.x509.client.keyp
65400 61 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 air.used.to.authenticate.against
65420 20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 .the.802.1x.system..All.parent.C
65440 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 A.certificates.of.the.client.cer
65460 74 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 tificate,.such.as.intermediate.a
65480 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 nd.root.CAs,.will.be.sent.as.par
654a0 74 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 t.of.the.EAP-TLS.handshake..Set.
654c0 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 the.native.VLAN.ID.flag.of.the.i
654e0 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 nterface..When.a.data.packet.wit
65500 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c hout.a.VLAN.tag.enters.the.port,
65520 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 .the.data.packet.will.be.forced.
65540 74 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 to.add.a.tag.of.a.specific.vlan.
65560 69 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 id..When.the.vlan.id.flag.flows.
65580 6f 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c out,.the.tag.of.the.vlan.id.will
655a0 20 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 .be.stripped.Set.the.next-hop.as
655c0 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 .unchanged..Pass.through.the.rou
655e0 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 te-map.without.changing.its.valu
65600 65 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 e.Set.the.number.of.TCP.maximum.
65620 72 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d retransmit.attempts..Set.the.num
65640 62 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 ber.of.health.check.failures.bef
65660 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e ore.an.interface.is.marked.as.un
65680 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 available,.range.for.number.is.1
656a0 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 .to.10,.default.1..Or.set.the.nu
656c0 6d 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 mber.of.successful.health.checks
656e0 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 .before.an.interface.is.added.ba
65700 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 ck.to.the.interface.pool,.range.
65720 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 for.number.is.1.to.10,.default.1
65740 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 ..Set.the.number.of.seconds.the.
65760 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 router.waits.until.retrying.to.c
65780 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 onnect.to.the.cache.server..Set.
657a0 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 the.number.of.seconds.the.router
657c0 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 .waits.until.the.router.expires.
657e0 74 68 65 20 63 61 63 68 65 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 the.cache..Set.the.options.for.t
65800 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 his.public.key..See.the.ssh.``au
65820 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 thorized_keys``.man.page.for.det
65840 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 ails.of.what.you.can.specify.her
65860 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e e..To.place.a.``"``.character.in
65880 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b .the.options.field,.use.``&quot;
658a0 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e ``,.for.example.``from=&quot;10.
658c0 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 0.0.0/24&quot;``.to.restrict.whe
658e0 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 re.the.user.may.connect.from.whe
65900 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 n.using.this.key..Set.the.parity
65920 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 .option.for.the.console..If.unse
65940 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 t.this.will.default.to.none..Set
65960 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 .the.peer's.MAC.address.Set.the.
65980 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 peer's.key.used.to.receive.(RX).
659a0 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c traffic.Set.the.peer-session-id,
659c0 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 .which.is.a.32-bit.integer.value
659e0 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 .assigned.to.the.session.by.the.
65a00 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 peer..The.value.used.must.match.
65a20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 the.session_id.value.being.used.
65a40 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 at.the.peer..Set.the.restart.beh
65a60 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 avior.of.the.container..Set.the.
65a80 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 route.metric..When.used.with.BGP
65aa0 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 ,.set.the.BGP.attribute.MED.to.a
65ac0 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 .specific.value..Use.``+/-``.to.
65ae0 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 add.or.subtract.the.specified.va
65b00 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 lue.to/from.the.existing/MED..Us
65b20 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 e.``rtt``.to.set.the.MED.to.the.
65b40 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 round.trip.time.or.``+rtt/-rtt``
65b60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 .to.add/subtract.the.round.trip.
65b80 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 53 65 74 20 74 68 65 20 72 6f time.to/from.the.MED..Set.the.ro
65ba0 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 uting.table.to.forward.packet.wi
65bc0 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 th..Set.the.session.id,.which.is
65be0 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c .a.32-bit.integer.value..Uniquel
65c00 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 y.identifies.the.session.being.c
65c20 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 reated..The.value.used.must.matc
65c40 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e h.the.peer_session_id.value.bein
65c60 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 g.used.at.the.peer..Set.the.size
65c80 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 .of.the.hash.table..The.connecti
65ca0 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 on.tracking.hash.table.makes.sea
65cc0 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 rching.the.connection.tracking.t
65ce0 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 able.faster..The.hash.table.uses
65d00 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 ....buckets....to.record.entries
65d20 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c .in.the.connection.tracking.tabl
65d40 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 e..Set.the.source.IP.of.forwarde
65d60 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 d.packets,.otherwise.original.se
65d80 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 nders.address.is.used..Set.the.t
65da0 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f imeout.in.secounds.for.a.protoco
65dc0 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 l.or.state.in.a.custom.rule..Set
65de0 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 .the.timeout.in.secounds.for.a.p
65e00 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c rotocol.or.state..Set.the.tunnel
65e20 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 .id,.which.is.a.32-bit.integer.v
65e40 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 alue..Uniquely.identifies.the.tu
65e60 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c nnel.into.which.the.session.will
65e80 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c .be.created..Set.the.window.scal
65ea0 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 e.factor.for.TCP.window.scaling.
65ec0 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 Set.window.of.concurrently.valid
65ee0 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 .codes..Sets.the.image.name.in.t
65f00 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 he.hub.registry.Sets.the.interfa
65f20 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 ce.to.listen.for.multicast.packe
65f40 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 ts.on..Could.be.a.loopback,.not.
65f60 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 yet.tested..Sets.the.listening.p
65f80 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 ort.for.a.listening.address..Thi
65fa0 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 s.overrides.the.default.port.of.
65fc0 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 3128.on.the.specific.listen.addr
65fe0 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 ess..Sets.the.unique.id.for.this
66000 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 .vxlan-interface..Not.sure.how.i
66020 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 t.correlates.with.multicast-addr
66040 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 ess..Setting.VRRP.group.priority
66060 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e .Setting.name.Setting.this.up.on
66080 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 .AWS.will.require.a."Custom.Prot
660a0 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 ocol.Rule".for.protocol.number."
660c0 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 47".(GRE).Allow.Rule.in.TWO.plac
660e0 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 es..Firstly.on.the.VPC.Network.A
66100 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 CL,.and.secondly.on.the.security
66120 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 .group.network.ACL.attached.to.t
66140 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 he.EC2.instance..This.has.been.t
66160 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 ested.as.working.for.the.officia
66180 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 l.AMI.image.on.the.AWS.Marketpla
661a0 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 ce..(Locate.the.correct.VPC.and.
661c0 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 security.group.by.navigating.thr
661e0 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 ough.the.details.pane.below.your
66200 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 .EC2.instance.in.the.AWS.console
66220 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 )..Setting.up.IPSec:.Setting.up.
66240 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 OpenVPN.Setting.up.a.full-blown.
66260 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 PKI.with.a.CA.certificate.would.
66280 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 arguably.defeat.the.purpose.of.s
662a0 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d ite-to-site.OpenVPN,.since.its.m
662c0 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 ain.goal.is.supposed.to.be.confi
662e0 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f guration.simplicity,.compared.to
66300 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 .server.setups.that.need.to.supp
66320 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 ort.multiple.clients..Setting.up
66340 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 .certificates.Setting.up.certifi
66360 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e cates:.Setting.up.tunnel:.Settin
66380 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 g.will.only.become.active.with.t
663a0 68 65 20 6e 65 78 74 20 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 66 6f he.next.reboot!.Setup.DHCP.HA.fo
663c0 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 44 48 43 r.network.192.0.2.0/24.Setup.DHC
663e0 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 P.failover.for.network.192.0.2.0
66400 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 /24.Setup.encrypted.password.for
66420 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 .given.username..This.is.useful.
66440 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f for.transferring.a.hashed.passwo
66460 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 rd.from.system.to.system..Setup.
66480 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 the.`<timeout>`.in.seconds.when.
664a0 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 querying.the.RADIUS.server..Setu
664c0 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 p.the.`<timeout>`.in.seconds.whe
664e0 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 n.querying.the.TACACS.server..Se
66500 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 tup.the.dynamic.DNS.hostname.`<h
66520 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 ostname>`.associated.with.the.Dy
66540 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 nDNS.provider.identified.by.`<se
66560 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 rvice-name>`..Setup.the.dynamic.
66580 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 DNS.hostname.`<hostname>`.associ
665a0 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 ated.with.the.DynDNS.provider.id
665c0 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 entified.by.`<service>`.when.the
665e0 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 .IP.address.on.address.`<interfa
66600 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 ce>`.changes..Setup.the.dynamic.
66620 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 DNS.hostname.`<hostname>`.associ
66640 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 ated.with.the.DynDNS.provider.id
66660 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 entified.by.`<service>`.when.the
66680 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 .IP.address.on.interface.`<inter
666a0 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 face>`.changes..Several.commands
666c0 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 .utilize.cURL.to.initiate.transf
666e0 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 ers..Configure.the.local.source.
66700 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 IPv4/IPv6.address.used.for.all.c
66720 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 URL.operations..Several.commands
66740 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 .utilize.curl.to.initiate.transf
66760 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 ers..Configure.the.local.source.
66780 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 interface.used.for.all.CURL.oper
667a0 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 ations..Severity.Severity.Level.
667c0 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f Shaper.Short.GI.capabilities.Sho
667e0 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 rt.GI.capabilities.for.20.and.40
66800 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 .MHz.Short.bursts.can.be.allowed
66820 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f .to.exceed.the.limit..On.creatio
66840 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 n,.the.Rate-Control.traffic.is.s
66860 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 tocked.with.tokens.which.corresp
66880 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 ond.to.the.amount.of.traffic.tha
668a0 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 t.can.be.burst.in.one.go..Tokens
668c0 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 .arrive.at.a.steady.rate,.until.
668e0 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e the.bucket.is.full..Shortcut.syn
66900 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 tax.for.specifying.automatic.lea
66920 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 king.from.vrf.VRFNAME.to.the.cur
66940 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e rent.VRF.using.the.VPN.RIB.as.in
66960 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 termediary..The.RD.and.RT.are.au
66980 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 to.derived.and.should.not.be.spe
669a0 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 cified.explicitly.for.either.the
669c0 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 .source.or.destination.VRF...s..
669e0 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 Show.Show.DHCP.server.daemon.log
66a00 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 .file.Show.DHCPv6.server.daemon.
66a20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 log.file.Show.Firewall.log.Show.
66a40 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 LLDP.neighbors.connected.via.int
66a60 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 erface.`<interface>`..Show.SSH.d
66a80 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 ynamic-protection.log..Show.SSH.
66aa0 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c server.log..Show.SSH.server.publ
66ac0 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 ic.key.fingerprints,.including.a
66ae0 20 76 69 73 75 61 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e .visual.ASCII.art.representation
66b00 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e ..Show.SSH.server.public.key.fin
66b20 67 65 72 70 72 69 6e 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 gerprints..Show.WAN.load.balance
66b40 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 r.information.including.test.typ
66b60 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 es.and.targets..A.character.at.t
66b80 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 he.start.of.each.line.depicts.th
66ba0 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f e.state.of.the.test.Show.WWAN.mo
66bc0 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 dule.IMEI..Show.WWAN.module.IMSI
66be0 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 ..Show.WWAN.module.MSISDN..Show.
66c00 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e WWAN.module.SIM.card.information
66c20 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f ..Show.WWAN.module.firmware..Sho
66c40 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 w.WWAN.module.hardware.capabilit
66c60 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 ies..Show.WWAN.module.hardware.r
66c80 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e evision..Show.WWAN.module.model.
66ca0 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 .Show.WWAN.module.signal.strengt
66cc0 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e h..Show.a.list.available.contain
66ce0 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 er.networks.Show.a.list.of.insta
66d00 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 lled.:abbr:`CA.(Certificate.Auth
66d20 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 ority)`.certificates..Show.a.lis
66d40 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 t.of.installed.:abbr:`CRLs.(Cert
66d60 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 ificate.Revocation.List)`..Show.
66d80 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 a.list.of.installed.certificates
66da0 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 .Show.all.BFD.peers.Show.availab
66dc0 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e le.offloading.functions.on.given
66de0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 .`<interface>`.Show.binded.qat.d
66e00 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 evice.interrupts.to.certain.core
66e20 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c ..Show.bridge.`<name>`.fdb.displ
66e40 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 ays.the.current.forwarding.table
66e60 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c :.Show.bridge.`<name>`.mdb.displ
66e80 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 ays.the.current.multicast.group.
66ea0 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f membership.table.The.table.is.po
66ec0 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 pulated.by.IGMP.and.MLD.snooping
66ee0 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 .in.the.bridge.driver.automatica
66f00 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d lly..Show.brief.interface.inform
66f20 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 ation..Show.commands.Show.config
66f40 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 ured.serial.ports.and.their.resp
66f60 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ective.interface.configuration..
66f80 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c Show.connection.data.of.load.bal
66fa0 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 anced.traffic:.Show.connection.s
66fc0 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 yncing.external.cache.entries.Sh
66fe0 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 ow.connection.syncing.internal.c
67000 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e ache.entries.Show.currently.conn
67020 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 ected.users..Show.detailed.infor
67040 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 mation.about.all.learned.Segment
67060 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 .Routing.Nodes.Show.detailed.inf
67080 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 ormation.about.prefix-sid.and.la
670a0 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d bel.learned.Show.detailed.inform
670c0 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 ation.about.the.underlaying.phys
670e0 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 ical.links.on.given.bond.`<inter
67100 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f face>`..Show.detailed.informatio
67120 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 n.on.given.`<interface>`.Show.de
67140 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 tailed.information.on.the.given.
67160 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 loopback.interface.`lo`..Show.de
67180 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 tailed.information.summary.on.gi
671a0 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f ven.`<interface>`.Show.flow.acco
671c0 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 unting.information.for.given.`<i
671e0 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f nterface>`.for.a.specific.host.o
67200 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d nly..Show.flow.accounting.inform
67220 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 ation.for.given.`<interface>`..S
67240 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 how.general.information.about.sp
67260 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 ecific.WireGuard.interface.Show.
67280 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 info.about.the.Wireguard.service
672a0 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 ..It.also.shows.the.latest.hands
672c0 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 hake..Show.information.about.phy
672e0 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 sical.`<interface>`.Show.list.of
67300 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 .IPs.currently.blocked.by.SSH.dy
67320 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 namic-protection..Show.logs.for.
67340 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 mDNS.repeater.service..Show.logs
67360 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 .from.a.given.container.Show.log
67380 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 s.from.all.DHCP.client.processes
673a0 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 ..Show.logs.from.all.DHCPv6.clie
673c0 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 nt.processes..Show.logs.from.spe
673e0 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 cific.`interface`.DHCP.client.pr
67400 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 ocess..Show.logs.from.specific.`
67420 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 interface`.DHCPv6.client.process
67440 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 ..Show.only.information.for.spec
67460 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f ified.Certificate.Authority..Sho
67480 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 w.only.information.for.specified
674a0 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 .certificate..Show.only.leases.i
674c0 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 n.the.specified.pool..Show.only.
674e0 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e leases.with.the.specified.state.
67500 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 .Possible.states:.abandoned,.act
67520 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c ive,.all,.backup,.expired,.free,
67540 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 .released,.reset.(default.=.acti
67560 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 ve).Show.only.leases.with.the.sp
67580 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 ecified.state..Possible.states:.
675a0 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 all,.active,.free,.expired,.rele
675c0 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 ased,.abandoned,.reset,.backup.(
675e0 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 default.=.active).Show.routing.t
67600 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 able.entry.for.the.default.route
67620 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 ..Show.specific.MACsec.interface
67640 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 .information.Show.status.of.new.
67660 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 setup:.Show.statuses.of.all.acti
67680 76 65 20 6c 65 61 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 ve.leases.granted.by.local.(this
676a0 20 73 65 72 76 65 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 .server).or.remote.(failover.ser
676c0 76 65 72 29 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 ver):.Show.statuses.of.all.activ
676e0 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 e.leases:.Show.the.DHCP.server.s
67700 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c tatistics.for.the.specified.pool
67720 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 ..Show.the.DHCP.server.statistic
67740 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 s:.Show.the.console.server.log..
67760 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f Show.the.full.config.uploaded.to
67780 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f .the.QAT.device..Show.the.list.o
677a0 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 f.all.active.containers..Show.th
677c0 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 e.local.container.images..Show.t
677e0 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 he.logs.of.a.specific.Rule-Set..
67800 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 Show.the.logs.of.all.firewall;.s
67820 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 how.all.bridge.firewall.logs;.sh
67840 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 ow.all.logs.for.forward.hook;.sh
67860 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 ow.all.logs.for.forward.hook.and
67880 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 .priority.filter;.show.all.logs.
678a0 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f for.particular.custom.chain;.sho
678c0 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 w.logs.for.specific.Rule-Set..Sh
678e0 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f ow.the.logs.of.all.firewall;.sho
67900 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 w.all.ipv4.firewall.logs;.show.a
67920 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f ll.logs.for.particular.hook;.sho
67940 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 w.all.logs.for.particular.hook.a
67960 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 nd.priority;.show.all.logs.for.p
67980 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 articular.custom.chain;.show.log
679a0 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 s.for.specific.Rule-Set..Show.th
679c0 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c e.logs.of.all.firewall;.show.all
679e0 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f .ipv6.firewall.logs;.show.all.lo
67a00 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c gs.for.particular.hook;.show.all
67a20 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 .logs.for.particular.hook.and.pr
67a40 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 iority;.show.all.logs.for.partic
67a60 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 ular.custom.chain;.show.logs.for
67a80 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 .specific.Rule-Set..Show.the.rou
67aa0 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 te.Show.transceiver.information.
67ac0 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 from.plugin.modules,.e.g.SFP+,.Q
67ae0 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 SFP.Showing.BFD.monitored.static
67b00 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 .routes.Shows.status.of.all.assi
67b20 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 gned.leases:.Side.A:.Side.B:.Sie
67b40 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e rra.Wireless.AirPrime.MC7304.min
67b60 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 iPCIe.card.(LTE).Sierra.Wireless
67b80 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 .AirPrime.MC7430.miniPCIe.card.(
67ba0 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 LTE).Sierra.Wireless.AirPrime.MC
67bc0 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 7455.miniPCIe.card.(LTE).Sierra.
67be0 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 Wireless.AirPrime.MC7710.miniPCI
67c00 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e e.card.(LTE).Similar.combination
67c20 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 s.are.applicable.for.the.dead-pe
67c40 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 er-detection..Simple.Babel.confi
67c60 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 guration.using.2.nodes.and.redis
67c80 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 tributing.connected.interfaces..
67ca0 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 Simple.RIP.configuration.using.2
67cc0 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 .nodes.and.redistributing.connec
67ce0 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 ted.interfaces..Simple.setup.wit
67d00 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 h.one.user.added.and.password.au
67d20 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f thentication:.Simple.text.passwo
67d40 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e rd.authentication.is.insecure.an
67d60 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d d.deprecated.in.favour.of.MD5.HM
67d80 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f AC.authentication..Since.both.ro
67da0 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 uters.do.not.know.their.effectiv
67dc0 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c e.public.addresses,.we.set.the.l
67de0 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 ocal-address.of.the.peer.to."any
67e00 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 "..Since.it's.a.HQ.and.branch.of
67e20 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c fices.setup,.we.will.want.all.cl
67e40 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e ients.to.have.fixed.addresses.an
67e60 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 d.we.will.route.traffic.to.speci
67e80 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 fic.subnets.through.them..We.nee
67ea0 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 d.configuration.for.each.client.
67ec0 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 to.achieve.this..Since.the.RADIU
67ee0 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 S.server.would.be.a.single.point
67f00 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 .of.failure,.multiple.RADIUS.ser
67f20 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 vers.can.be.setup.and.will.be.us
67f40 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 ed.subsequentially..Since.the.RA
67f60 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f DIUS.server.would.be.a.single.po
67f80 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 int.of.failure,.multiple.RADIUS.
67fa0 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 servers.can.be.setup.and.will.be
67fc0 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 .used.subsequentially..For.examp
67fe0 6c 65 3a 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 le:.Since.the.mDNS.protocol.send
68000 73 20 74 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e s.the.:abbr:`AA(Authoritative.An
68020 73 77 65 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 swer)`.records.in.the.packet.its
68040 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 elf,.the.repeater.does.not.need.
68060 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 to.forge.the.source.address..Ins
68080 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 tead,.the.source.address.is.of.t
680a0 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 he.interface.that.repeats.the.pa
680c0 63 6b 65 74 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 cket..Since.the.mDNS.protocol.se
680e0 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 nds.the.AA.records.in.the.packet
68100 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e .itself,.the.repeater.does.not.n
68120 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e eed.to.forge.the.source.address.
68140 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 .Instead,.the.source.address.is.
68160 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 of.the.interface.that.repeats.th
68180 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 e.packet..Since.we.are.analyzing
681a0 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 .attacks.to.and.from.our.interna
681c0 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 l.network,.two.types.of.attacks.
681e0 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 can.be.identified,.and.different
68200 73 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c s.actions.are.needed:.Single.VXL
68220 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e AN.device.(SVD).Site.to.Site.VPN
68240 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 .Site-to-Site.Site-to-site.mode.
68260 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 provides.a.way.to.add.remote.pee
68280 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f rs,.which.could.be.configured.to
682a0 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .exchange.encrypted.information.
682c0 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 between.them.and.VyOS.itself.or.
682e0 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d connected/routed.networks..Site-
68300 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 to-site.mode.supports.x.509.but.
68320 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 doesn't.require.it.and.can.also.
68340 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 work.with.static.keys,.which.is.
68360 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 simpler.in.many.cases..In.this.e
68380 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 xample,.we'll.configure.a.simple
683a0 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 .site-to-site.OpenVPN.tunnel.usi
683c0 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 69 ng.a.2048-bit.pre-shared.key..Si
683e0 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 ze.of.the.RSA.key..Slave.selecti
68400 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 on.for.outgoing.traffic.is.done.
68420 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 according.to.the.transmit.hash.p
68440 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d olicy,.which.may.be.changed.from
68460 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 .the.default.simple.XOR.policy.v
68480 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 ia.the.:cfgcmd:`hash-policy`.opt
684a0 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 ion,.documented.below..So.in.our
684c0 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c .firewall.policy,.we.want.to.all
684e0 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 ow.traffic.coming.in.on.the.outs
68500 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 ide.interface,.destined.for.TCP.
68520 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 port.80.and.the.IP.address.of.19
68540 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 2.168.0.100..So.in.our.firewall.
68560 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 ruleset,.we.want.to.allow.traffi
68580 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 c.which.previously.matched.a.des
685a0 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 tination.nat.rule..In.order.to.a
685c0 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f void.creating.many.rules,.one.fo
685e0 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 r.each.destination.nat.rule,.we.
68600 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 can.accept.all.**'dnat'**.connec
68620 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e tions.with.one.simple.rule,.usin
68640 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a g.``connection-status``.matcher:
68660 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 .So,.firewall.configuration.need
68680 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 70 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f ed.for.this.setup:.SolarWinds.So
686a0 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 me.ISPs.by.default.only.delegate
686c0 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 .a./64.prefix..To.request.for.a.
686e0 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 specific.prefix.size.use.this.op
68700 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c tion.to.request.for.a.bigger.del
68720 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 egation.for.this.pd.`<id>`..This
68740 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d .value.is.in.the.range.from.32.-
68760 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 .64.so.you.could.request.up.to.a
68780 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 ./32.prefix.(if.your.ISP.allows.
687a0 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 this).down.to.a./64.delegation..
687c0 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 Some.IT.environments.require.the
687e0 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 .use.of.a.proxy.to.connect.to.th
68800 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 e.Internet..Without.this.configu
68820 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 ration.VyOS.updates.could.not.be
68840 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 .installed.directly.by.using.the
68860 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 .:opcmd:`add.system.image`.comma
68880 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 nd.(:ref:`update_vyos`)..Some.RA
688a0 44 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f DIUS.severs.use.an.access.contro
688c0 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 l.list.which.allows.or.denies.qu
688e0 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f eries,.make.sure.to.add.your.VyO
68900 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c S.router.to.the.allowed.client.l
68920 69 73 74 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 ist..Some.RADIUS_.severs.use.an.
68940 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 access.control.list.which.allows
68960 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f .or.denies.queries,.make.sure.to
68980 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c .add.your.VyOS.router.to.the.all
689a0 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 owed.client.list..Some.applicati
689c0 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 on.service.providers.(ASPs).oper
689e0 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 ate.a.VPN.gateway.to.provide.acc
68a00 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c ess.to.their.internal.resources,
68a20 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f .and.require.that.a.connecting.o
68a40 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 rganisation.translate.all.traffi
68a60 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 c.to.the.service.provider.networ
68a80 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 k.to.a.source.address.provided.b
68aa0 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 y.the.ASP..Some.container.regist
68ac0 72 69 65 73 20 72 65 71 75 69 72 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 ries.require.credentials.to.be.u
68ae0 73 65 64 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 sed..Some.firewall.settings.are.
68b00 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 global.and.have.an.affect.on.the
68b20 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 .whole.system..Some.firewall.set
68b40 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 tings.are.global.and.have.an.aff
68b60 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 ect.on.the.whole.system..In.this
68b80 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
68ba0 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 ion.about.these.global-options.t
68bc0 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 hat.can.be.configured.using.vyos
68be0 20 63 6c 69 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c .cli..Some.policies.already.incl
68c00 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 ude.other.embedded.policies.insi
68c20 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a de..That.is.the.case.of.Shaper_:
68c40 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 .each.of.its.classes.use.fair-qu
68c60 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 eue.unless.you.change.it..Some.p
68c80 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c olicies.can.be.combined,.you.wil
68ca0 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 l.be.able.to.embed_.a.different.
68cc0 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 policy.that.will.be.applied.to.a
68ce0 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 .class.of.the.main.policy..Some.
68d00 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 proxys.require/support.the."basi
68d20 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 c".HTTP.authentication.scheme.as
68d40 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 .per.:rfc:`7617`,.thus.a.passwor
68d60 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 d.can.be.configured..Some.proxys
68d80 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 .require/support.the."basic".HTT
68da0 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a P.authentication.scheme.as.per.:
68dc0 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 rfc:`7617`,.thus.a.username.can.
68de0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 be.configured..Some.recent.ISPs.
68e00 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 require.you.to.build.the.PPPoE.c
68e20 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 onnection.through.a.VLAN.interfa
68e40 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 ce..One.of.those.ISPs.is.e.g..De
68e60 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 utsche.Telekom.in.Germany..VyOS.
68e80 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f can.easily.create.a.PPPoE.sessio
68ea0 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 n.through.an.encapsulated.VLAN.i
68ec0 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 nterface..The.following.configur
68ee0 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 ation.will.run.your.PPPoE.connec
68f00 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 tion.through.VLAN7.which.is.the.
68f20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f default.VLAN.for.Deutsche.Teleko
68f40 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 m:.Some.services.don't.work.corr
68f60 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 ectly.when.being.handled.via.a.w
68f80 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 eb.proxy..So.sometimes.it.is.use
68fa0 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 ful.to.bypass.a.transparent.prox
68fc0 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 y:.Some.users.tend.to.connect.th
68fe0 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 eir.mobile.devices.using.WireGua
69000 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 rd.to.their.VyOS.router..To.ease
69020 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 .deployment.one.can.generate.a."
69040 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 per.mobile".configuration.from.t
69060 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 he.VyOS.CLI..Sometimes.option.li
69080 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e nes.in.the.generated.OpenVPN.con
690a0 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 figuration.require.quotes..This.
690c0 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f is.done.through.a.hack.on.our.co
690e0 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f nfig.generator..You.can.pass.quo
69100 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 tes.using.the.``&quot;``.stateme
69120 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 nt..Sort.the.output.by.the.speci
69140 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 fied.key..Possible.keys:.expires
69160 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c ,.iaid_duid,.ip,.last_comm,.pool
69180 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c ,.remaining,.state,.type.(defaul
691a0 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 t.=.ip).Sort.the.output.by.the.s
691c0 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c pecified.key..Possible.keys:.ip,
691e0 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c .hardware_address,.state,.start,
69200 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 .end,.remaining,.pool,.hostname.
69220 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f (default.=.ip).Source.Address.So
69240 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 urce.IP.address.used.for.VXLAN.u
69260 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 nderlay..This.is.mandatory.when.
69280 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 using.VXLAN.via.L2VPN/EVPN..Sour
692a0 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 ce.IPv4.address.used.in.all.RADI
692c0 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 US.server.queires..Source.NAT.ru
692e0 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e les.Source.Prefix.Source.all.con
69300 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 nections.to.the.RADIUS.servers.f
69320 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 rom.given.VRF.`<name>`..Source.a
69340 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 ll.connections.to.the.TACACS.ser
69360 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f vers.from.given.VRF.`<name>`..So
69380 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 urce.protocol.to.match..Source.t
693a0 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 unnel.from.dummy.interface.Sourc
693c0 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 e.tunnel.from.loopbacks.Spanning
693e0 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 .Tree.Protocol.forwarding.`<dela
69400 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 y>`.in.seconds.(default:.15)..Sp
69420 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 anning.Tree.Protocol.hello.adver
69440 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 tisement.`<interval>`.in.seconds
69460 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f .(default:.2)..Spanning.Tree.Pro
69480 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 tocol.is.not.enabled.by.default.
694a0 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c in.VyOS..:ref:`stp`.can.be.easil
694c0 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c y.enabled.if.needed..Spatial.Mul
694e0 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 tiplexing.Power.Save.(SMPS).sett
69500 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c ings.Specfying.nhs.makes.all.mul
69520 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f ticast.packets.to.be.repeated.to
69540 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 .each.statically.configured.next
69560 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 .hop..Specifies.:abbr:`MPPE.(Mic
69580 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e rosoft.Point-to-Point.Encryption
695a0 29 60 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 )`.negotiation.preference..Speci
695c0 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e fies.:abbr:`MPPE.(Microsoft.Poin
695e0 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 t-to-Point.Encryption)`.negotioa
69600 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 tion.preference..Specifies.IP.ad
69620 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 dress.for.Dynamic.Authorization.
69640 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 Extension.server.(DM/CoA).Specif
69660 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e ies.IPv4.negotiation.preference.
69680 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 .Specifies.IPv6.negotiation.pref
696a0 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 erence..Specifies.Service-Name.t
696c0 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 o.respond..If.absent.any.Service
696e0 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 -Name.is.acceptable.and.client..
69700 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 .s.Service-Name.will.be.sent.bac
69720 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 k..Also.possible.set.multiple.se
69740 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 rvice-names:.`sn1,sn2,sn3`.Speci
69760 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 fies.address.to.be.used.as.serve
69780 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 r.ip.address.if.radius.can.assig
697a0 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 n.only.client.address..In.such.c
697c0 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 ase.if.client.address.is.matched
697e0 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 .network.and.mask.then.specified
69800 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 .address.and.mask.will.be.used..
69820 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 You.can.specify.multiple.such.op
69840 74 69 6f 6e 73 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 tions..Specifies.an.optional.rou
69860 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 te-map.to.be.applied.to.routes.i
69880 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 mported.or.exported.between.the.
698a0 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 current.unicast.VRF.and.VPN..Spe
698c0 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 cifies.an.upstream.network.`<int
698e0 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d erface>`.from.which.replies.from
69900 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e .`<server>`.and.other.relay.agen
69920 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 66 ts.will.be.accepted..Specifies.f
69940 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ixed.or.random.interface.identif
69960 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 ier.for.IPv6..By.default.is.fixe
69980 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 d..Specifies.how.long.squid.assu
699a0 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 mes.an.externally.validated.user
699c0 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 name:password.pair.is.valid.for.
699e0 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 -.in.other.words.how.often.the.h
69a00 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 elper.program.is.called.for.that
69a20 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 .user..Set.this.low.to.force.rev
69a40 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 alidation.with.short.lived.passw
69a60 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 ords..Specifies.if.unknown.sourc
69a80 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 e.link.layer.addresses.and.IP.ad
69aa0 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c dresses.are.entered.into.the.VXL
69ac0 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 AN.device.forwarding.database..S
69ae0 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f pecifies.number.of.interfaces.to
69b00 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 64 6f .keep.in.cache..It.means.that.do
69b20 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 61 66 74 65 72 20 63 6f n...t.destroy.interface.after.co
69b40 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 rresponding.session.is.destroyed
69b60 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 63 68 65 20 61 6e 64 20 ,.instead.place.it.to.cache.and.
69b80 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 72 65 use.it.later.for.new.sessions.re
69ba0 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 6b 65 72 peatedly..This.should.reduce.ker
69bc0 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c nel-level.interface.creation/del
69be0 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 etion.rate.lack..Default.value.i
69c00 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f s.**0**..Specifies.one.of.the.bo
69c20 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 nding.policies..The.default.is.8
69c40 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 02.3ad..Possible.values.are:.Spe
69c60 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 cifies.peer.interface.identifier
69c80 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 .for.IPv6..By.default.is.fixed..
69ca0 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e Specifies.proxy.service.listenin
69cc0 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 g.address..The.listen.address.is
69ce0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 .the.IP.address.on.which.the.web
69d00 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e .proxy.service.listens.for.clien
69d20 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 72 65 6c 61 79 20 61 67 65 6e t.requests..Specifies.relay.agen
69d40 74 20 49 50 20 61 64 64 72 65 00 53 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 t.IP.addre.Specifies.single.`<ga
69d60 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 teway>`.IP.address.to.be.used.as
69d80 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 .local.address.of.PPP.interfaces
69da0 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 ..Specifies.that.the.:abbr:`NBMA
69dc0 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 .(Non-broadcast.multiple-access.
69de0 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 network)`.addresses.of.the.next.
69e00 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 hop.servers.are.defined.in.the.d
69e20 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 omain.name.nbma-domain-name..For
69e40 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 .each.A.record.opennhrp.creates.
69e60 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 a.dynamic.NHS.entry..Specifies.t
69e80 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 he.ARP.link.monitoring.`<time>`.
69ea0 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 in.seconds..Specifies.the.IP.add
69ec0 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 resses.to.use.as.ARP.monitoring.
69ee0 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 peers.when.:cfgcmd:`arp-monitor.
69f00 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 interval`.option.is.>.0..These.a
69f20 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 re.the.targets.of.the.ARP.reques
69f40 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f t.sent.to.determine.the.health.o
69f60 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 f.the.link.to.the.targets..Speci
69f80 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d fies.the.available.:abbr:`MAC.(M
69fa0 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 essage.Authentication.Code)`.alg
69fc0 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 orithms..The.MAC.algorithm.is.us
69fe0 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 ed.in.protocol.version.2.for.dat
6a000 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 a.integrity.protection..Multiple
6a020 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 .algorithms.can.be.provided..Spe
6a040 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 cifies.the.base.DN.under.which.t
6a060 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 he.users.are.located..Specifies.
6a080 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 the.clients.subnet.mask.as.per.R
6a0a0 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 FC.950..If.unset,.subnet.declara
6a0c0 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 tion.is.used..Specifies.the.hold
6a0e0 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 ing.time.for.NHRP.Registration.R
6a100 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 equests.and.Resolution.Replies.s
6a120 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 ent.from.this.interface.or.short
6a140 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 cut-target..The.holdtime.is.spec
6a160 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f ified.in.seconds.and.defaults.to
6a180 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 .two.hours..Specifies.the.interv
6a1a0 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 al.at.which.Netflow.data.will.be
6a1c0 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 .sent.to.a.collector..As.per.def
6a1e0 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 ault,.Netflow.data.will.be.sent.
6a200 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 every.60.seconds..Specifies.the.
6a220 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 maximum.size.of.a.reply.body.in.
6a240 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 KB,.used.to.limit.the.reply.size
6a260 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f ..Specifies.the.minimum.number.o
6a280 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f f.links.that.must.be.active.befo
6a2a0 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 re.asserting.carrier..It.is.simi
6a2c0 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 lar.to.the.Cisco.EtherChannel.mi
6a2e0 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 n-links.feature..This.allows.set
6a300 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 ting.the.minimum.number.of.membe
6a320 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 r.ports.that.must.be.up.(link-up
6a340 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 .state).before.marking.the.bond.
6a360 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 device.as.up.(carrier.on)..This.
6a380 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 is.useful.for.situations.where.h
6a3a0 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 igher.level.services.such.as.clu
6a3c0 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d stering.want.to.ensure.a.minimum
6a3e0 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 .number.of.low.bandwidth.links.a
6a400 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 re.active.before.switchover..Spe
6a420 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 cifies.the.name.of.the.DN.attrib
6a440 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c ute.that.contains.the.username/l
6a460 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 ogin..Combined.with.the.base.DN.
6a480 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e to.construct.the.users.DN.when.n
6a4a0 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 o.search.filter.is.specified.(`f
6a4c0 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 ilter-expression`)..Specifies.th
6a4e0 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 e.physical.`<ethX>`.Ethernet.int
6a500 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 erface.associated.with.a.Pseudo.
6a520 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 Ethernet.`<interface>`..Specifie
6a540 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 s.the.port.`<port>`.that.the.SST
6a560 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 P.port.will.listen.on.(default.4
6a580 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 43)..Specifies.the.protection.sc
6a5a0 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f ope.(aka.realm.name).which.is.to
6a5c0 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 .be.reported.to.the.client.for.t
6a5e0 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 he.authentication.scheme..It.is.
6a600 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 commonly.part.of.the.text.the.us
6a620 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 er.will.see.when.prompted.for.th
6a640 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 eir.username.and.password..Speci
6a660 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 fies.the.route.distinguisher.to.
6a680 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f be.added.to.a.route.exported.fro
6a6a0 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e m.the.current.unicast.VRF.to.VPN
6a6c0 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 ..Specifies.the.route-target.lis
6a6e0 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 t.to.be.attached.to.a.route.(exp
6a700 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f ort).or.the.route-target.list.to
6a720 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 .match.against.(import).when.exp
6a740 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 orting/importing.between.the.cur
6a760 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c rent.unicast.VRF.and.VPN.The.RTL
6a780 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 IST.is.a.space-separated.list.of
6a7a0 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 .route-targets,.which.are.BGP.ex
6a7c0 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 tended.community.values.as.descr
6a7e0 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 ibed.in.Extended.Communities.Att
6a800 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 ribute..Specifies.the.vendor.dic
6a820 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 tionary,.dictionary.needs.to.be.
6a840 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 in./usr/share/accel-ppp/radius..
6a860 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 Specifies.timeout.in.seconds.to.
6a880 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 wait.for.any.peer.activity..If.t
6a8a0 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e his.option.specified.it.turns.on
6a8c0 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 .adaptive.lcp.echo.functionality
6a8e0 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 .and."lcp-echo-failure".is.not.u
6a900 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 sed..Specifies.timeout.in.second
6a920 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e s.to.wait.for.any.peer.activity.
6a940 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 .If.this.option.specified.it.tur
6a960 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e ns.on.adaptive.lcp.echo.function
6a980 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 ality.and."lcp-echo-failure".is.
6a9a0 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a not.used..Default.value.is.**0**
6a9c0 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 ..Specifies.whether.an.external.
6a9e0 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 control.plane.(e.g..BGP.L2VPN/EV
6aa00 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 PN).or.the.internal.FDB.should.b
6aa20 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 e.used..Specifies.whether.the.VX
6aa40 4c 41 4e 20 64 65 76 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c LAN.device.is.capable.of.vni.fil
6aa60 74 65 72 69 6e 67 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e tering..Specifies.whether.this.N
6aa80 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 SSA.border.router.will.unconditi
6aaa0 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 onally.translate.Type-7.LSAs.int
6aac0 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 o.Type-5.LSAs..When.role.is.Alwa
6aae0 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 ys,.Type-7.LSAs.are.translated.i
6ab00 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 nto.Type-5.LSAs.regardless.of.th
6ab20 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 e.translator.state.of.other.NSSA
6ab40 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 .border.routers..When.role.is.Ca
6ab60 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 ndidate,.this.router.participate
6ab80 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 s.in.the.translator.election.to.
6aba0 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 determine.if.it.will.perform.the
6abc0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 .translations.duties..When.role.
6abe0 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 is.Never,.this.router.will.never
6ac00 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 .translate.Type-7.LSAs.into.Type
6ac20 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 -5.LSAs..Specifies.which.RADIUS.
6ac40 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 server.attribute.contains.the.ra
6ac60 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c te.limit.information..The.defaul
6ac80 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 t.attribute.is.`Filter-Id`..Spec
6aca0 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 ifies.which.RADIUS.server.attrib
6acc0 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f ute.contains.the.rate.limit.info
6ace0 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 rmation..The.default.attribute.i
6ad00 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 s.``Filter-Id``..Specify.DHCPv4.
6ad20 72 65 6c 61 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 relay.IP.address.to.pass.request
6ad40 73 20 74 6f 2e 20 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 s.to..If.specified.giaddr.is.als
6ad60 6f 20 6e 65 65 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 o.needed..Specify.IPv4.and/or.IP
6ad80 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 v6.networks.that.should.be.prote
6ada0 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 cted/monitored..Specify.IPv4.and
6adc0 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e /or.IPv6.networks.which.are.goin
6ade0 67 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 g.to.be.excluded..Specify.IPv4/I
6ae00 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 Pv6.listen.address.of.SSH.server
6ae20 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 ..Multiple.addresses.can.be.defi
6ae40 6e 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 ned..Specify.a.:abbr:`SIP.(Sessi
6ae60 6f 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 on.Initiation.Protocol)`.server.
6ae80 62 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 by.IPv6.address.of.Fully.Qualifi
6aea0 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c ed.Domain.Name.for.all.DHCPv6.cl
6aec0 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 ients..Specify.a.Fully.Qualified
6aee0 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 .Domain.Name.as.source/destinati
6af00 6f 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c on.matcher..Ensure.router.is.abl
6af20 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 e.to.resolve.such.dns.query..Spe
6af40 63 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 cify.a.NIS.server.address.for.DH
6af60 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 CPv6.clients..Specify.a.NIS+.ser
6af80 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 ver.address.for.DHCPv6.clients..
6afa0 53 70 65 63 69 66 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 Specify.a.range.of.group.address
6afc0 65 73 20 76 69 61 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 es.via.a.prefix-list.that.forces
6afe0 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 .PIM.to.never.do.:abbr:`SSM.(Sou
6b000 72 63 65 2d 53 70 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 rce-Specific.Multicast)`.over..S
6b020 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 pecify.absolute.`<path>`.to.scri
6b040 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b pt.which.will.be.run.when.`<task
6b060 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 >`.is.executed..Specify.allowed.
6b080 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 :abbr:`KEX.(Key.Exchange)`.algor
6b0a0 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 ithms..Specify.an.alternate.AS.f
6b0c0 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 or.this.BGP.process.when.interac
6b0e0 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 ting.with.the.specified.peer.or.
6b100 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 peer.group..With.no.modifiers,.t
6b120 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 he.specified.local-as.is.prepend
6b140 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 ed.to.the.received.AS_PATH.when.
6b160 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 receiving.routing.updates.from.t
6b180 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 he.peer,.and.prepended.to.the.ou
6b1a0 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 tgoing.AS_PATH.(after.the.proces
6b1c0 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f s.local.AS).when.transmitting.lo
6b1e0 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 cal.routes.to.the.peer..Specify.
6b200 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 an.alternate.TCP.port.where.the.
6b220 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 ldap.server.is.listening.if.othe
6b240 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 r.than.the.default.LDAP.port.389
6b260 2e 00 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f ..Specify.interval.in.seconds.to
6b280 20 77 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 .wait.between.Dynamic.DNS.update
6b2a0 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 s..The.default.is..300.seconds..
6b2c0 53 70 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 Specify.local.range.of.ip.addres
6b2e0 73 20 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 s.to.give.to.dhcp.clients..First
6b300 20 49 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f .IP.in.range.is.router.IP..If.yo
6b320 75 20 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 u.need.more.customization.use.`c
6b340 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 lient-ip-pool`.Specify.name.of.t
6b360 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 he.:abbr:`VRF.(Virtual.Routing.a
6b380 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 nd.Forwarding)`.instance..Specif
6b3a0 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 y.nexthop.on.the.path.to.the.des
6b3c0 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 tination,.``ipv4-address``.can.b
6b3e0 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 e.set.to.``dhcp``.Specify.static
6b400 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 .route.into.the.routing.table.se
6b420 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 nding.all.non.local.traffic.to.t
6b440 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 he.nexthop.address.`<address>`..
6b460 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 Specify.the.IP.`<address>`.of.th
6b480 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 e.RADIUS.server.user.with.the.pr
6b4a0 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 e-shared-secret.given.in.`<secre
6b4c0 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 t>`..Specify.the.IP.`<address>`.
6b4e0 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 of.the.TACACS.server.user.with.t
6b500 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c he.pre-shared-secret.given.in.`<
6b520 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 secret>`..Specify.the.IPv4.sourc
6b540 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 e.address.to.use.for.the.BGP.ses
6b560 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 sion.to.this.neighbor,.may.be.sp
6b580 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 ecified.as.either.an.IPv4.addres
6b5a0 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 s.directly.or.as.an.interface.na
6b5c0 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 me..Specify.the.LDAP.server.to.c
6b5e0 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 onnect.to..Specify.the.identifie
6b600 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 r.value.of.the.site-level.aggreg
6b620 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 ator.(SLA).on.the.interface..ID.
6b640 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 must.be.a.decimal.number.greater
6b660 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 .then.0.which.fits.in.the.length
6b680 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 .of.SLA.IDs.(see.below)..Specify
6b6a0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 .the.interface.address.used.loca
6b6c0 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 lly.on.the.interface.where.the.p
6b6e0 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 refix.has.been.delegated.to..ID.
6b700 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 must.be.a.decimal.integer..Speci
6b720 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 fy.the.minimum.required.TLS.vers
6b740 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e ion.1.2.or.1.3.Specify.the.plain
6b760 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d text.password.user.by.user.`<nam
6b780 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 e>`.on.this.system..The.plaintex
6b7a0 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 t.password.will.be.automatically
6b7c0 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 .transferred.into.a.secure.hashe
6b7e0 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 d.password.and.not.saved.anywher
6b800 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 e.in.plaintext..Specify.the.port
6b820 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 .used.on.which.the.proxy.service
6b840 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 .is.listening.for.requests..This
6b860 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 .port.is.the.default.port.used.f
6b880 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e or.the.specified.listen-address.
6b8a0 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e .Specify.the.systems.`<timezone>
6b8c0 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 `.as.the.Region/Location.that.be
6b8e0 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 st.defines.your.location..For.ex
6b900 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 ample,.specifying.US/Pacific.set
6b920 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 s.the.time.zone.to.US.Pacific.ti
6b940 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 me..Specify.the.time.interval.wh
6b960 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 en.`<task>`.should.be.executed..
6b980 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d The.interval.is.specified.as.num
6b9a0 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 ber.with.one.of.the.following.su
6b9c0 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 ffixes:.Specify.timeout./.update
6b9e0 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 .interval.to.check.if.IP.address
6ba00 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 .changed..Specify.timeout.interv
6ba20 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f al.for.keepalive.message.in.seco
6ba40 6e 64 73 2e 00 53 70 65 63 69 66 79 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 nds..Specify.where.interface.is.
6ba60 73 68 61 72 65 64 20 62 79 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 shared.by.multiple.users.or.it.i
6ba80 73 20 76 6c 61 6e 2d 70 65 72 2d 75 73 65 72 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 s.vlan-per-user..Spine1.is.a.Cis
6baa0 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 co.IOS.router.running.version.15
6bac0 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 .4,.Leaf2.and.Leaf3.is.each.a.Vy
6bae0 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 OS.router.running.1.2..Splunk.Sp
6bb00 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 oke.Squid_.is.a.caching.and.forw
6bb20 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 arding.HTTP.web.proxy..It.has.a.
6bb40 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 wide.variety.of.uses,.including.
6bb60 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 speeding.up.a.web.server.by.cach
6bb80 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 ing.repeated.requests,.caching.w
6bba0 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f eb,.DNS.and.other.computer.netwo
6bbc0 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 rk.lookups.for.a.group.of.people
6bbe0 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 .sharing.network.resources,.and.
6bc00 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 aiding.security.by.filtering.tra
6bc20 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f ffic..Although.primarily.used.fo
6bc40 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c r.HTTP.and.FTP,.Squid.includes.l
6bc60 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 imited.support.for.several.other
6bc80 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f .protocols.including.Internet.Go
6bca0 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 pher,.SSL,[6].TLS.and.HTTPS..Squ
6bcc0 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 id.does.not.support.the.SOCKS.pr
6bce0 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e otocol..Start.Webserver.in.given
6bd00 20 20 56 52 46 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 ..VRF..Start.by.checking.for.IPS
6bd20 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 ec.SAs.(Security.Associations).w
6bd40 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c ith:.Starting.from.VyOS.1.4-roll
6bd60 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c ing-202308040557,.a.new.firewall
6bd80 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 .structure.can.be.found.on.all.v
6bda0 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 yos.instalations,.and.zone.based
6bdc0 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 .firewall.is.no.longer.supported
6bde0 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 ..Documentation.for.most.of.the.
6be00 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e new.firewall.CLI.can.be.found.in
6be20 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f .the.`firewall.<https://docs.vyo
6be40 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 s.io/en/latest/configuration/fir
6be60 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 ewall/general.html>`_.chapter..T
6be80 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 he.legacy.firewall.is.still.avai
6bea0 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f lable.for.versions.before.1.4-ro
6bec0 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f lling-202308040557.and.can.be.fo
6bee0 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 und.in.the.:ref:`firewall-legacy
6bf00 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 `.chapter..The.examples.in.this.
6bf20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 section.use.the.legacy.firewall.
6bf40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 configuration.commands,.since.th
6bf60 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 is.feature.has.been.removed.in.e
6bf80 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 arlier.releases..Starting.from.V
6bfa0 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 yOS.1.4-rolling-202308040557,.a.
6bfc0 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f new.firewall.structure.can.be.fo
6bfe0 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f und.on.all.vyos.instalations..Zo
6c000 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e ne.based.firewall.was.removed.in
6c020 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 .that.version,.but.re.introduced
6c040 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f .in.VyOS.1.4.and.1.5..All.versio
6c060 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 ns.built.after.2023-10-22.has.th
6c080 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f is.feature..Documentation.for.mo
6c0a0 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 st.of.the.new.firewall.CLI.can.b
6c0c0 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a e.found.in.the.`firewall.<https:
6c0e0 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 //docs.vyos.io/en/latest/configu
6c100 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 ration/firewall/general.html>`_.
6c120 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 chapter..The.legacy.firewall.is.
6c140 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 still.available.for.versions.bef
6c160 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 ore.1.4-rolling-202308040557.and
6c180 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 .can.be.found.in.the.:doc:`legac
6c1a0 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 y.firewall.configuration.</confi
6c1c0 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 guration/firewall/general-legacy
6c1e0 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 >`.chapter..Starting.from.VyOS.1
6c200 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 .4-rolling-202308040557,.a.new.f
6c220 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f irewall.structure.can.be.found.o
6c240 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 n.all.vyos.installations..Starti
6c260 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 ng.from.VyOS.1.4-rolling-2023080
6c280 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 40557,.a.new.firewall.structure.
6c2a0 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c can.be.found.on.all.vyos.install
6c2c0 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e ations..Documentation.for.most.n
6c2e0 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 ew.firewall.cli.can.be.found.her
6c300 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 e:.Starting.of.with.VyOS.1.3.(eq
6c320 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e uuleus).we.added.support.for.run
6c340 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 ning.VyOS.as.an.Out-of-Band.Mana
6c360 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d gement.device.which.provides.rem
6c380 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 ote.access.by.means.of.SSH.to.di
6c3a0 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 rectly.attached.serial.interface
6c3c0 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 s..Starting.with.VyOS.1.2.a.:abb
6c3e0 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 r:`mDNS.(Multicast.DNS)`.repeate
6c400 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 r.functionality.is.provided..Add
6c420 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 itional.information.can.be.obtai
6c440 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 ned.from.https://en.wikipedia.or
6c460 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 g/wiki/Multicast_DNS..Static.Sta
6c480 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 tic.:abbr:`SAK.(Secure.Authentic
6c4a0 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 ation.Key)`.mode.can.be.configur
6c4c0 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 ed.manually.on.each.device.wishi
6c4e0 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 ng.to.use.MACsec..Keys.must.be.s
6c500 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 et.statically.on.all.devices.for
6c520 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 .traffic.to.flow.properly..Key.r
6c540 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 otation.is.dependent.on.the.admi
6c560 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 nistrator.updating.all.keys.manu
6c580 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 ally.across.connected.devices..S
6c5a0 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 tatic.SAK.mode.can.not.be.used.w
6c5c0 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 ith.MKA..Static.DHCP.IP.address.
6c5e0 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 assign.to.host.identified.by.`<d
6c600 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 escription>`..IP.address.must.be
6c620 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 .inside.the.`<subnet>`.which.is.
6c640 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 defined.but.can.be.outside.the.d
6c660 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d ynamic.range.created.with.:cfgcm
6c680 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 d:`set.service.dhcp-server.share
6c6a0 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 d-network-name.<name>.subnet.<su
6c6c0 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 bnet>.range.<n>`..If.no.ip-addre
6c6e0 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 ss.is.specified,.an.IP.from.the.
6c700 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 dynamic.pool.is.used..Static.Hos
6c720 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 tname.Mapping.Static.Keys.Static
6c740 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 .Routes.Static.Routing.or.other.
6c760 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 dynamic.routing.protocols.can.be
6c780 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 .used.over.the.vtun.interface.St
6c7a0 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 atic.Routing:.Static.mappings.St
6c7c0 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 atic.mappings.aren't.shown..To.s
6c7e0 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 how.all.states,.use.``show.dhcp.
6c800 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 server.leases.state.all``..Stati
6c820 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 c.routes.are.manually.configured
6c840 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e .routes,.which,.in.general,.cann
6c860 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 ot.be.updated.dynamically.from.i
6c880 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 nformation.VyOS.learns.about.the
6c8a0 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 .network.topology.from.other.rou
6c8c0 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 ting.protocols..However,.if.a.li
6c8e0 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 nk.fails,.the.router.will.remove
6c900 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 .routes,.including.static.routes
6c920 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 ,.from.the.:abbr:`RIPB.(Routing.
6c940 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 Information.Base)`.that.used.thi
6c960 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f s.interface.to.reach.the.next.ho
6c980 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f p..In.general,.static.routes.sho
6c9a0 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 uld.only.be.used.for.very.simple
6c9c0 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 .network.topologies,.or.to.overr
6c9e0 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f ide.the.behavior.of.a.dynamic.ro
6ca00 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 uting.protocol.for.a.small.numbe
6ca20 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 r.of.routes..The.collection.of.a
6ca40 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 ll.routes.the.router.has.learned
6ca60 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 .from.its.configuration.or.from.
6ca80 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 its.dynamic.routing.protocols.is
6caa0 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 .stored.in.the.RIB..Unicast.rout
6cac0 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e es.are.directly.used.to.determin
6cae0 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 e.the.forwarding.table.used.for.
6cb00 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 unicast.packet.forwarding..Stati
6cb20 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 c.routes.can.be.configured.refer
6cb40 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 encing.the.tunnel.interface;.for
6cb60 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 .example,.the.local.router.will.
6cb80 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 use.a.network.of.10.0.0.0/16,.wh
6cba0 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 ile.the.remote.has.a.network.of.
6cbc0 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 10.1.0.0/16:.Station.supports.re
6cbe0 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 ceiving.VHT.variant.HT.Control.f
6cc00 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 ield.Status.Sticky.Connections.S
6cc20 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d torage.of.route.updates.uses.mem
6cc40 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 ory..If.you.enable.soft.reconfig
6cc60 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 uration.inbound.for.multiple.nei
6cc80 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 ghbors,.the.amount.of.memory.use
6cca0 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 d.can.become.significant..Suffix
6ccc0 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 es.Summarisation.starts.only.aft
6cce0 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 er.this.delay.timer.expiry..Supp
6cd00 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 orted.Modules.Supported.channel.
6cd20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 53 75 width.set..Supported.daemons:.Su
6cd40 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 pported.interface.types:.Support
6cd60 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 ed.remote.protocols.are.FTP,.FTP
6cd80 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 S,.HTTP,.HTTPS,.SCP/SFTP.and.TFT
6cda0 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 P..Supported.versions.of.RIP.are
6cdc0 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 :.Supports.as.HELPER.for.configu
6cde0 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 red.grace.period..Suppose.the.LE
6ce00 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 FT.router.has.external.address.1
6ce20 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 92.0.2.10.on.its.eth0.interface,
6ce40 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 .and.the.RIGHT.router.is.203.0.1
6ce60 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 13.45.Suppose.you.want.to.use.10
6ce80 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 .23.1.0/24.network.for.client.tu
6cea0 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 nnel.endpoints.and.all.client.su
6cec0 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c bnets.belong.to.10.23.0.0/20..Al
6cee0 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 l.clients.need.access.to.the.192
6cf00 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 .168.0.0/16.network..Suppress.se
6cf20 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 nding.Capability.Negotiation.as.
6cf40 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 OPEN.message.optional.parameter.
6cf60 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 to.the.peer..This.command.only.a
6cf80 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 ffects.the.peer.is.configured.ot
6cfa0 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 her.than.IPv4.unicast.configurat
6cfc0 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 ion..Synamic.instructs.to.forwar
6cfe0 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 d.to.all.peers.which.we.have.a.d
6d000 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 irect.connection.with..Alternati
6d020 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 vely,.you.can.specify.the.direct
6d040 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 ive.multiple.times.for.each.prot
6d060 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 ocol-address.the.multicast.traff
6d080 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 ic.should.be.sent.to..Sync.group
6d0a0 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 s.Synproxy.Synproxy.connections.
6d0c0 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e Synproxy.relies.on.syncookies.an
6d0e0 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 d.TCP.timestamps,.ensure.these.a
6d100 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 re.enabled.Syntax.has.changed.fr
6d120 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 om.VyOS.1.2.(crux).and.it.will.b
6d140 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 e.automatically.migrated.during.
6d160 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 an.upgrade..Sysctl.Syslog.Syslog
6d180 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 .supports.logging.to.multiple.ta
6d1a0 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 rgets,.those.targets.could.be.a.
6d1c0 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 plain.file.on.your.VyOS.installa
6d1e0 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 tion.itself,.a.serial.console.or
6d200 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 .a.remote.syslog.server.which.is
6d220 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 .reached.via.:abbr:`IP.(Internet
6d240 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 .Protocol)`.UDP/TCP..Syslog.uses
6d260 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 .logrotate.to.rotate.logiles.aft
6d280 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b er.a.number.of.gives.bytes..We.k
6d2a0 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 eep.as.many.as.`<number>`.rotate
6d2c0 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f d.file.before.they.are.deleted.o
6d2e0 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 n.the.system..Syslog.will.write.
6d300 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 `<size>`.kilobytes.into.the.file
6d320 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 .specified.by.`<filename>`..Afte
6d340 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 r.this.limit.has.been.reached,.t
6d360 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c he.custom.file.is."rotated".by.l
6d380 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 ogrotate.and.a.new.custom.file.i
6d3a0 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 s.created..System.System.DNS.Sys
6d3c0 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e tem.Display.(LCD).System.Name.an
6d3e0 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 d.Description.System.Proxy.Syste
6d400 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 m.capabilities.(switching,.routi
6d420 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 ng,.etc.).System.configuration.c
6d440 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 ommands.System.daemons.System.id
6d460 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 entifier:.``1921.6800.1002``.-.f
6d480 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e or.system.idetifiers.we.recommen
6d4a0 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 d.to.use.IP.address.or.MAC.addre
6d4c0 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 ss.of.the.router.itself..The.way
6d4e0 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c .to.construct.this.is.to.keep.al
6d500 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 l.of.the.zeroes.of.the.router.IP
6d520 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 .address,.and.then.change.the.pe
6d540 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d riods.from.being.every.three.num
6d560 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 bers.to.every.four.numbers..The.
6d580 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 address.that.is.listed.here.is.`
6d5a0 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 `192.168.1.2``,.which.if.expande
6d5c0 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 d.will.turn.into.``192.168.001.0
6d5e0 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 02``..Then.all.one.has.to.do.is.
6d600 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 move.the.dots.to.have.four.numbe
6d620 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 rs.instead.of.three..This.gives.
6d640 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 us.``1921.6800.1002``..System.is
6d660 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 .unusable.-.a.panic.condition.TA
6d680 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 CACS.Example.TACACS.is.defined.i
6d6a0 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f n.:rfc:`8907`..TACACS.servers.co
6d6c0 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 uld.be.hardened.by.only.allowing
6d6e0 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 .certain.IP.addresses.to.connect
6d700 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 ..As.of.this.the.source.address.
6d720 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 of.each.TACACS.query.can.be.conf
6d740 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 igured..TACACS+.TBD.TCP.&.UDP.se
6d760 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 rvices.running.in.the.default.VR
6d780 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 F.context.(ie.,.not.bound.to.any
6d7a0 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c .VRF.device).can.work.across.all
6d7c0 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 .VRF.domains.by.enabling.this.op
6d7e0 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 tion..TFTP.Server.Tag.is.the.opt
6d800 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 ional.parameter..If.tag.configur
6d820 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 ed.Summary.route.will.be.origina
6d840 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 ted.with.the.configured.tag..Tas
6d860 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 k.Scheduler.Telegraf.Telegraf.ou
6d880 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f tput.plugin.azure-data-explorer_
6d8a0 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 .Telegraf.output.plugin.promethe
6d8c0 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 us-client_.Telegraf.output.plugi
6d8e0 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e n.splunk_..HTTP.Event.Collector.
6d900 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 .Tell.PIM.that.we.would.not.like
6d920 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 .to.use.this.interface.to.proces
6d940 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 s.bootstrap.messages..Tell.PIM.t
6d960 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 hat.we.would.not.like.to.use.thi
6d980 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 s.interface.to.process.unicast.b
6d9a0 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f ootstrap.messages..Tell.hosts.to
6d9c0 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 .use.the.administered.(stateful)
6d9e0 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f .protocol.(i.e..DHCP).for.autoco
6da00 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 nfiguration.of.other.(non-addres
6da20 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 s).information.Tell.hosts.to.use
6da40 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f .the.administered.stateful.proto
6da60 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 col.(i.e..DHCP).for.autoconfigur
6da80 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 ation.Temporary.disable.this.RAD
6daa0 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 IUS.server..Temporary.disable.th
6dac0 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 is.RADIUS.server..It.won't.be.qu
6dae0 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 eried..Temporary.disable.this.TA
6db00 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 CACS.server..It.won't.be.queried
6db20 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 ..Terminate.SSL.Test.connecting.
6db40 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 given.connection-oriented.interf
6db60 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f ace..`<interface>`.can.be.``pppo
6db80 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 e0``.as.the.example..Test.connec
6dba0 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 ting.given.connection-oriented.i
6dbc0 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 nterface..`<interface>`.can.be.`
6dbe0 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 `sstpc0``.as.the.example..Test.d
6dc00 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 isconnecting.given.connection-or
6dc20 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 iented.interface..`<interface>`.
6dc40 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 can.be.``pppoe0``.as.the.example
6dc60 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 ..Test.disconnecting.given.conne
6dc80 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 ction-oriented.interface..`<inte
6dca0 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 rface>`.can.be.``sstpc0``.as.the
6dcc0 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e 6c .example..Test.from.the.IPv6.onl
6dce0 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 y.client:.Testing.SSTP.Testing.a
6dd00 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 nd.Validation.Thanks.to.this.dis
6dd20 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 covery,.any.subsequent.traffic.b
6dd40 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 etween.PC4.and.PC5.will.not.be.u
6dd60 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 sing.the.multicast-address.betwe
6dd80 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 en.the.leaves.as.they.both.know.
6dda0 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f behind.which.Leaf.the.PCs.are.co
6ddc0 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c nnected..This.saves.traffic.as.l
6dde0 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 ess.multicast.packets.sent.reduc
6de00 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 es.the.load.on.the.network,.whic
6de20 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 h.improves.scalability.when.more
6de40 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 .leaves.are.added..That.is.how.i
6de60 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 t.is.possible.to.do.the.so-calle
6de80 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 d."ingress.shaping"..That.looks.
6dea0 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 good.-.we.defined.2.tunnels.and.
6dec0 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 they're.both.up.and.running..The
6dee0 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e .:abbr:`ASN.(Autonomous.System.N
6df00 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 umber)`.is.one.of.the.essential.
6df20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e elements.of.BGP..BGP.is.a.distan
6df40 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 ce.vector.routing.protocol,.and.
6df60 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 the.AS-Path.framework.provides.d
6df80 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 istance.vector.metric.and.loop.d
6dfa0 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 etection.to.BGP..The.:abbr:`DNPT
6dfc0 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 v6.(Destination.IPv6-to-IPv6.Net
6dfe0 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e work.Prefix.Translation)`.destin
6e000 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 ation.address.translation.functi
6e020 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 on.is.used.in.scenarios.where.th
6e040 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b e.server.in.the.internal.network
6e060 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e .provides.services.to.the.extern
6e080 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 al.network,.such.as.providing.We
6e0a0 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 b.services.or.FTP.services.to.th
6e0c0 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 e.external.network..By.configuri
6e0e0 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 ng.the.mapping.relationship.betw
6e100 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 een.the.internal.server.address.
6e120 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 and.the.external.network.address
6e140 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e .on.the.external.network.side.in
6e160 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 terface.of.the.NAT66.device,.ext
6e180 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 ernal.network.users.can.access.t
6e1a0 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 he.internal.network.server.throu
6e1c0 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f gh.the.designated.external.netwo
6e1e0 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c rk.address..The.:abbr:`MPLS.(Mul
6e200 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 ti-Protocol.Label.Switching)`.ar
6e220 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e chitecture.does.not.assume.a.sin
6e240 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 gle.protocol.to.create.MPLS.path
6e260 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 s..VyOS.supports.the.Label.Distr
6e280 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d ibution.Protocol.(LDP).as.implem
6e2a0 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 ented.by.FRR,.based.on.:rfc:`503
6e2c0 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 6`..The.:ref:`source-nat66`.rule
6e2e0 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 .replaces.the.source.address.of.
6e300 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f the.packet.and.calculates.the.co
6e320 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 nverted.address.using.the.prefix
6e340 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 .specified.in.the.rule..The.ARP.
6e360 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 monitor.works.by.periodically.ch
6e380 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 ecking.the.slave.devices.to.dete
6e3a0 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 rmine.whether.they.have.sent.or.
6e3c0 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 received.traffic.recently.(the.p
6e3e0 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 recise.criteria.depends.upon.the
6e400 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 .bonding.mode,.and.the.state.of.
6e420 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 the.slave)..Regular.traffic.is.g
6e440 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 enerated.via.ARP.probes.issued.f
6e460 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 or.the.addresses.specified.by.th
6e480 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f e.:cfgcmd:`arp-monitor.target`.o
6e4a0 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 ption..The.ASP.has.documented.th
6e4c0 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 eir.IPSec.requirements:.The.BGP.
6e4e0 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 router.can.connect.to.one.or.mor
6e500 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 e.RPKI.cache.servers.to.receive.
6e520 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 validated.prefix.to.origin.AS.ma
6e540 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 ppings..Advanced.failover.can.be
6e560 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 .implemented.by.server.sockets.w
6e580 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e ith.different.preference.values.
6e5a0 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 .The.CLI.configuration.is.same.a
6e5c0 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 s.mentioned.in.above.articles..T
6e5e0 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 he.only.difference.is,.that.each
6e600 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 .routing.protocol.used,.must.be.
6e620 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d prefixed.with.the.`vrf.name.<nam
6e640 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f e>`.command..The.CLNS.address.co
6e660 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 nsists.of.the.following.parts:.T
6e680 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 he.DHCP.unique.identifier.(DUID)
6e6a0 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 .is.used.by.a.client.to.get.an.I
6e6c0 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 P.address.from.a.DHCPv6.server..
6e6e0 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c It.has.a.2-byte.DUID.type.field,
6e700 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 .and.a.variable-length.identifie
6e720 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 r.field.up.to.128.bytes..Its.act
6e740 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 ual.length.depends.on.its.type..
6e760 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 The.server.compares.the.DUID.wit
6e780 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 h.its.database.and.delivers.conf
6e7a0 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 iguration.data.(address,.lease.t
6e7c0 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 imes,.DNS.servers,.etc.).to.the.
6e7e0 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 client..The.DN.and.password.to.b
6e800 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 ind.as.while.performing.searches
6e820 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 ..The.DN.and.password.to.bind.as
6e840 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 .while.performing.searches..As.t
6e860 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 he.password.needs.to.be.printed.
6e880 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 in.plain.text.in.your.Squid.conf
6e8a0 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 iguration.it.is.strongly.recomme
6e8c0 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d nded.to.use.a.account.with.minim
6e8e0 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 al.associated.privileges..This.t
6e900 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f o.limit.the.damage.in.case.someo
6e920 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 ne.could.get.hold.of.a.copy.of.y
6e940 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 our.Squid.configuration.file..Th
6e960 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 e.FQ-CoDel.policy.distributes.th
6e980 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 e.traffic.into.1024.FIFO.queues.
6e9a0 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 and.tries.to.provide.good.servic
6e9c0 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 e.between.all.of.them..It.also.t
6e9e0 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 ries.to.keep.the.length.of.all.t
6ea00 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 he.queues.short..The.HTTP.servic
6ea20 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 e.listen.on.TCP.port.80..The.IP.
6ea40 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 address.of.the.internal.system.w
6ea60 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 e.wish.to.forward.traffic.to..Th
6ea80 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b e.Intel.AX200.card.does.not.work
6eaa0 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 .out.of.the.box.in.AP.mode,.see.
6eac0 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 https://unix.stackexchange.com/q
6eae0 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d uestions/598275/intel-ax200-ap-m
6eb00 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 ode..You.can.still.put.this.card
6eb20 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .into.AP.mode.using.the.followin
6eb40 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e g.configuration:.The.OID.``.1.3.
6eb60 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 6.1.4.1.8072.1.3.2.3.1.1.4.116.1
6eb80 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 01.115.116``,.once.called,.will.
6eba0 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 contain.the.output.of.the.extens
6ebc0 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e ion..The.Point-to-Point.Tunnelin
6ebe0 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c g.Protocol.(PPTP_).has.been.impl
6ec00 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 emented.in.VyOS.only.for.backwar
6ec20 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 ds.compatibility..PPTP.has.many.
6ec40 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 well.known.security.issues.and.y
6ec60 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 ou.should.use.one.of.the.many.ot
6ec80 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 her.new.VPN.implementations..The
6eca0 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 .PowerDNS.recursor.has.5.differe
6ecc0 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 nt.levels.of.DNSSEC.processing,.
6ece0 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 which.can.be.set.with.the.dnssec
6ed00 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f .setting..In.order.from.least.to
6ed20 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 .most.processing,.these.are:.The
6ed40 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 .Priority.Queue.is.a.classful.sc
6ed60 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c heduling.policy..It.does.not.del
6ed80 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f ay.packets.(Priority.Queue.is.no
6eda0 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 t.a.shaping.policy),.it.simply.d
6edc0 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 equeues.packets.according.to.the
6ede0 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 ir.priority..The.RADIUS.accounti
6ee00 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 ng.feature.must.be.used.with.the
6ee20 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 .OpenConnect.authentication.mode
6ee40 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 .RADIUS..It.cannot.be.used.with.
6ee60 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 local.authentication..You.must.c
6ee80 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 onfigure.the.OpenConnect.authent
6eea0 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 ication.mode.to."radius"..The.RA
6eec0 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f DIUS.dictionaries.in.VyOS.are.lo
6eee0 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f cated.at.``/usr/share/accel-ppp/
6ef00 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f radius/``.The.SR.segments.are.po
6ef20 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e rtions.of.the.network.path.taken
6ef40 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 .by.the.packet,.and.are.called.S
6ef60 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 IDs..At.each.node,.the.first.SID
6ef80 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 .of.the.list.is.read,.executed.a
6efa0 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 s.a.forwarding.function,.and.may
6efc0 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 .be.popped.to.let.the.next.node.
6efe0 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 read.the.next.SID.of.the.list..T
6f000 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 he.SID.list.completely.determine
6f020 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 s.the.path.where.the.packet.is.f
6f040 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 orwarded..The.Shaper.policy.does
6f060 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 .not.guarantee.a.low.delay,.but.
6f080 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 it.does.guarantee.bandwidth.to.d
6f0a0 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 ifferent.traffic.classes.and.als
6f0c0 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 o.lets.you.decide.how.to.allocat
6f0e0 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 e.more.traffic.once.the.guarante
6f100 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 es.are.met..The.UDP.port.number.
6f120 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 used.by.your.apllication..It.is.
6f140 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 mandatory.for.this.kind.of.opera
6f160 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 tion..The.VXLAN.specification.wa
6f180 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 s.originally.created.by.VMware,.
6f1a0 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 Arista.Networks.and.Cisco..Other
6f1c0 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 .backers.of.the.VXLAN.technology
6f1e0 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 .include.Huawei,.Broadcom,.Citri
6f200 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 x,.Pica8,.Big.Switch.Networks,.C
6f220 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 umulus.Networks,.Dell.EMC,.Erics
6f240 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c son,.Mellanox,.FreeBSD,.OpenBSD,
6f260 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 .Red.Hat,.Joyent,.and.Juniper.Ne
6f280 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 tworks..The.VyOS.DNS.forwarder.c
6f2a0 61 6e 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 68 6f 73 74 20 61 75 an.also.be.configured.to.host.au
6f2c0 74 68 6f 72 69 74 61 74 69 76 65 20 72 65 63 6f 72 64 73 20 66 6f 72 20 61 20 64 6f 6d 61 69 6e thoritative.records.for.a.domain
6f2e0 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f ..The.VyOS.DNS.forwarder.does.no
6f300 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 t.require.an.upstream.DNS.server
6f320 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 ..It.can.serve.as.a.full.recursi
6f340 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 ve.DNS.server.-.but.it.can.also.
6f360 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 forward.queries.to.configurable.
6f380 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e upstream.DNS.servers..By.not.con
6f3a0 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 figuring.any.upstream.DNS.server
6f3c0 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 s.you.also.avoid.being.tracked.b
6f3e0 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 y.the.provider.of.your.upstream.
6f400 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 DNS.server..The.VyOS.DNS.forward
6f420 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 er.will.only.accept.lookup.reque
6f440 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 sts.from.the.LAN.subnets.-.192.1
6f460 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 68.1.0/24.and.2001:db8::/64.The.
6f480 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 VyOS.DNS.forwarder.will.only.lis
6f4a0 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 ten.for.requests.on.the.eth1.(LA
6f4c0 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 N).interface.addresses.-.192.168
6f4e0 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 .1.254.for.IPv4.and.2001:db8::ff
6f500 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 ff.for.IPv6.The.VyOS.DNS.forward
6f520 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 er.will.pass.reverse.lookups.for
6f540 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 ..10.in-addr.arpa,.168.192.in-ad
6f560 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 dr.arpa,.16-31.172.in-addr.arpa.
6f580 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 zones.to.upstream.server..The.Vy
6f5a0 4f 53 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 OS.PKI.subsystem.can.also.be.use
6f5c0 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 d.to.automatically.retrieve.Cert
6f5e0 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 ificates.using.the.:abbr:`ACME.(
6f600 41 75 74 6f 6d 61 74 69 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 Automatic.Certificate.Management
6f620 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f .Environment)`.protocol..The.VyO
6f640 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 S.container.implementation.is.ba
6f660 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f sed.on.`Podman<https://podman.io
6f680 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e />`.as.a.deamonless.container.en
6f6a0 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 gine..The.WAP.in.this.example.ha
6f6c0 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a s.the.following.characteristics:
6f6e0 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 .The.Wireless.Wide-Area-Network.
6f700 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 interface.provides.access.(throu
6f720 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 gh.a.wireless.modem/wwan).to.wir
6f740 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f eless.networks.provided.by.vario
6f760 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 us.cellular.providers..The.``CD`
6f780 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 `-bit.is.honored.correctly.for.p
6f7a0 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 rocess.and.validate..For.log-fai
6f7c0 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 l,.failures.will.be.logged.too..
6f7e0 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 The.``address``.can.be.configure
6f800 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f d.either.on.the.VRRP.interface.o
6f820 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 r.on.not.VRRP.interface..The.``a
6f840 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 ddress``.parameter.can.be.either
6f860 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f .an.IPv4.or.IPv6.address,.but.yo
6f880 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 u.can.not.mix.IPv4.and.IPv6.in.t
6f8a0 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 he.same.group,.and.will.need.to.
6f8c0 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 create.groups.with.different.VRI
6f8e0 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 Ds.specially.for.IPv4.and.IPv6..
6f900 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 If.you.want.to.use.IPv4.+.IPv6.a
6f920 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c ddress.you.can.use.option.``excl
6f940 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 uded-address``.The.``bk-bridge-s
6f960 73 6c 60 60 20 62 61 63 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 73 72 30 31 20 73 65 sl``.backend.connects.to.sr01.se
6f980 72 76 65 72 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 76 69 61 20 48 54 54 50 53 20 61 6e 64 20 63 rver.on.port.443.via.HTTPS.and.c
6f9a0 68 65 63 6b 73 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 68 61 73 20 61 20 76 61 6c 69 64 hecks.backend.server.has.a.valid
6f9c0 20 63 65 72 74 69 66 69 63 61 74 65 20 74 72 75 73 74 65 64 20 62 79 20 43 41 20 60 60 63 61 63 .certificate.trusted.by.CA.``cac
6f9e0 65 72 74 60 60 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 ert``.The.``http``.service.is.le
6fa00 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 stens.on.port.80.and.force.redir
6fa20 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 ects.from.HTTP.to.HTTPS..The.``h
6fa40 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 ttp``.service.is.listens.on.port
6fa60 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 .80.and.force.redirects.from.HTT
6fa80 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 P.to.HTTPS..The.``https``.servic
6faa0 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 e.listens.on.port.443.with.backe
6fac0 6e 64 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 nd.``bk-bridge-ssl``.to.handle.H
6fae0 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 TTPS.traffic..It.uses.certificat
6fb00 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 e.named.``cert``.for.SSL.termina
6fb20 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 tion..The.``https``.service.list
6fb40 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 ens.on.port.443.with.backend.``b
6fb60 6b 2d 64 65 66 61 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 k-default``.to.handle.HTTPS.traf
6fb80 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 fic..It.uses.certificate.named.`
6fba0 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 `cert``.for.SSL.termination..The
6fbc0 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f .``https``.service.listens.on.po
6fbe0 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 rt.443.with.backend.`bk-default`
6fc00 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 .to.handle.HTTPS.traffic..It.use
6fc20 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 s.certificate.named.``cert``.for
6fc40 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 .SSL.termination..The.``persiste
6fc60 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 nt-tunnel``.directive.will.allow
6fc80 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 .us.to.configure.tunnel-related.
6fca0 61 74 74 72 69 62 75 74 65 73 2c 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c attributes,.such.as.firewall.pol
6fcc0 69 63 79 20 61 73 20 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 icy.as.we.would.on.any.normal.ne
6fce0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 twork.interface..The.``source-ad
6fd00 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e dress``.must.be.configured.on.on
6fd20 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 e.of.VyOS.interface..Best.practi
6fd40 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 ce.would.be.a.loopback.or.dummy.
6fd60 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 interface..The.`show.bridge`.ope
6fd80 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 rational.command.can.be.used.to.
6fda0 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 display.configured.bridges:.The.
6fdc0 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 above.directory.and.default-conf
6fde0 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 ig.must.be.a.child.directory.of.
6fe00 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 /config/auth,.since.files.outsid
6fe20 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 e.this.directory.are.not.persist
6fe40 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 ed.after.an.image.upgrade..The.a
6fe60 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 ction.can.be.:.The.address.the.s
6fe80 65 72 76 65 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 erver.listens.to.during.http-01.
6fea0 63 68 61 6c 6c 65 6e 67 65 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 challenge.The.advantage.of.this.
6fec0 69 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 is.that.the.route-selection.(at.
6fee0 74 68 69 73 20 70 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 this.point).will.be.more.determi
6ff00 6e 69 73 74 69 63 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 nistic..The.disadvantage.is.that
6ff20 20 61 20 66 65 77 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 .a.few.or.even.one.lowest-ID.rou
6ff40 74 65 72 20 6d 61 79 20 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f ter.may.attract.all.traffic.to.o
6ff60 74 68 65 72 77 69 73 65 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 therwise-equal.paths.because.of.
6ff80 74 68 69 73 20 63 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 this.check..It.may.increase.the.
6ffa0 70 6f 73 73 69 62 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c possibility.of.MED.or.IGP.oscill
6ffc0 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 ation,.unless.other.measures.wer
6ffe0 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 e.taken.to.avoid.these..The.exac
70000 74 20 62 65 68 61 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f t.behaviour.will.be.sensitive.to
70020 20 74 68 65 20 69 42 47 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 .the.iBGP.and.reflection.topolog
70040 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 y..The.allocated.address.block.i
70060 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 s.100.64.0.0/10..The.amount.of.D
70080 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 uplicate.Address.Detection.probe
700a0 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d s.to.send..The.attributes.:cfgcm
700c0 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 d:`prefix-list`.and.:cfgcmd:`dis
700e0 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 tribute-list`.are.mutually.exclu
70100 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 sive,.and.only.one.command.(dist
70120 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 ribute-list.or.prefix-list).can.
70140 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 be.applied.to.each.inbound.or.ou
70160 74 62 6f 75 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 tbound.direction.for.a.particula
70180 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e r.neighbor..The.available.option
701a0 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 s.for.<match>.are:.The.below.ref
701c0 65 72 65 6e 63 65 64 20 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 erenced.IP.address.`192.0.2.1`.i
701e0 73 20 75 73 65 64 20 61 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 s.used.as.example.address.repres
70200 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 enting.a.global.unicast.address.
70220 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 under.which.the.HUB.can.be.conta
70240 63 74 65 64 20 62 79 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 cted.by.each.and.every.individua
70260 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 l.spoke..The.bonding.interface.p
70280 72 6f 76 69 64 65 73 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 rovides.a.method.for.aggregating
702a0 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 .multiple.network.interfaces.int
702c0 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 o.a.single.logical."bonded".inte
702e0 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c rface,.or.LAG,.or.ether-channel,
70300 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f .or.port-channel..The.behavior.o
70320 66 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 f.the.bonded.interfaces.depends.
70340 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e upon.the.mode;.generally.speakin
70360 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e g,.modes.provide.either.hot.stan
70380 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 dby.or.load.balancing.services..
703a0 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e Additionally,.link.integrity.mon
703c0 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 itoring.may.be.performed..The.ca
703e0 73 65 20 6f 66 20 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 se.of.ingress.shaping.The.client
70400 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 ,.once.successfully.authenticate
70420 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 d,.will.receive.an.IPv4.and.an.I
70440 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 Pv6./64.address.to.terminate.the
70460 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 .PPPoE.endpoint.on.the.client.si
70480 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 de.and.a./56.subnet.for.the.clie
704a0 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e nts.internal.use..The.client,.on
704c0 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 ce.successfully.authenticated,.w
704e0 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 ill.receive.an.IPv4.and.an.IPv6.
70500 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 /64.address.to.terminate.the.ppp
70520 6f 65 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 oe.endpoint.on.the.client.side.a
70540 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 nd.a./56.subnet.for.the.clients.
70560 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a internal.use..The.clients.:abbr:
70580 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e `CPE.(Customer.Premises.Equipmen
705a0 74 29 60 20 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 t)`.can.now.communicate.via.IPv4
705c0 20 6f 72 20 49 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 .or.IPv6..All.devices.behind.``2
705e0 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 001:db8::a00:27ff:fe2f:d806/64``
70600 20 63 61 6e 20 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 .can.use.addresses.from.``2001:d
70620 62 38 3a 31 3a 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d b8:1::/56``.and.can.globally.com
70640 6d 75 6e 69 63 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 municate.without.the.need.of.any
70660 20 4e 41 54 20 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 .NAT.rules..The.command.:opcmd:`
70680 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 show.interfaces.wireguard.wg01.p
706a0 75 62 6c 69 63 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 ublic-key`.will.then.show.the.pu
706c0 62 6c 69 63 20 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 blic.key,.which.needs.to.be.shar
706e0 65 64 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c ed.with.the.peer..The.command.al
70700 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 so.generates.a.configuration.sni
70720 70 70 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e pped.which.can.be.copy/pasted.in
70740 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 to.the.VyOS.CLI.if.needed..The.s
70760 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 upplied.``<name>``.on.the.CLI.wi
70780 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 ll.become.the.peer.name.in.the.s
707a0 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 nippet..The.command.below.enable
707c0 73 20 69 74 2c 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 s.it,.assuming.the.RADIUS.connec
707e0 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 tion.has.been.setup.and.is.worki
70800 6e 67 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 ng..The.command.displays.current
70820 20 52 49 50 20 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d .RIP.status..It.includes.RIP.tim
70840 65 72 2c 20 66 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 er,.filtering,.version,.RIP.enab
70860 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 led.interface.and.RIP.peer.infor
70880 6d 61 74 69 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 mation..The.command.pon.TESTUNNE
708a0 4c 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f L.establishes.the.PPTP.tunnel.to
708c0 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 .the.remote.system..The.computer
708e0 73 20 6f 6e 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 s.on.an.internal.network.can.use
70900 20 61 6e 79 20 6f 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 .any.of.the.addresses.set.aside.
70920 62 79 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 by.the.:abbr:`IANA.(Internet.Ass
70940 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 igned.Numbers.Authority)`.for.pr
70960 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 ivate.addressing.(see.:rfc:`1918
70980 60 29 2e 20 54 68 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 `)..These.reserved.IP.addresses.
709a0 61 72 65 20 6e 6f 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 are.not.in.use.on.the.Internet,.
709c0 73 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 so.an.external.machine.will.not.
709e0 64 69 72 65 63 74 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c directly.route.to.them..The.foll
70a00 6f 77 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 owing.addresses.are.reserved.for
70a20 20 70 72 69 76 61 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .private.use:.The.configuration.
70a40 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 will.look.as.follows:.The.config
70a60 75 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 urations.above.will.default.to.u
70a80 73 69 6e 67 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 sing.256-bit.AES.in.GCM.mode.for
70aa0 20 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f .encryption.(if.both.sides.suppo
70ac0 72 74 20 4e 43 50 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 rt.NCP).and.SHA-1.for.HMAC.authe
70ae0 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 ntication..SHA-1.is.considered.w
70b00 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d eak,.but.other.hashing.algorithm
70b20 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 s.are.available,.as.are.encrypti
70b40 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 on.algorithms:.The.connection.st
70b60 61 74 65 20 68 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 ate.however.is.completely.indepe
70b80 6e 64 65 6e 74 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 ndent.of.any.upper-level.state,.
70ba0 73 75 63 68 20 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 such.as.TCP's.or.SCTP's.state..P
70bc0 61 72 74 20 6f 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 art.of.the.reason.for.this.is.th
70be0 61 74 20 77 68 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 at.when.merely.forwarding.packet
70c00 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 s,.i.e..no.local.delivery,.the.T
70c20 43 50 20 65 6e 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 CP.engine.may.not.necessarily.be
70c40 20 69 6e 76 6f 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e .invoked.at.all..Even.connection
70c60 6c 65 73 73 2d 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 less-mode.transmissions.such.as.
70c80 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 UDP,.IPsec.(AH/ESP),.GRE.and.oth
70ca0 65 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 er.tunneling.protocols.have,.at.
70cc0 6c 65 61 73 74 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 least,.a.pseudo.connection.state
70ce0 2e 20 54 68 65 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f ..The.heuristic.for.such.protoco
70d00 6c 73 20 69 73 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 ls.is.often.based.upon.a.preset.
70d20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 timeout.value.for.inactivity,.af
70d40 74 65 72 20 77 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 ter.whose.expiration.a.Netfilter
70d60 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e .connection.is.dropped..The.conn
70d80 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e ection.tracking.expect.table.con
70da0 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 tains.one.entry.for.each.expecte
70dc0 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 d.connection.related.to.an.exist
70de0 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 ing.connection..These.are.genera
70e00 6c 6c 79 20 75 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 lly.used.by....connection.tracki
70e20 6e 67 20 68 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 ng.helper....modules.such.as.FTP
70e40 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 ..The.default.size.of.the.expect
70e60 20 74 61 62 6c 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e .table.is.2048.entries..The.conn
70e80 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f ection.tracking.table.contains.o
70ea0 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 ne.entry.for.each.connection.bei
70ec0 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 ng.tracked.by.the.system..The.cu
70ee0 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 rrent.attribute.'Filter-Id'.is.b
70f00 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 eing.used.as.default.and.can.be.
70f20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 setup.within.RADIUS:.The.current
70f40 20 61 74 74 72 69 62 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e .attribute.``Filter-Id``.is.bein
70f60 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 g.used.as.default.and.can.be.set
70f80 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 up.within.RADIUS:.The.current.pr
70fa0 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 otocol.is.version.4.(NTPv4),.whi
70fc0 63 68 20 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 ch.is.a.proposed.standard.as.doc
70fe0 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 umented.in.:rfc:`5905`..It.is.ba
71000 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 ckward.compatible.with.version.3
71020 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 ,.specified.in.:rfc:`1305`..The.
71040 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e daemon.doubles.the.size.of.the.n
71060 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 etlink.event.socket.buffer.size.
71080 69 66 20 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 if.it.detects.netlink.event.mess
710a0 61 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 age.dropping..This.clause.sets.t
710c0 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 he.maximum.buffer.size.growth.th
710e0 61 74 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 at.can.be.reached..The.default.R
71100 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e ADIUS.attribute.for.rate.limitin
71120 67 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 g.is.``Filter-Id``,.but.you.may.
71140 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 also.redefine.it..The.default.Vy
71160 4f 53 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c OS.user.account.(`vyos`),.as.wel
71180 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 l.as.newly.created.user.accounts
711a0 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 ,.have.all.capabilities.to.confi
711c0 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 gure.the.system..All.accounts.ha
711e0 76 65 20 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f ve.sudo.capabilities.and.therefo
71200 72 65 20 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 re.can.operate.as.root.on.the.sy
71220 73 74 65 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 stem..The.default.hostname.used.
71240 69 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 is.`vyos`..The.default.is.1492..
71260 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 54 68 65 20 64 The.default.is.``802.1q``..The.d
71280 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 efault.lease.time.for.DHCPv6.lea
712a0 73 65 73 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 ses.is.24.hours..This.can.be.cha
712c0 6e 67 65 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 nged.by.supplying.a.``default-ti
712e0 6d 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e me``,.``maximum-time``.and.``min
71300 69 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 imum-time``..All.values.need.to.
71320 62 65 20 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 be.supplied.in.seconds..The.defa
71340 75 6c 74 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 ult.port.udp.is.set.to.8472..It.
71360 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 can.be.changed.with.``set.interf
71380 61 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 ace.vxlan.<vxlanN>.port.<port>``
713a0 00 54 68 65 20 64 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e .The.default.time.is.60.seconds.
713c0 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 .The.default.value.corresponds.t
713e0 6f 20 36 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 o.64..The.default.value.is.0..Th
71400 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 is.will.cause.the.carrier.to.be.
71420 61 73 73 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e asserted.(for.802.3ad.mode).when
71440 65 76 65 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 ever.there.is.an.active.aggregat
71460 6f 72 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 or,.regardless.of.the.number.of.
71480 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 available.links.in.that.aggregat
714a0 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 or..The.default.value.is.3.packe
714c0 74 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 ts..The.default.value.is.3..The.
714e0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 default.value.is.300.seconds..Th
71500 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 e.default.value.is.600.seconds..
71520 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 The.default.value.is.7200.second
71540 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 s..The.default.value.is.86400.se
71560 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 conds.which.corresponds.to.one.d
71580 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 ay..The.default.value.is.slow..T
715a0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 he.default.values.for.the.minimu
715c0 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 m-threshold.depend.on.IP.precede
715e0 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 nce:.The.destination.port.used.f
71600 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e or.creating.a.VXLAN.interface.in
71620 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 .Linux.defaults.to.its.pre-stand
71640 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 ard.value.of.8472.to.preserve.ba
71660 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 ckward.compatibility..A.configur
71680 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 ation.directive.to.support.a.use
716a0 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 r-specified.destination.port.to.
716c0 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 override.that.behavior.is.availa
716e0 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 ble.using.the.above.command..The
71700 20 64 65 76 69 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 .device.can.only.receive.packets
71720 20 77 69 74 68 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 .with.VNIs.configured.in.the.VNI
71740 20 66 69 6c 74 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 .filtering.table..The.dialogue.b
71760 65 74 77 65 65 6e 20 48 41 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e etween.HA.partners.is.neither.en
71780 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 crypted.nor.authenticated..Since
717a0 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 .most.DHCP.servers.exist.within.
717c0 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 an.organisation's.own.secure.Int
717e0 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 ranet,.this.would.be.an.unnecess
71800 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 ary.overhead..However,.if.you.ha
71820 76 65 20 44 48 43 50 20 48 41 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 ve.DHCP.HA.peers.whose.communica
71840 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 tions.traverse.insecure.networks
71860 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e ,.then.we.recommend.that.you.con
71880 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 sider.the.use.of.VPN.tunneling.b
718a0 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 48 etween.them.to.ensure.that.the.H
718c0 41 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 A.partnership.is.immune.to.disru
718e0 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 ption.(accidental.or.otherwise).
71900 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 via.third.parties..The.dialogue.
71920 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 between.failover.partners.is.nei
71940 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 ther.encrypted.nor.authenticated
71960 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 ..Since.most.DHCP.servers.exist.
71980 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 within.an.organisation's.own.sec
719a0 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 ure.Intranet,.this.would.be.an.u
719c0 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 nnecessary.overhead..However,.if
719e0 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 .you.have.DHCP.failover.peers.wh
71a00 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 ose.communications.traverse.inse
71a20 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 cure.networks,.then.we.recommend
71a40 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 .that.you.consider.the.use.of.VP
71a60 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 N.tunneling.between.them.to.ensu
71a80 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 re.that.the.failover.partnership
71aa0 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 .is.immune.to.disruption.(accide
71ac0 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 ntal.or.otherwise).via.third.par
71ae0 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 ties..The.domain-name.parameter.
71b00 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 should.be.the.domain.name.that.w
71b20 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 ill.be.appended.to.the.client's.
71b40 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 hostname.to.form.a.fully-qualifi
71b60 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 ed.domain-name.(FQDN).(DHCP.Opti
71b80 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 on.015)..The.domain-name.paramet
71ba0 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 er.should.be.the.domain.name.use
71bc0 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 d.when.completing.DNS.request.wh
71be0 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 ere.no.full.FQDN.is.passed..This
71c00 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 .option.can.be.given.multiple.ti
71c20 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 mes.if.you.need.multiple.search.
71c40 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 domains.(DHCP.Option.119)..The.d
71c60 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 ummy.interface.allows.us.to.have
71c80 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 .an.equivalent.of.the.Cisco.IOS.
71ca0 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e Loopback.interface.-.a.router-in
71cc0 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 ternal.interface.we.can.use.for.
71ce0 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f IP.addresses.the.router.must.kno
71d00 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 w.about,.but.which.are.not.actua
71d20 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 lly.assigned.to.a.real.network..
71d40 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 The.dummy.interface.is.really.a.
71d60 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c little.exotic,.but.rather.useful
71d80 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 .nevertheless..Dummy.interfaces.
71da0 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b are.much.like.the.:ref:`loopback
71dc0 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f -interface`.interface,.except.yo
71de0 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 u.can.have.as.many.as.you.want..
71e00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 The.embedded.Squid.proxy.can.use
71e20 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 .LDAP.to.authenticate.users.agai
71e40 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 nst.a.company.wide.directory..Th
71e60 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 e.following.configuration.is.an.
71e80 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 example.of.how.to.use.Active.Dir
71ea0 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 ectory.as.authentication.backend
71ec0 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 ..Queries.are.done.via.LDAP..The
71ee0 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 .example.above.uses.192.0.2.2.as
71f00 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d .external.IP.address..A.LAC.norm
71f20 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ally.requires.an.authentication.
71f40 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 password,.which.is.set.in.the.ex
71f60 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 ample.configuration.to.``lns.sha
71f80 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 red-secret.'secret'``..This.setu
71fa0 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 p.requires.the.Compression.Contr
71fc0 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 ol.Protocol.(CCP).being.disabled
71fe0 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d ,.the.command.``set.vpn.l2tp.rem
72000 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c ote-access.ccp-disable``.accompl
72020 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f ishes.that..The.example.below.co
72040 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 vers.a.dual-stack.configuration.
72060 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 via.pppoe-server..The.example.be
72080 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 low.covers.a.dual-stack.configur
720a0 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 ation..The.example.below.uses.AC
720c0 4e 20 61 73 20 61 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 N.as.access-concentrator.name,.a
720e0 73 73 69 67 6e 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 ssigns.an.address.from.the.pool.
72100 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 10.1.1.100-111,.terminates.at.th
72120 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 e.local.endpoint.10.1.1.1.and.se
72140 72 76 65 73 20 72 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 rves.requests.only.on.eth1..The.
72160 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c example.configuration.below.will
72180 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 .assign.an.IP.to.the.client.on.t
721a0 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 he.incoming.interface.eth2.with.
721c0 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a the.client.mac.address.08:00:27:
721e0 32 66 3a 64 38 3a 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 2f:d8:06..Other.DHCP.discovery.r
72200 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 equests.will.be.ignored,.unless.
72220 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 the.client.mac.has.been.enabled.
72240 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c in.the.configuration..The.exampl
72260 65 20 63 72 65 61 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f e.creates.a.wireless.station.(co
72280 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 mmonly.referred.to.as.Wi-Fi.clie
722a0 6e 74 29 20 74 68 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 nt).that.accesses.the.network.th
722c0 72 6f 75 67 68 20 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f rough.the.WAP.defined.in.the.abo
722e0 76 65 20 65 78 61 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c ve.example..The.default.physical
72300 20 64 65 76 69 63 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 .device.(``phy0``).is.used..The.
72320 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 external.IP.address.to.translate
72340 20 74 6f 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 .to.The.firewall.supports.the.cr
72360 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 eation.of.groups.for.addresses,.
72380 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 domains,.interfaces,.mac-address
723a0 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 es,.networks.and.port.groups..Th
723c0 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 is.groups.can.be.used.later.in.f
723e0 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 irewall.ruleset.as.desired..The.
72400 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f firewall.supports.the.creation.o
72420 66 20 67 72 6f 75 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 f.groups.for.ports,.addresses,.a
72440 6e 64 20 6e 65 74 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e nd.networks.(implemented.using.n
72460 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f etfilter.ipset).and.the.option.o
72480 66 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 f.interface.or.zone.based.firewa
724a0 6c 6c 20 70 6f 6c 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 ll.policy..The.first.IP.in.the.c
724c0 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 ontainer.network.is.reserved.by.
724e0 74 68 65 20 65 6e 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 the.engine.and.cannot.be.used.Th
72500 65 20 66 69 72 73 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 e.first.address.of.the.parameter
72520 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 .``client-subnet``,.will.be.used
72540 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 .as.the.default.gateway..Connect
72560 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 ed.sessions.can.be.checked.via.t
72580 68 65 20 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 he.``show.ipoe-server.sessions``
725a0 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 .command..The.first.and.arguably
725c0 20 63 6c 65 61 6e 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 .cleaner.option.is.to.make.your.
725e0 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 IPsec.policy.match.GRE.packets.b
72600 65 74 77 65 65 6e 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 etween.external.addresses.of.you
72620 72 20 72 6f 75 74 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 r.routers..This.is.the.best.opti
72640 6f 6e 20 69 66 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 on.if.both.routers.have.static.e
72660 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f xternal.addresses..The.first.flo
72680 77 20 63 6f 6e 74 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 w.control.mechanism,.the.pause.f
726a0 72 61 6d 65 2c 20 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 rame,.was.defined.by.the.IEEE.80
726c0 32 2e 33 78 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 2.3x.standard..The.first.ip.addr
726e0 65 73 73 20 69 73 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 ess.is.the.RP's.address.and.the.
72700 73 65 63 6f 6e 64 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 second.value.is.the.matching.pre
72720 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 54 68 65 fix.of.group.ranges.covered..The
72740 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 .first.registration.request.is.s
72760 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 ent.to.the.protocol.broadcast.ad
72780 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f dress,.and.the.server's.real.pro
727a0 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 tocol.address.is.dynamically.det
727c0 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f ected.from.the.first.registratio
727e0 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 n.reply..The.following.PPP.confi
72800 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f guration.tests.MSCHAP-v2:.The.fo
72820 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 llowing.command.can.be.used.to.g
72840 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 enerate.the.OTP.key.as.well.as.t
72860 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 he.CLI.commands.to.configure.the
72880 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 m:.The.following.command.uses.th
728a0 65 20 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 e.explicit-null.label.value.for.
728c0 61 6c 6c 20 74 68 65 20 42 47 50 20 69 6e 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f all.the.BGP.instances..The.follo
728e0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e wing.commands.let.you.check.tunn
72900 65 6c 20 73 74 61 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 el.status..The.following.command
72920 73 20 6c 65 74 20 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c s.let.you.reset.OpenVPN..The.fol
72940 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d lowing.commands.translate.to."--
72960 6e 65 74 20 68 6f 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 net.host".when.the.container.is.
72980 63 72 65 61 74 65 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 created.The.following.commands.w
729a0 6f 75 6c 64 20 62 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 ould.be.required.to.set.options.
729c0 66 6f 72 20 61 20 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 for.a.given.dynamic.routing.prot
729e0 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c ocol.inside.a.given.vrf:.The.fol
72a00 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 lowing.configuration.demonstrate
72a20 73 20 68 6f 77 20 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 s.how.to.use.VyOS.to.achieve.loa
72a40 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 d.balancing.based.on.the.domain.
72a60 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f name..The.following.configuratio
72a80 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f n.explicitly.joins.multicast.gro
72aa0 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 up.`ff15::1234`.on.interface.`et
72ac0 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 h1`.and.source-specific.multicas
72ae0 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 t.group.`ff15::5678`.with.source
72b00 20 61 64 64 72 65 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 .address.`2001:db8::1`.on.interf
72b20 61 63 65 20 60 65 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 ace.`eth1`:.The.following.config
72b40 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 uration.on.VyOS.applies.to.all.f
72b60 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 ollowing.3rd.party.vendors..It.c
72b80 72 65 61 74 65 73 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 reates.a.bond.with.two.links.and
72ba0 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 .VLAN.10,.100.on.the.bonded.inte
72bc0 72 66 61 63 65 73 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 rfaces.with.a.per.VIF.IPv4.addre
72be0 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ss..The.following.configuration.
72c00 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 reverse-proxy.terminate.SSL..The
72c20 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 .following.configuration.termina
72c40 74 65 73 20 53 53 4c 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f tes.SSL.on.the.router..The.follo
72c60 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 69 6e wing.configuration.terminates.in
72c80 63 6f 6d 69 6e 67 20 48 54 54 50 53 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 72 6f 75 74 coming.HTTPS.traffic.on.the.rout
72ca0 65 72 2c 20 74 68 65 6e 20 72 65 2d 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 er,.then.re-encrypts.the.traffic
72cc0 20 61 6e 64 20 73 65 6e 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 .and.sends.to.the.backend.server
72ce0 20 76 69 61 20 48 54 54 50 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 65 6e .via.HTTPS..This.is.useful.if.en
72d00 63 72 79 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 62 6f 74 68 20 6c 65 cryption.is.required.for.both.le
72d20 67 73 2c 20 62 75 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 69 6e 73 74 61 gs,.but.you.do.not.want.to.insta
72d40 6c 6c 20 70 75 62 6c 69 63 6c 79 20 74 72 75 73 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 ll.publicly.trusted.certificates
72d60 20 6f 6e 20 65 61 63 68 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 2e 00 54 68 65 20 66 6f 6c .on.each.backend.server..The.fol
72d80 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e lowing.configuration.will.assign
72da0 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 .a./64.prefix.out.of.a./56.deleg
72dc0 61 74 69 6f 6e 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 ation.to.eth0..The.IPv6.address.
72de0 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 assigned.to.eth0.will.be.<prefix
72e00 3e 3a 3a 66 66 66 66 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 >::ffff/64..If.you.do.not.know.t
72e20 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c he.prefix.size.delegated.to.you,
72e40 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f .start.with.sla-len.0..The.follo
72e60 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 wing.configuration.will.setup.a.
72e80 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 PPPoE.session.source.from.eth1.a
72ea0 6e 64 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 nd.assign.a./64.prefix.out.of.a.
72ec0 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 /56.delegation.(requested.from.t
72ee0 68 65 20 49 53 50 29 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 he.ISP).to.eth0..The.IPv6.addres
72f00 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 s.assigned.to.eth0.will.be.<pref
72f20 69 78 3e 3a 3a 31 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 ix>::1/64..If.you.do.not.know.th
72f40 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 e.prefix.size.delegated.to.you,.
72f60 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 start.with.sla-len.0..The.follow
72f80 69 6e 67 20 65 78 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a ing.example.allows.VyOS.to.use.:
72fa0 61 62 62 72 3a 60 50 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 abbr:`PBR.(Policy-Based.Routing)
72fc0 60 20 66 6f 72 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 `.for.traffic,.which.originated.
72fe0 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c from.the.router.itself..That.sol
73000 75 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f ution.for.multiple.ISP's.and.VyO
73020 53 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 S.router.will.respond.from.the.s
73040 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 ame.interface.that.the.packet.wa
73060 73 20 72 65 63 65 69 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 s.received..Also,.it.used,.if.we
73080 20 77 61 6e 74 20 74 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 .want.that.one.VPN.tunnel.to.be.
730a0 74 68 72 6f 75 67 68 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 through.one.provider,.and.the.se
730c0 63 6f 6e 64 20 74 68 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 cond.through.another..The.follow
730e0 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 ing.example.creates.a.WAP..When.
73100 63 6f 6e 66 69 67 75 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 configuring.multiple.WAP.interfa
73120 63 65 73 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 ces,.you.must.specify.unique.IP.
73140 61 64 64 72 65 73 73 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 addresses,.channels,.Network.IDs
73160 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 .commonly.referred.to.as.:abbr:`
73180 53 53 49 44 20 28 53 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 SSID.(Service.Set.Identifier)`,.
731a0 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 and.MAC.addresses..The.following
731c0 20 65 78 61 6d 70 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 .example.is.based.on.a.Sierra.Wi
731e0 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c reless.MC7710.miniPCIe.card.(onl
73200 79 20 74 68 65 20 66 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 y.the.form.factor.in.reality.it.
73220 72 75 6e 73 20 55 42 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 runs.UBS).and.Deutsche.Telekom.a
73240 73 20 49 53 50 2e 20 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 s.ISP..The.card.is.assembled.int
73260 6f 20 61 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 o.a.:ref:`pc-engines-apu4`..The.
73280 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 following.example.topology.was.b
732a0 75 69 6c 74 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 uilt.using.EVE-NG..The.following
732c0 20 65 78 61 6d 70 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 .example.will.show.how.VyOS.can.
732e0 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 be.used.to.redirect.web.traffic.
73300 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 to.an.external.transparent.proxy
73320 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f :.The.following.examples.show.ho
73340 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 w.to.configure.NAT64.on.a.VyOS.r
73360 6f 75 74 65 72 2e 20 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 outer..The.192.0.2.10.address.is
73380 20 75 73 65 64 20 61 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 .used.as.the.IPv4.address.for.th
733a0 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e e.translation.pool..The.followin
733c0 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 g.hardware.modules.have.been.tes
733e0 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d ted.successfully.in.an.:ref:`pc-
73400 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 engines-apu4`.board:.The.followi
73420 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 ng.is.the.config.for.the.iPhone.
73440 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f peer.above..It's.important.to.no
73460 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 te.that.the.``AllowedIPs``.wildc
73480 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 ard.setting.directs.all.IPv4.and
734a0 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 .IPv6.traffic.through.the.connec
734c0 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 tion..The.following.protocols.ca
734e0 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e n.be.used:.any,.babel,.bgp,.conn
73500 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 ected,.eigrp,.isis,.kernel,.ospf
73520 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 ,.rip,.static,.table.The.followi
73540 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 ng.protocols.can.be.used:.any,.b
73560 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e abel,.bgp,.connected,.isis,.kern
73580 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 el,.ospfv3,.ripng,.static,.table
735a0 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 .The.following.structure.respres
735c0 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 ent.the.cli.structure..The.formu
735e0 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 la.for.unfragmented.TCP.and.UDP.
73600 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 packets.is.The.forwarding.delay.
73620 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f time.is.the.time.spent.in.each.o
73640 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 f.the.listening.and.learning.sta
73660 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 tes.before.the.Forwarding.state.
73680 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 is.entered..This.delay.is.so.tha
736a0 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 t.when.a.new.bridge.comes.onto.a
736c0 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 .busy.network.it.looks.at.some.t
736e0 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 raffic.before.participating..The
73700 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f .generated.configuration.will.lo
73720 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 ok.like:.The.generated.parameter
73740 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 s.are.then.output.to.the.console
73760 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 ..The.generic.name.of.Quality.of
73780 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f .Service.or.Traffic.Control.invo
737a0 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 lves.things.like.shaping.traffic
737c0 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 ,.scheduling.or.dropping.packets
737e0 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 ,.which.are.the.kind.of.things.y
73800 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f ou.may.want.to.play.with.when.yo
73820 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 u.have,.for.instance,.a.bandwidt
73840 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 h.bottleneck.in.a.link.and.you.w
73860 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 ant.to.somehow.prioritize.some.t
73880 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 ype.of.traffic.over.another..The
738a0 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 .hash.type.used.when.discovering
738c0 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a .file.on.master.server.(default:
738e0 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 .sha256).The.health.of.interface
73900 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 s.and.paths.assigned.to.the.load
73920 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 .balancer.is.periodically.checke
73940 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 d.by.sending.ICMP.packets.(ping)
73960 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 .to.remote.destinations,.a.TTL.t
73980 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 est.or.the.execution.of.a.user.d
739a0 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 efined.script..If.an.interface.f
739c0 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f ails.the.health.check.it.is.remo
739e0 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f ved.from.the.load.balancer's.poo
73a00 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 l.of.interfaces..To.enable.healt
73a20 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 h.checking.for.an.interface:.The
73a40 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 .hello-multiplier.specifies.how.
73a60 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 many.Hellos.to.send.per.second,.
73a80 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 from.1.(every.second).to.10.(eve
73aa0 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 ry.100ms)..Thus.one.can.have.1s.
73ac0 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 convergence.time.for.OSPF..If.th
73ae0 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 is.form.is.specified,.then.the.h
73b00 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c ello-interval.advertised.in.Hell
73b20 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 o.packets.is.set.to.0.and.the.he
73b40 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 llo-interval.on.received.Hello.p
73b60 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 ackets.is.not.checked,.thus.the.
73b80 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 hello-multiplier.need.NOT.be.the
73ba0 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e .same.across.multiple.routers.on
73bc0 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e .a.common.link..The.hostname.can
73be0 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e .be.up.to.63.characters..A.hostn
73c00 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 ame.must.start.and.end.with.a.le
73c20 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 tter.or.digit,.and.have.as.inter
73c40 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 ior.characters.only.letters,.dig
73c60 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f its,.or.a.hyphen..The.hostname.o
73c80 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 r.IP.address.of.the.master.The.i
73ca0 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 dentifier.is.the.device's.DUID:.
73cc0 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 colon-separated.hex.list.(as.use
73ce0 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 d.by.isc-dhcp.option.dhcpv6.clie
73d00 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 nt-id)..If.the.device.already.ha
73d20 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 s.a.dynamic.lease.from.the.DHCPv
73d40 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6.server,.its.DUID.can.be.found.
73d60 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 with.``show.service.dhcpv6.serve
73d80 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 r.leases``..The.DUID.begins.at.t
73da0 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f he.5th.octet.(after.the.4th.colo
73dc0 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 n).of.IAID_DUID..The.individual.
73de0 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 spoke.configurations.only.differ
73e00 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 .in.the.local.IP.address.on.the.
73e20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f ``tun10``.interface..See.the.abo
73e40 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 ve.diagram.for.the.individual.IP
73e60 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 .addresses..The.inner.tag.is.the
73e80 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 .tag.which.is.closest.to.the.pay
73ea0 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 load.portion.of.the.frame..It.is
73ec0 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d .officially.called.C-TAG.(custom
73ee0 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 er.tag,.with.ethertype.0x8100)..
73f00 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f The.outer.tag.is.the.one.closer/
73f20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 closest.to.the.Ethernet.header,.
73f40 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 its.name.is.S-TAG.(service.tag.w
73f60 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 ith.Ethernet.Type.=.0x88a8)..The
73f80 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e .interface.traffic.will.be.comin
73fa0 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 g.in.on;.The.interface.used.to.r
73fc0 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 eceive.and.relay.individual.broa
73fe0 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 dcast.packets..If.you.want.to.re
74000 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 ceive/relay.packets.on.both.`eth
74020 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 1`.and.`eth2`.both.interfaces.ne
74040 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 ed.to.be.added..The.internal.IP.
74060 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 addresses.we.want.to.translate.T
74080 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 he.inverse.configuration.has.to.
740a0 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 be.applied.to.the.remote.side..T
740c0 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 he.largest.MTU.size.you.can.use.
740e0 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 with.DSL.is.1492.due.to.PPPoE.ov
74100 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f erhead..If.you.are.switching.fro
74120 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 m.a.DHCP.based.ISP.like.cable.th
74140 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e en.be.aware.that.things.like.VPN
74160 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 .links.may.need.to.have.their.MT
74180 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 U.sizes.adjusted.to.work.within.
741a0 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 this.limit..The.last.step.is.to.
741c0 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 define.an.interface.route.for.19
741e0 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 2.168.2.0/24.to.get.through.the.
74200 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 WireGuard.interface.`wg01`..Mult
74220 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 iple.IPs.or.networks.can.be.defi
74240 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 ned.and.routed..The.last.check.i
74260 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 s.allowed-ips.which.either.preve
74280 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c nts.or.allows.the.traffic..The.l
742a0 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f egacy.and.zone-based.firewall.co
742c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 nfiguration.options.is.not.longe
742e0 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 r.supported..They.are.here.for.r
74300 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 eference.purposes.only..The.limi
74320 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 ter.performs.basic.ingress.polic
74340 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 ing.of.traffic.flows..Multiple.c
74360 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 lasses.of.traffic.can.be.defined
74380 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 .and.traffic.limits.can.be.appli
743a0 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 ed.to.each.class..Although.the.p
743c0 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 olicer.uses.a.token.bucket.mecha
743e0 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 nism.internally,.it.does.not.hav
74400 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b e.the.capability.to.delay.a.pack
74420 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 et.as.a.shaping.mechanism.does..
74440 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 Traffic.exceeding.the.defined.ba
74460 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 ndwidth.limits.is.directly.dropp
74480 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 ed..A.maximum.allowed.burst.can.
744a0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 be.configured.too..The.link.band
744c0 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f width.extended.community.is.enco
744e0 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 ded.as.non-transitive.The.local.
74500 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 IPv4.or.IPv6.addresses.to.bind.t
74520 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 he.DNS.forwarder.to..The.forward
74540 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 er.will.listen.on.this.address.f
74560 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 or.incoming.connections..The.loc
74580 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 al.IPv4.or.IPv6.addresses.to.use
745a0 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 .as.a.source.address.for.sending
745c0 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e .queries..The.forwarder.will.sen
745e0 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 d.forwarded.outbound.DNS.request
74600 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 s.from.this.address..The.local.s
74620 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 ite.will.have.a.subnet.of.10.0.0
74640 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 .0/16..The.loopback.networking.i
74660 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 nterface.is.a.virtual.network.de
74680 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 vice.implemented.entirely.in.sof
746a0 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c tware..All.traffic.sent.to.it."l
746c0 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 oops.back".and.just.targets.serv
746e0 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 ices.on.your.local.machine..The.
74700 6d 61 69 6e 20 70 6f 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 main.points.regarding.this.packe
74720 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 t.flow.and.terminology.used.in.V
74740 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 yOS.firewall.are.covered.below:.
74760 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c The.main.structure.VyOS.firewall
74780 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 .cli.is.shown.next:.The.main.str
747a0 75 63 74 75 72 65 20 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 ucture.of.the.VyOS.firewall.CLI.
747c0 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 is.shown.next:.The.maximum.numbe
747e0 72 20 6f 66 20 74 61 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 r.of.targets.that.can.be.specifi
74800 65 64 20 69 73 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e ed.is.16..The.default.value.is.n
74820 6f 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 o.IP.address..The.meaning.of.the
74840 20 43 6c 61 73 73 20 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 .Class.ID.is.not.the.same.for.ev
74860 65 72 79 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c ery.type.of.policy..Normally.pol
74880 69 63 69 65 73 20 6a 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 icies.just.need.a.meaningless.nu
748a0 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 mber.to.identify.a.class.(Class.
748c0 49 44 29 2c 20 62 75 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 ID),.but.that.does.not.apply.to.
748e0 65 76 65 72 79 20 70 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c every.policy..The.number.of.a.cl
74900 61 73 73 20 69 6e 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 ass.in.a.Priority.Queue.it.does.
74920 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 not.only.identify.it,.it.also.de
74940 66 69 6e 65 73 20 69 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 fines.its.priority..The.member.i
74960 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 nterface.`eth1`.is.a.trunk.that.
74980 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 allows.VLAN.10.to.pass.The.metri
749a0 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 c.range.is.1.to.16777215.(Max.va
749c0 6c 75 65 20 64 65 70 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 lue.depend.if.metric.support.nar
749e0 72 6f 77 20 6f 72 20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 row.or.wide.value)..The.minimal.
74a00 65 63 68 6f 20 72 65 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 echo.receive.transmission.interv
74a20 61 6c 20 74 68 61 74 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f al.that.this.system.is.capable.o
74a40 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c f.handling.The.most.visible.appl
74a60 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 ication.of.the.protocol.is.for.a
74a80 63 63 65 73 73 20 74 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d ccess.to.shell.accounts.on.Unix-
74aa0 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 like.operating.systems,.but.it.s
74ac0 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 ees.some.limited.use.on.Windows.
74ae0 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f as.well..In.2015,.Microsoft.anno
74b00 75 6e 63 65 64 20 74 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 unced.that.they.would.include.na
74b20 74 69 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 tive.support.for.SSH.in.a.future
74b40 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 .release..The.multicast-group.us
74b60 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 ed.by.all.leaves.for.this.vlan.e
74b80 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 xtension..Has.to.be.the.same.on.
74ba0 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 all.leaves.that.has.this.interfa
74bc0 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 ce..The.name.of.the.service.can.
74be0 62 65 20 64 69 66 66 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 be.different,.in.this.example.it
74c00 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 .is.only.for.convenience..The.ne
74c20 74 6d 61 73 6b 20 6f 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 tmask.or.domain.that.EDNS.Client
74c40 20 53 75 62 6e 65 74 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e .Subnet.should.be.enabled.for.in
74c60 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 .outgoing.queries..The.network.t
74c80 6f 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 opology.is.declared.by.shared-ne
74ca0 74 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 twork-name.and.the.subnet.declar
74cc0 61 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 ations..The.DHCP.service.can.ser
74ce0 76 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 ve.multiple.shared.networks,.wit
74d00 68 20 65 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f h.each.shared.network.having.1.o
74d20 72 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 r.more.subnets..Each.subnet.must
74d40 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 .be.present.on.an.interface..A.r
74d60 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 ange.can.be.declared.inside.a.su
74d80 62 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 bnet.to.define.a.pool.of.dynamic
74da0 20 61 64 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 .addresses..Multiple.ranges.can.
74dc0 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 be.defined.and.can.contain.holes
74de0 2e 20 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 ..Static.mappings.can.be.set.to.
74e00 61 73 73 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 assign."static".addresses.to.cli
74e20 65 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e ents.based.on.their.MAC.address.
74e40 00 54 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f .The.next.example.is.a.simple.co
74e60 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 nfiguration.of.conntrack-sync..T
74e80 68 65 20 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 he.next.step.is.to.configure.you
74ea0 72 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 r.local.side.as.well.as.the.poli
74ec0 63 79 20 62 61 73 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 cy.based.trusted.destination.add
74ee0 72 65 73 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 resses..If.you.only.initiate.a.c
74f00 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 onnection,.the.listen.port.and.a
74f20 64 64 72 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 ddress/port.is.optional;.however
74f40 2c 20 69 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 ,.if.you.act.like.a.server.and.e
74f60 6e 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ndpoints.initiate.the.connection
74f80 73 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 s.to.your.system,.you.need.to.de
74fa0 66 69 6e 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e fine.a.port.your.clients.can.con
74fc0 6e 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 nect.to,.otherwise.the.port.is.r
74fe0 61 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e andomly.chosen.and.may.make.conn
75000 65 63 74 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 ection.difficult.with.firewall.r
75020 75 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 ules,.since.the.port.may.be.diff
75040 65 72 65 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 erent.each.time.the.system.is.re
75060 62 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 booted..The.noted.public.keys.sh
75080 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 ould.be.entered.on.the.opposite.
750a0 72 6f 75 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f routers..The.number.of.milliseco
750c0 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 nds.to.wait.for.a.remote.authori
750e0 74 61 74 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 tative.server.to.respond.before.
75100 74 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 timing.out.and.responding.with.S
75120 45 52 56 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 ERVFAIL..The.number.parameter.(1
75140 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 -10).configures.the.amount.of.ac
75160 63 65 70 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 cepted.occurences.of.the.system.
75180 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 AS.number.in.AS.path..The.offici
751a0 61 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 al.port.for.OpenVPN.is.1194,.whi
751c0 63 68 20 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 ch.we.reserve.for.client.VPN;.we
751e0 20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 .will.use.1195.for.site-to-site.
75200 56 50 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 VPN..The.only.stages.VyOS.will.p
75220 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 rocess.as.part.of.the.firewall.c
75240 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 onfiguration.is.the.`forward`.(F
75260 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 4.stage),.`input`.(L4.stage),.an
75280 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f d.`output`.(L5.stage)..All.the.o
752a0 74 68 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 ther.stages.and.steps.are.for.re
752c0 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 ference.and.cant.be.manipulated.
752e0 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 through.VyOS..The.optional.`disa
75300 62 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e ble`.option.allows.to.exclude.in
75320 74 65 72 66 61 63 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 terface.from.passive.state..This
75340 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .command.is.used.if.the.command.
75360 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 :cfgcmd:`passive-interface.defau
75380 6c 74 60 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c lt`.was.configured..The.optional
753a0 20 70 61 72 61 6d 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 .parameter.register.specifies.th
753c0 61 74 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 at.Registration.Request.should.b
753e0 65 20 73 65 6e 74 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 e.sent.to.this.peer.on.startup..
75400 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 The.original.802.1q_.specificati
75420 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c on.allows.a.single.Virtual.Local
75440 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 .Area.Network.(VLAN).header.to.b
75460 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d e.inserted.into.an.Ethernet.fram
75480 65 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 e..QinQ.allows.multiple.VLAN.tag
754a0 73 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 s.to.be.inserted.into.a.single.f
754c0 72 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f rame,.an.essential.capability.fo
754e0 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 r.implementing.Metro.Ethernet.ne
75500 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 twork.topologies..Just.as.QinQ.e
75520 78 74 65 6e 64 73 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 xtends.802.1Q,.QinQ.itself.is.ex
75540 74 65 6e 64 65 64 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 tended.by.other.Metro.Ethernet.p
75560 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 rotocols..The.outgoing.interface
75580 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 .to.perform.the.translation.on.T
755a0 68 65 20 70 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d he.peer.name.must.be.an.alphanum
755c0 65 72 69 63 20 61 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 eric.and.can.have.hypen.or.under
755e0 73 63 6f 72 65 20 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 score.as.special.characters..It.
75600 69 73 20 70 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 is.purely.informational..The.pee
75620 72 20 6e 61 6d 65 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 r.names.RIGHT.and.LEFT.are.used.
75640 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 as.informational.text..The.peer.
75660 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 with.lower.priority.will.become.
75680 74 68 65 20 6b 65 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 the.key.server.and.start.distrib
756a0 75 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 uting.SAKs..The.ping.command.is.
756c0 75 73 65 64 20 74 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 used.to.test.whether.a.network.h
756e0 6f 73 74 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 ost.is.reachable.or.not..The.pop
75700 75 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 ular.Unix/Linux.``dig``.tool.set
75720 73 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 s.the.AD-bit.in.the.query..This.
75740 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 might.lead.to.unexpected.query.r
75760 65 73 75 6c 74 73 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 esults.when.testing..Set.``+noad
75780 60 60 20 6f 6e 20 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 ``.on.the.``dig``.command.line.w
757a0 68 65 6e 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 hen.this.is.the.case..The.pre-sh
757c0 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 ared.key.mode.is.deprecated.and.
757e0 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e will.be.removed.from.future.Open
75800 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 VPN.versions,.so.VyOS.will.have.
75820 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f to.remove.support.for.that.optio
75840 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 n.as.well..The.reason.is.that.us
75860 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 ing.pre-shared.keys.is.significa
75880 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e ntly.less.secure.than.using.TLS.
758a0 00 54 68 65 20 70 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 .The.prefix.and.ASN.that.origina
758c0 74 65 64 20 69 74 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 ted.it.match.a.signed.ROA..These
758e0 20 61 72 65 20 70 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 .are.probably.trustworthy.route.
75900 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 announcements..The.prefix.or.pre
75920 66 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 fix.length.and.ASN.that.originat
75940 65 64 20 69 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 ed.it.doesn't.match.any.existing
75960 20 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f .ROA..This.could.be.the.result.o
75980 66 20 61 20 70 72 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d f.a.prefix.hijack,.or.merely.a.m
759a0 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 isconfiguration,.but.should.prob
759c0 61 62 6c 79 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 ably.be.treated.as.untrustworthy
759e0 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 .route.announcements..The.primar
75a00 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e y.DHCP.server.uses.address.`192.
75a20 31 36 38 2e 31 38 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 168.189.252`.The.primary.and.sec
75a40 6f 6e 64 61 72 79 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 ondary.statements.determines.whe
75a60 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 ther.the.server.is.primary.or.se
75a80 63 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f condary..The.primary.option.is.o
75aa0 6e 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 nly.valid.for.active-backup,.tra
75ac0 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 nsmit-load-balance,.and.adaptive
75ae0 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 -load-balance.mode..The.priority
75b00 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 .must.be.an.integer.number.from.
75b20 31 20 74 6f 20 32 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 1.to.255..Higher.priority.value.
75b40 69 6e 63 72 65 61 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e increases.router's.precedence.in
75b60 20 74 68 65 20 6d 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 .the.master.elections..The.proce
75b80 64 75 72 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e dure.to.specify.a.:abbr:`NIS+.(N
75ba0 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 etwork.Information.Service.Plus)
75bc0 60 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 `.domain.is.similar.to.the.NIS.d
75be0 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 omain.one:.The.prompt.is.adjuste
75c00 64 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 d.to.reflect.this.change.in.both
75c20 20 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f .config.and.op-mode..The.protoco
75c40 6c 20 61 6e 64 20 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 l.and.port.we.wish.to.forward;.T
75c60 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 he.protocol.is.usually.described
75c80 20 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 .in.terms.of.a.client-server.mod
75ca0 65 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e el,.but.can.as.easily.be.used.in
75cc0 20 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 .peer-to-peer.relationships.wher
75ce0 65 20 62 6f 74 68 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 e.both.peers.consider.the.other.
75d00 74 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 to.be.a.potential.time.source..I
75d20 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 mplementations.send.and.receive.
75d40 74 69 6d 65 73 74 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 timestamps.using.:abbr:`UDP.(Use
75d60 72 20 44 61 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 r.Datagram.Protocol)`.on.port.nu
75d80 6d 62 65 72 20 31 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 mber.123..The.protocol.overhead.
75da0 6f 66 20 4c 32 54 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 of.L2TPv3.is.also.significantly.
75dc0 62 69 67 67 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 bigger.than.MPLS..The.proxy.serv
75de0 69 63 65 20 69 6e 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 ice.in.VyOS.is.based.on.Squid_.a
75e00 6e 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 nd.some.related.modules..The.pub
75e20 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 lic.IP.address.of.the.local.side
75e40 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 .of.the.VPN.will.be.198.51.100.1
75e60 30 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 0..The.public.IP.address.of.the.
75e80 72 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 remote.side.of.the.VPN.will.be.2
75ea0 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 03.0.113.11..The.rate-limit.is.s
75ec0 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 et.in.kbit/sec..The.regular.expr
75ee0 65 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 ession.matches.if.and.only.if.th
75f00 65 20 65 6e 74 69 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 e.entire.string.matches.the.patt
75f20 65 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 ern..The.remote.peer.`to-wg02`.u
75f40 73 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 ses.XMrlPykaxhdAAiSjhtPlvi30NVkv
75f60 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b LQliQuKP7AI7CyI=.as.its.public.k
75f80 65 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 ey.portion.The.remote.site.will.
75fa0 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 have.a.subnet.of.10.1.0.0/16..Th
75fc0 65 20 72 65 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 e.remote.user.will.use.the.openc
75fe0 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 onnect.client.to.connect.to.the.
76000 72 6f 75 74 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 router.and.will.receive.an.IP.ad
76020 64 72 65 73 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 dress.from.a.VPN.pool,.allowing.
76040 66 75 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 full.access.to.the.network..The.
76060 72 65 71 75 65 73 74 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 requestor.netmask.for.which.the.
76080 72 65 71 75 65 73 74 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 requestor.IP.Address.should.be.u
760a0 73 65 64 20 61 73 20 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f sed.as.the.EDNS.Client.Subnet.fo
760c0 72 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 r.outgoing.queries..The.required
760e0 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a .config.file.may.look.like.this:
76100 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 .The.required.configuration.can.
76120 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 be.broken.down.into.4.major.piec
76140 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 es:.The.resulting.configuration.
76160 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f will.look.like:.The.root.cause.o
76180 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 f.the.problem.is.that.for.VTI.tu
761a0 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c nnels.to.work,.their.traffic.sel
761c0 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 ectors.have.to.be.set.to.0.0.0.0
761e0 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e /0.for.traffic.to.match.the.tunn
76200 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 el,.even.though.actual.routing.d
76220 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 ecision.is.made.according.to.net
76240 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 filter.marks..Unless.route.inser
76260 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e tion.is.disabled.entirely,.Stron
76280 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 gSWAN.thus.mistakenly.inserts.a.
762a0 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 default.route.through.the.VTI.pe
762c0 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 er.address,.which.makes.all.traf
762e0 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 fic.routed.to.nowhere..The.round
76300 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 -robin.policy.is.a.classful.sche
76320 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 duler.that.divides.traffic.in.di
76340 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 fferent.classes_.you.can.configu
76360 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 re.(up.to.4096)..You.can.embed_.
76380 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 a.new.policy.into.each.of.those.
763a0 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 classes.(default.included)..The.
763c0 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 route.selection.process.used.by.
763e0 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 FRR's.BGP.implementation.uses.th
76400 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 e.following.decision.criterion,.
76420 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 starting.at.the.top.of.the.list.
76440 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 and.going.towards.the.bottom.unt
76460 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 il.one.of.the.factors.can.be.use
76480 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 d..The.route.with.the.shortest.c
764a0 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 luster-list.length.is.used..The.
764c0 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 cluster-list.reflects.the.iBGP.r
764e0 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b eflection.path.the.route.has.tak
76500 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 en..The.router.automatically.upd
76520 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 ates.link-state.information.with
76540 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 .its.neighbors..Only.an.obsolete
76560 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 .information.is.updated.which.ag
76580 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 e.has.exceeded.a.specific.thresh
765a0 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 old..This.parameter.changes.a.th
765c0 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 reshold.value,.which.by.default.
765e0 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 is.1800.seconds.(half.an.hour)..
76600 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c The.value.is.applied.to.the.whol
76620 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 e.OSPF.router..The.timer.range.i
76640 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 s.10.to.1800..The.router.should.
76660 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f discard.DHCP.packages.already.co
76680 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ntaining.relay.agent.information
766a0 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 .to.ensure.that.only.requests.fr
766c0 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 om.DHCP.clients.are.forwarded..T
766e0 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 he.sFlow.accounting.based.on.hsf
76700 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 lowd.https://sflow.net/.The.same
76720 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 .configuration.options.apply.whe
76740 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 n.Identity.based.config.is.confi
76760 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 gured.in.group.mode.except.that.
76780 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 group.mode.can.only.be.used.with
767a0 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 .RADIUS.authentication..The.sche
767c0 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f me.above.doesn't.work.when.one.o
767e0 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 f.the.routers.has.a.dynamic.exte
76800 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 rnal.address.though..The.classic
76820 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 .workaround.for.this.is.to.setup
76840 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 .an.address.on.a.loopback.interf
76860 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 ace.and.use.it.as.a.source.addre
76880 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 ss.for.the.GRE.tunnel,.then.setu
768a0 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 p.an.IPsec.policy.to.match.those
768c0 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 .loopback.addresses..The.search.
768e0 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 filter.can.contain.up.to.15.occu
76900 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c rrences.of.%s.which.will.be.repl
76920 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 aced.by.the.username,.as.in."uid
76940 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 =%s".for.:rfc:`2037`.directories
76960 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 ..For.a.detailed.description.of.
76980 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 LDAP.search.filter.syntax.see.:r
769a0 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 fc:`2254`..The.secondary.DHCP.se
769c0 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 rver.uses.address.`192.168.189.2
769e0 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 53`.The.security.approach.in.SNM
76a00 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f Pv3.targets:.The.sequence.``^Ec?
76a20 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 ``.translates.to:.``Ctrl+E.c.?``
76a40 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 ..To.quit.the.session.use:.``Ctr
76a60 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 l+E.c..``.The.setup.is.this:.Lea
76a80 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 f2.-.Spine1.-.Leaf3.The.size.of.
76aa0 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 the.on-disk.Proxy.cache.is.user.
76ac0 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c configurable..The.Proxies.defaul
76ae0 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 t.cache-size.is.configured.to.10
76b00 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 0.MB..The.speed.(baudrate).of.th
76b20 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 e.console.device..Supported.valu
76b40 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 es.are:.The.standard.was.develop
76b60 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 ed.by.IEEE.802.1,.a.working.grou
76b80 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d p.of.the.IEEE.802.standards.comm
76ba0 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 ittee,.and.continues.to.be.activ
76bc0 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 ely.revised..One.of.the.notable.
76be0 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 revisions.is.802.1Q-2014.which.i
76c00 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 ncorporated.IEEE.802.1aq.(Shorte
76c20 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 st.Path.Bridging).and.much.of.th
76c40 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 e.IEEE.802.1d.standard..The.syst
76c60 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 em.LCD.:abbr:`LCD.(Liquid-crysta
76c80 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 l.display)`.option.is.for.users.
76ca0 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 running.VyOS.on.hardware.that.fe
76cc0 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 atures.an.LCD.display..This.is.t
76ce0 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 ypically.a.small.display.built.i
76d00 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c n.an.19.inch.rack-mountable.appl
76d20 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 iance..Those.displays.are.used.t
76d40 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 o.show.runtime.data..The.system.
76d60 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 is.configured.to.attempt.domain.
76d80 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 completion.in.the.following.orde
76da0 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 r:.vyos.io.(first),.vyos.net.(se
76dc0 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 cond).and.vyos.network.(last):.T
76de0 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 he.table.consists.of.following.d
76e00 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 ata:.The.task.scheduler.allows.y
76e20 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 ou.to.execute.tasks.on.a.given.s
76e40 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 chedule..It.makes.use.of.UNIX.cr
76e60 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 on_..The.translation.address.mus
76e80 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 t.be.set.to.one.of.the.available
76ea0 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 .addresses.on.the.configured.`ou
76ec0 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 tbound-interface`.or.it.must.be.
76ee0 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 set.to.`masquerade`.which.will.u
76f00 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 se.the.primary.IP.address.of.the
76f20 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 .`outbound-interface`.as.its.tra
76f40 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c nslation.address..The.tunnel.wil
76f60 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 l.use.10.255.1.1.for.the.local.I
76f80 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e P.and.10.255.1.2.for.the.remote.
76fa0 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 .The.type.can.be.the.following:.
76fc0 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c asbr-summary,.external,.network,
76fe0 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 .nssa-external,.opaque-area,.opa
77000 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d que-as,.opaque-link,.router,.sum
77020 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 mary..The.ultimate.goal.of.class
77040 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 ifying.traffic.is.to.give.each.c
77060 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 lass.a.different.treatment..The.
77080 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 use.of.IPoE.addresses.the.disadv
770a0 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 antage.that.PPP.is.unsuited.for.
770c0 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 multicast.delivery.to.multiple.u
770e0 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d sers..Typically,.IPoE.uses.Dynam
77100 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 ic.Host.Configuration.Protocol.a
77120 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f nd.Extensible.Authentication.Pro
77140 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 tocol.to.provide.the.same.functi
77160 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 onality.as.PPPoE,.but.in.a.less.
77180 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 robust.manner..The.value.of.the.
771a0 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 attribute.``NAS-Port-Id``.must.b
771c0 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 e.less.than.16.characters,.other
771e0 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 wise.the.interface.won't.be.rena
77200 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 med..The.vendor-class-id.option.
77220 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 can.be.used.to.request.a.specifi
77240 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 c.class.of.vendor.options.from.t
77260 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 he.server..The.veth.devices.are.
77280 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 virtual.Ethernet.devices..They.c
772a0 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 an.act.as.tunnels.between.networ
772c0 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 k.namespaces.to.create.a.bridge.
772e0 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 to.a.physical.network.device.in.
77300 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 another.namespace.or.VRF,.but.ca
77320 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 n.also.be.used.as.standalone.net
77340 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 work.devices..The.well.known.NAT
77360 36 34 20 70 72 65 66 69 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 64.prefix.is.``64:ff9b::/96``.Th
77380 65 20 77 69 6e 64 6f 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 e.window.size.must.be.between.1.
773a0 61 6e 64 20 32 31 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 and.21..The.wireless.client.(sup
773c0 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 plicant).authenticates.against.t
773e0 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e he.RADIUS.server.(authentication
77400 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 .server).using.an.:abbr:`EAP.(Ex
77420 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c tensible.Authentication.Protocol
77440 29 60 20 20 6d 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 )`..method.configured.on.the.RAD
77460 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 IUS.server..The.WAP.(also.referr
77480 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 ed.to.as.authenticator).role.is.
774a0 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 to.send.all.authentication.messa
774c0 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 ges.between.the.supplicant.and.t
774e0 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 he.configured.authentication.ser
77500 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 ver,.thus.the.RADIUS.server.is.r
77520 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 esponsible.for.authenticating.th
77540 65 20 75 73 65 72 73 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e e.users..Then.a.corresponding.SN
77560 41 54 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 AT.rule.is.created.to.NAT.outgoi
77580 6e 67 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 ng.traffic.for.the.internal.IP.t
775a0 6f 20 61 20 72 65 73 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 o.a.reserved.external.IP..This.d
775c0 65 64 69 63 61 74 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 edicates.an.external.IP.address.
775e0 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 to.an.internal.IP.address.and.is
77600 20 75 73 65 66 75 6c 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 .useful.for.protocols.which.don'
77620 74 20 68 61 76 65 20 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 t.have.the.notion.of.ports,.such
77640 20 61 73 20 47 52 45 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 .as.GRE..Then.we.need.to.generat
77660 65 2c 20 61 64 64 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 e,.add.and.specify.the.names.of.
77680 74 68 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 the.cryptographic.materials..Eac
776a0 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 h.of.the.install.command.should.
776c0 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 be.applied.to.the.configuration.
776e0 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 and.commited.before.using.under.
77700 74 68 65 20 6f 70 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 the.openvpn.interface.configurat
77720 69 6f 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 ion..Then.you.need.to.install.th
77740 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e e.key.on.the.remote.router:.Then
77760 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 .you.need.to.set.the.key.in.your
77780 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 .OpenVPN.interface.settings:.The
777a0 6e 2c 20 46 61 73 74 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 n,.FastNetMon.configuration:.The
777c0 72 65 20 61 72 65 20 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e re.are.3.default.NTP.server.set.
777e0 20 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 .You.are.able.to.change.them..Th
77800 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 ere.are.a.lot.of.matching.criter
77820 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e ia.against.which.the.package.can
77840 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d .be.tested..There.are.a.lot.of.m
77860 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 atching.criteria.against.which.t
77880 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 he.packet.can.be.tested..There.a
778a0 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 re.a.lot.of.matching.criteria.op
778c0 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 tions.available,.both.for.``poli
778e0 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 cy.route``.and.``policy.route6``
77900 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 ..These.options.are.listed.in.th
77920 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 is.section..There.are.different.
77940 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 parameters.for.getting.prefix-li
77960 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 st.information:.There.are.limits
77980 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 .on.which.channels.can.be.used.w
779a0 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 ith.HT40-.and.HT40+..Following.t
779c0 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 able.shows.the.channels.that.may
779e0 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 .be.available.for.HT40-.and.HT40
77a00 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 +.use.per.IEEE.802.11n.Annex.J:.
77a20 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 There.are.many.parameters.you.wi
77a40 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 ll.be.able.to.use.in.order.to.ma
77a60 74 63 68 20 74 68 65 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 tch.the.traffic.you.want.for.a.c
77a80 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e lass:.There.are.multiple.version
77aa0 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 s.available.for.the.NetFlow.data
77ac0 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 ..The.`<version>`.used.in.the.ex
77ae0 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 ported.flow.data.can.be.configur
77b00 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 ed.here..The.following.versions.
77b20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 are.supported:.There.are.rate-li
77b40 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 mited.and.non.rate-limited.users
77b60 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 .(MACs).There.are.some.scenarios
77b80 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 .where.serial.consoles.are.usefu
77ba0 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f l..System.administration.of.remo
77bc0 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 te.computers.is.usually.done.usi
77be0 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d ng.:ref:`ssh`,.but.there.are.tim
77c00 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 es.when.access.to.the.console.is
77c20 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f .the.only.way.to.diagnose.and.co
77c40 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 rrect.software.failures..Major.u
77c60 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 pgrades.to.the.installed.distrib
77c80 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 ution.may.also.require.console.a
77ca0 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 ccess..There.are.three.modes.of.
77cc0 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 operation.for.a.wireless.interfa
77ce0 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f ce:.There.are.two.types.of.Netwo
77d00 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f rk.Admins.who.deal.with.BGP,.tho
77d20 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 se.who.have.created.an.internati
77d40 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 onal.incident.and/or.outage,.and
77d60 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 .those.who.are.lying.There.are.t
77d80 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 wo.ways.that.help.us.to.mitigate
77da0 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 .the.BGPs.full-mesh.requirement.
77dc0 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 in.a.network:.There.can.only.be.
77de0 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e one.loopback.``lo``.interface.on
77e00 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c .the.system..If.you.need.multipl
77e20 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 e.interfaces,.please.use.the.:re
77e40 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 f:`dummy-interface`.interface.ty
77e60 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 pe..There.could.be.a.wide.range.
77e80 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c of.routing.policies..Some.exampl
77ea0 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 es.are.listed.below:.There.is.a.
77ec0 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e very.nice.picture/explanation.in
77ee0 20 74 68 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 .the.Vyatta.documentation.which.
77f00 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 should.be.rewritten.here..There.
77f20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c is.also.a.GRE.over.IPv6.encapsul
77f40 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 ation.available,.it.is.called:.`
77f60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 `ip6gre``..There.is.an.entire.ch
77f80 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a apter.about.how.to.configure.a.:
77fa0 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 ref:`vrf`,.please.check.this.for
77fc0 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 .additional.information..There's
77fe0 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e .a.variety.of.client.GUI.fronten
78000 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 ds.for.any.platform.These.are.th
78020 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 e.commands.for.a.basic.setup..Th
78040 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e ese.commands.allow.the.VLAN10.an
78060 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 d.VLAN11.hosts.to.communicate.wi
78080 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 th.each.other.using.the.main.rou
780a0 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ting.table..These.configuration.
780c0 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 is.not.mandatory.and.in.most.cas
780e0 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 es.there's.no.need.to.configure.
78100 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 it..But.if.necessary,.Gratuitous
78120 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 .ARP.can.be.configured.in.``glob
78140 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 al-parameters``.and/or.in.``grou
78160 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 p``.section..These.parameters.ar
78180 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 e.passed.as-is.to.isc-dhcp's.dhc
781a0 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 pd.conf.under.the.configuration.
781c0 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 node.they.are.defined.in..They.a
781e0 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 re.not.validated.so.an.error.in.
78200 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 the.raw.parameters.won't.be.caug
78220 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 ht.by.vyos's.scripts.and.will.ca
78240 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 use.dhcpd.to.fail.to.start..Alwa
78260 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 ys.verify.that.the.parameters.ar
78280 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 e.correct.before.committing.the.
782a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 configuration..Refer.to.isc-dhcp
782c0 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 's.dhcpd.conf.manual.for.more.in
782e0 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f formation:.https://kb.isc.org/do
78300 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 cs/isc-dhcp-44-manual-pages-dhcp
78320 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 dconf.These.parameters.need.to.b
78340 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e e.part.of.the.DHCP.global.option
78360 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e s..They.stay.unchanged..They.can
78380 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 .be.**decimal**.prefixes..Things
783a0 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 .to.be.considred.in.this.setup:.
783c0 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 This.address.must.be.the.address
783e0 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 .of.a.local.interface..It.may.be
78400 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 .specified.as.an.IPv4.address.or
78420 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d .an.IPv6.address..This.algorithm
78440 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f .is.802.3ad.compliant..This.algo
78460 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c rithm.is.not.fully.802.3ad.compl
78480 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 iant..A.single.TCP.or.UDP.conver
784a0 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 sation.containing.both.fragmente
784c0 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 d.and.unfragmented.packets.will.
784e0 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 see.packets.striped.across.two.i
78500 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 nterfaces..This.may.result.in.ou
78520 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 t.of.order.delivery..Most.traffi
78540 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 c.types.will.not.meet.these.crit
78560 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 eria,.as.TCP.rarely.fragments.tr
78580 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e affic,.and.most.UDP.traffic.is.n
785a0 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 ot.involved.in.extended.conversa
785c0 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 tions..Other.implementations.of.
785e0 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 802.3ad.may.or.may.not.tolerate.
78600 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 this.noncompliance..This.algorit
78620 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 hm.will.place.all.traffic.to.a.p
78640 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 articular.network.peer.on.the.sa
78660 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c me.slave..This.algorithm.will.pl
78680 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ace.all.traffic.to.a.particular.
786a0 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 network.peer.on.the.same.slave..
786c0 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 For.non-IP.traffic,.the.formula.
786e0 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 is.the.same.as.for.the.layer2.tr
78700 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 ansmit.hash.policy..This.allows.
78720 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 avoiding.the.timers.defined.in.B
78740 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e GP.and.OSPF.protocol.to.expires.
78760 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e .This.allows.the.operator.to.con
78780 74 72 6f 6c 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 trol.the.number.of.open.file.des
787a0 63 72 69 70 74 6f 72 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 criptors.each.daemon.is.allowed.
787c0 74 6f 20 73 74 61 72 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 to.start.with..If.the.operator.p
787e0 6c 61 6e 73 20 74 6f 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f lans.to.run.bgp.with.several.tho
78800 75 73 61 6e 64 73 20 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 usands.of.peers.then.this.is.whe
78820 72 65 20 77 65 20 77 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 re.we.would.modify.FRR.to.allow.
78840 74 68 69 73 20 74 6f 20 68 61 70 70 65 6e 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 this.to.happen..This.also.works.
78860 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 for.reverse-lookup.zones.(``18.1
78880 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 72.in-addr.arpa``)..This.article
788a0 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 .touches.on.'classic'.IP.tunneli
788c0 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 ng.protocols..This.blueprint.use
788e0 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 s.VyOS.as.the.DMVPN.Hub.and.Cisc
78900 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 o.(7206VXR).and.VyOS.as.multiple
78920 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 .spoke.sites..The.lab.was.build.
78940 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 using.:abbr:`EVE-NG.(Emulated.Vi
78960 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e rtual.Environment.NG)`..This.can
78980 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 .be.confirmed.using.the.``show.i
789a0 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 p.route.table.100``.operational.
789c0 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 command..This.can.only.be.done.i
789e0 66 20 61 6c 6c 20 79 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 f.all.your.users.are.located.dir
78a00 65 63 74 6c 79 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e ectly.under.the.same.position.in
78a20 20 74 68 65 20 4c 44 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d .the.LDAP.tree.and.the.login.nam
78a40 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f e.is.used.for.naming.each.user.o
78a60 62 6a 65 63 74 2e 20 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f bject..If.your.LDAP.tree.does.no
78a80 74 20 6d 61 74 63 68 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f t.match.these.criterias.or.if.yo
78aa0 75 20 77 61 6e 74 20 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 u.want.to.filter.who.are.valid.u
78ac0 73 65 72 73 20 74 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 sers.then.you.need.to.use.a.sear
78ae0 63 68 20 66 69 6c 74 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 ch.filter.to.search.for.your.use
78b00 72 73 20 44 4e 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 rs.DN.(`filter-expression`)..Thi
78b20 73 20 63 68 61 70 65 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 s.chapeter.describes.how.to.conf
78b40 69 67 75 72 65 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 igure.kernel.parameters.at.runti
78b60 6d 65 2e 00 54 68 69 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f me..This.chapter.describe.the.po
78b80 73 73 69 62 69 6c 69 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 ssibilities.of.advanced.system.b
78ba0 65 68 61 76 69 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 ehavior..This.commad.sets.networ
78bc0 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e k.entity.title.(NET).provided.in
78be0 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 .ISO.format..This.command.accept
78c00 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f .incoming.routes.with.AS.path.co
78c20 6e 74 61 69 6e 69 6e 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 ntaining.AS.number.with.the.same
78c40 20 76 61 6c 75 65 20 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e .value.as.the.current.system.AS.
78c60 20 54 68 69 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 .This.is.used.when.you.want.to.u
78c80 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 se.the.same.AS.number.in.your.si
78ca0 74 65 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 tes,.but.you.can...t.connect.the
78cc0 6d 20 64 69 72 65 63 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f m.directly..This.command.allow.o
78ce0 76 65 72 72 69 64 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 verride.the.result.of.Capability
78d00 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 .Negotiation.with.local.configur
78d20 61 74 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 ation..Ignore.remote.peer...s.ca
78d40 70 61 62 69 6c 69 74 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c pability.value..This.command.all
78d60 6f 77 73 20 70 65 65 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f ows.peerings.between.directly.co
78d80 6e 6e 65 63 74 65 64 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 nnected.eBGP.peers.using.loopbac
78da0 6b 20 61 64 64 72 65 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 k.addresses.without.adjusting.th
78dc0 65 20 64 65 66 61 75 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 e.default.TTL.of.1..This.command
78de0 20 61 6c 6c 6f 77 73 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 .allows.sessions.to.be.establish
78e00 65 64 20 77 69 74 68 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 ed.with.eBGP.neighbors.when.they
78e20 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 .are.multiple.hops.away..When.th
78e40 65 20 6e 65 69 67 68 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 e.neighbor.is.not.directly.conne
78e60 63 74 65 64 20 61 6e 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 cted.and.this.knob.is.not.enable
78e80 64 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 d,.the.session.will.not.establis
78ea0 68 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 h..The.number.of.hops.range.is.1
78ec0 20 74 6f 20 32 35 35 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c .to.255..This.command.is.mutuall
78ee0 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 y.exclusive.with.:cfgcmd:`ttl-se
78f00 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 curity.hops`..This.command.allow
78f20 73 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 s.the.router.to.prefer.route.to.
78f40 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 specified.prefix.learned.via.IGP
78f60 20 74 68 72 6f 75 67 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f .through.backdoor.link.instead.o
78f80 66 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 f.a.route.to.the.same.prefix.lea
78fa0 72 6e 65 64 20 76 69 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f rned.via.EBGP..This.command.allo
78fc0 77 73 20 74 6f 20 6c 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 ws.to.log.changes.in.adjacency..
78fe0 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 With.the.optional.:cfgcmd:`detai
79000 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 l`.argument,.all.changes.in.adja
79020 63 65 6e 63 79 20 73 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 cency.status.are.shown..Without.
79040 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 :cfgcmd:`detail`,.only.changes.t
79060 6f 20 66 75 6c 6c 20 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e o.full.or.regressions.are.shown.
79080 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 .This.command.allows.to.specify.
790a0 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 the.distribution.type.for.the.ne
790c0 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 twork.connected.to.this.interfac
790e0 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f e:.This.command.allows.to.use.ro
79100 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ute.map.to.filter.redistributed.
79120 72 6f 75 74 65 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 routes.from.given.route.source..
79140 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 There.are.five.modes.available.f
79160 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
79180 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d .kernel,.ripng,.static..This.com
791a0 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 mand.allows.to.use.route.map.to.
791c0 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d filter.redistributed.routes.from
791e0 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 .the.given.route.source..There.a
79200 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
79220 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
79240 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c ,.ospf,.static..This.command.all
79260 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 ows.to.use.route.map.to.filter.r
79280 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 edistributed.routes.from.the.giv
792a0 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 en.route.source..There.are.five.
792c0 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
792e0 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 :.bgp,.connected,.kernel,.rip,.s
79300 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 tatic..This.command.allows.to.us
79320 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 e.route.map.to.filter.redistribu
79340 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 ted.routes.from.the.given.route.
79360 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 source..There.are.six.modes.avai
79380 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e lable.for.route.source:.bgp,.con
793a0 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 nected,.kernel,.ospf,.rip,.stati
793c0 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f c..This.command.allows.to.use.ro
793e0 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ute.map.to.filter.redistributed.
79400 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 routes..There.are.six.modes.avai
79420 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 lable.for.route.source:.connecte
79440 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 d,.kernel,.ospf,.rip,.static,.ta
79460 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 ble..This.command.allows.you.app
79480 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 ly.access.lists.to.a.chosen.inte
794a0 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 rface.to.filter.the.Babel.routes
794c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 ..This.command.allows.you.apply.
794e0 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 access.lists.to.a.chosen.interfa
79500 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 ce.to.filter.the.RIP.path..This.
79520 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 command.allows.you.apply.prefix.
79540 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 lists.to.a.chosen.interface.to.f
79560 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d ilter.the.Babel.routes..This.com
79580 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 mand.allows.you.apply.prefix.lis
795a0 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 ts.to.a.chosen.interface.to.filt
795c0 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c er.the.RIP.path..This.command.al
795e0 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 lows.you.to.select.a.specific.ac
79600 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 cess.concentrator.when.you.know.
79620 74 68 65 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e the.access.concentrators.`<name>
79640 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 `..This.command.applies.route-ma
79660 70 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 p.to.selectively.unsuppress.pref
79680 69 78 65 73 20 73 75 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e ixes.suppressed.by.summarisation
796a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 ..This.command.applies.the.AS.pa
796c0 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 th.access.list.filters.named.in.
796e0 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 <name>.to.the.specified.BGP.neig
79700 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 hbor.to.restrict.the.routing.inf
79720 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 ormation.that.BGP.learns.and/or.
79740 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d advertises..The.arguments.:cfgcm
79760 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 d:`export`.and.:cfgcmd:`import`.
79780 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 specify.the.direction.in.which.t
797a0 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 he.AS.path.access.list.are.appli
797c0 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 ed..This.command.applies.the.acc
797e0 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 ess.list.filters.named.in.<numbe
79800 72 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 r>.to.the.specified.BGP.neighbor
79820 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 .to.restrict.the.routing.informa
79840 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 tion.that.BGP.learns.and/or.adve
79860 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 rtises..The.arguments.:cfgcmd:`e
79880 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 xport`.and.:cfgcmd:`import`.spec
798a0 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 ify.the.direction.in.which.the.a
798c0 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d ccess.list.are.applied..This.com
798e0 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 mand.applies.the.prfefix.list.fi
79900 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 lters.named.in.<name>.to.the.spe
79920 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 cified.BGP.neighbor.to.restrict.
79940 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 the.routing.information.that.BGP
79960 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 .learns.and/or.advertises..The.a
79980 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 rguments.:cfgcmd:`export`.and.:c
799a0 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 fgcmd:`import`.specify.the.direc
799c0 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 tion.in.which.the.prefix.list.ar
799e0 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 e.applied..This.command.applies.
79a00 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f the.route.map.named.in.<name>.to
79a20 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 .the.specified.BGP.neighbor.to.c
79a40 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d ontrol.and.modify.routing.inform
79a60 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 ation.that.is.exchanged.between.
79a80 70 65 65 72 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 peers..The.arguments.:cfgcmd:`ex
79aa0 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 port`.and.:cfgcmd:`import`.speci
79ac0 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f fy.the.direction.in.which.the.ro
79ae0 75 74 65 20 6d 61 70 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ute.map.are.applied..This.comman
79b00 64 20 62 69 6e 64 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f d.bind.specific.peer.to.peer.gro
79b20 75 70 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 up.with.a.given.name..This.comma
79b40 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 nd.can.be.used.to.filter.the.Bab
79b60 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 el.routes.using.access.lists..:c
79b80 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 fgcmd:`in`.and.:cfgcmd:`out`.thi
79ba0 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 s.is.the.direction.in.which.the.
79bc0 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 access.lists.are.applied..This.c
79be0 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 ommand.can.be.used.to.filter.the
79c00 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 .Babel.routes.using.prefix.lists
79c20 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 ..:cfgcmd:`in`.and.:cfgcmd:`out`
79c40 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .this.is.the.direction.in.which.
79c60 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 the.prefix.lists.are.applied..Th
79c80 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 is.command.can.be.used.to.filter
79ca0 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 .the.RIP.path.using.access.lists
79cc0 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 ..:cfgcmd:`in`.and.:cfgcmd:`out`
79ce0 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .this.is.the.direction.in.which.
79d00 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 the.access.lists.are.applied..Th
79d20 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 is.command.can.be.used.to.filter
79d40 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 .the.RIP.path.using.prefix.lists
79d60 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 ..:cfgcmd:`in`.and.:cfgcmd:`out`
79d80 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .this.is.the.direction.in.which.
79da0 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 the.prefix.lists.are.applied..Th
79dc0 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 is.command.can.be.used.with.prev
79de0 69 6f 75 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 ious.command.to.sets.default.RIP
79e00 20 64 69 73 74 61 6e 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 .distance.to.specified.value.whe
79e20 6e 20 74 68 65 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 n.the.route.source.IP.address.ma
79e40 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 tches.the.specified.prefix.and.t
79e60 68 65 20 73 70 65 63 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 he.specified.access-list..This.c
79e80 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 ommand.change.distance.value.of.
79ea0 42 47 50 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 BGP..The.arguments.are.the.dista
79ec0 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 nce.values.for.external.routes,.
79ee0 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 internal.routes.and.local.routes
79f00 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 .respectively..The.distance.rang
79f20 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e e.is.1.to.255..This.command.chan
79f40 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c ge.distance.value.of.OSPF.global
79f60 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 ly..The.distance.range.is.1.to.2
79f80 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 55..This.command.change.distance
79fa0 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 .value.of.OSPF..The.arguments.ar
79fc0 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e e.the.distance.values.for.extern
79fe0 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 al.routes,.inter-area.routes.and
7a000 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e .intra-area.routes.respectively.
7a020 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e .The.distance.range.is.1.to.255.
7a040 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 .This.command.change.distance.va
7a060 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 lue.of.OSPFv3.globally..The.dist
7a080 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d ance.range.is.1.to.255..This.com
7a0a0 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 mand.change.distance.value.of.OS
7a0c0 50 46 76 33 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 PFv3..The.arguments.are.the.dist
7a0e0 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c ance.values.for.external.routes,
7a100 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 .inter-area.routes.and.intra-are
7a120 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 a.routes.respectively..The.dista
7a140 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d nce.range.is.1.to.255..This.comm
7a160 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 and.change.the.distance.value.of
7a180 20 52 49 50 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f .RIP..The.distance.range.is.1.to
7a1a0 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 .255..This.command.changes.the.e
7a1c0 42 47 50 20 62 65 68 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 BGP.behavior.of.FRR..By.default.
7a1e0 46 52 52 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e FRR.enables.:rfc:`8212`.function
7a200 61 6c 69 74 79 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 ality.which.affects.how.eBGP.rou
7a220 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f tes.are.advertised,.namely.no.ro
7a240 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 utes.are.advertised.across.eBGP.
7a260 73 65 73 73 69 6f 6e 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 sessions.without.some.sort.of.eg
7a280 72 65 73 73 20 72 6f 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 ress.route-map/policy.in.place..
7a2a0 49 6e 20 56 79 4f 53 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 In.VyOS.however.we.have.this.RFC
7a2c0 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 .functionality.disabled.by.defau
7a2e0 6c 74 20 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 lt.so.that.we.can.preserve.backw
7a300 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 ards.compatibility.with.older.ve
7a320 72 73 69 6f 6e 73 20 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e rsions.of.VyOS..With.this.option
7a340 20 6f 6e 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 .one.can.enable.:rfc:`8212`.func
7a360 74 69 6f 6e 61 6c 69 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 tionality.to.operate..This.comma
7a380 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 nd.configures.padding.on.hello.p
7a3a0 61 63 6b 65 74 73 20 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 ackets.to.accommodate.asymmetric
7a3c0 61 6c 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 al.maximum.transfer.units.(MTUs)
7a3e0 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 .from.different.hosts.as.describ
7a400 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f ed.in.:rfc:`3719`..This.helps.to
7a420 20 70 72 65 76 65 6e 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 .prevent.a.premature.adjacency.U
7a440 70 20 73 74 61 74 65 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 p.state.when.one.routing.devices
7a460 20 4d 54 55 20 64 6f 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 .MTU.does.not.meet.the.requireme
7a480 6e 74 73 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 nts.to.establish.the.adjacency..
7a4a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 This.command.configures.the.auth
7a4c0 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 entication.password.for.the.inte
7a4e0 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 rface..This.command.configures.t
7a500 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 he.maximum.size.of.generated.:ab
7a520 62 72 3a 60 4c 53 50 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 br:`LSPs.(Link.State.PDUs)`,.in.
7a540 62 79 74 65 73 2e 20 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 bytes..The.size.range.is.128.to.
7a560 34 33 35 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 4352..This.command.configures.th
7a580 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 e.passive.mode.for.this.interfac
7a5a0 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 e..This.command.creates.a.new.ne
7a5c0 69 67 68 62 6f 72 20 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e ighbor.whose.remote-as.is.<nasn>
7a5e0 2e 20 54 68 65 20 6e 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e ..The.neighbor.address.can.be.an
7a600 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 .IPv4.address.or.an.IPv6.address
7a620 20 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 .or.an.interface.to.use.for.the.
7a640 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 connection..The.command.is.appli
7a660 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 cable.for.peer.and.peer.group..T
7a680 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d his.command.creates.a.new.route-
7a6a0 6d 61 70 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e map.policy,.identified.by.<text>
7a6c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c ..This.command.creates.a.new.rul
7a6e0 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 e.in.the.IPv6.access.list.and.de
7a700 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 fines.an.action..This.command.cr
7a720 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 eates.a.new.rule.in.the.IPv6.pre
7a740 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 fix-list.and.defines.an.action..
7a760 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 This.command.creates.a.new.rule.
7a780 69 6e 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 in.the.access.list.and.defines.a
7a7a0 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 n.action..This.command.creates.a
7a7c0 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 .new.rule.in.the.prefix-list.and
7a7e0 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .defines.an.action..This.command
7a800 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 .creates.the.new.IPv6.access.lis
7a820 74 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d t,.identified.by.<text>.This.com
7a840 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 mand.creates.the.new.IPv6.prefix
7a860 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 -list.policy,.identified.by.<tex
7a880 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 t>..This.command.creates.the.new
7a8a0 20 61 63 63 65 73 73 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f .access.list.policy,.where.<acl_
7a8c0 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 number>.must.be.a.number.from.1.
7a8e0 74 6f 20 32 36 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 to.2699..This.command.creates.th
7a900 65 20 6e 65 77 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 e.new.prefix-list.policy,.identi
7a920 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 fied.by.<text>..This.command.def
7a940 69 6e 65 73 20 61 20 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 ines.a.new.peer.group..You.can.s
7a960 70 65 63 69 66 79 20 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 pecify.to.the.group.the.same.par
7a980 61 6d 65 74 65 72 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 ameters.that.you.can.specify.for
7a9a0 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .specific.neighbors..This.comman
7a9c0 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f d.defines.matching.parameters.fo
7a9e0 72 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e r.IPv6.access.list.rule..Matchin
7aa00 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 g.criteria.could.be.applied.to.s
7aa20 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ource.parameters:.This.command.d
7aa40 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 efines.matching.parameters.for.a
7aa60 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 ccess.list.rule..Matching.criter
7aa80 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 ia.could.be.applied.to.destinati
7aaa0 6f 6e 20 6f 72 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f on.or.source.parameters:.This.co
7aac0 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 mmand.defines.the.IS-IS.router.b
7aae0 65 68 61 76 69 6f 72 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 ehavior:.This.command.defines.th
7ab00 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 e.accumulated.penalty.amount.at.
7ab20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 which.the.route.is.re-advertised
7ab40 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 ..The.penalty.range.is.1.to.2000
7ab60 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 0..This.command.defines.the.accu
7ab80 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 mulated.penalty.amount.at.which.
7aba0 74 68 65 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e the.route.is.suppressed..The.pen
7abc0 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 alty.range.is.1.to.20000..This.c
7abe0 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d ommand.defines.the.amount.of.tim
7ac00 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c e.in.minutes.after.which.a.penal
7ac20 74 79 20 69 73 20 72 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 ty.is.reduced.by.half..The.timer
7ac40 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 .range.is.10.to.45.minutes..This
7ac60 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d .command.defines.the.maximum.num
7ac80 62 65 72 20 6f 66 20 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 ber.of.parallel.routes.that.the.
7aca0 42 47 50 20 63 61 6e 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 BGP.can.support..In.order.for.BG
7acc0 50 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f P.to.use.the.second.path,.the.fo
7ace0 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 llowing.attributes.have.to.match
7ad00 3a 20 57 65 69 67 68 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 :.Weight,.Local.Preference,.AS.P
7ad20 61 74 68 20 28 62 6f 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 ath.(both.AS.number.and.AS.path.
7ad40 6c 65 6e 67 74 68 29 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d length),.Origin.code,.MED,.IGP.m
7ad60 65 74 72 69 63 2e 20 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 etric..Also,.the.next.hop.addres
7ad80 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e s.for.each.path.must.be.differen
7ada0 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 t..This.command.defines.the.maxi
7adc0 6d 75 6d 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 mum.time.in.minutes.that.a.route
7ade0 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 .is.suppressed..The.timer.range.
7ae00 69 73 20 31 20 74 6f 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e is.1.to.255.minutes..This.comman
7ae20 64 20 64 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 d.disable.the.peer.or.peer.group
7ae40 2e 20 54 6f 20 72 65 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 ..To.reenable.the.peer.use.the.d
7ae60 65 6c 65 74 65 20 66 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 elete.form.of.this.command..This
7ae80 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 .command.disables.IGP-LDP.sync.f
7aea0 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 or.this.specific.interface..This
7aec0 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 .command.disables.Three-Way.Hand
7aee0 73 68 61 6b 65 20 66 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 shake.for.P2P.adjacencies.which.
7af00 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d described.in.:rfc:`5303`..Three-
7af20 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 Way.Handshake.is.enabled.by.defa
7af40 75 6c 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b ult..This.command.disables.check
7af60 20 6f 66 20 74 68 65 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 .of.the.MTU.value.in.the.OSPF.DB
7af80 44 20 70 61 63 6b 65 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d D.packets..Thus,.use.of.this.com
7afa0 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 mand.allows.the.OSPF.adjacency.t
7afc0 6f 20 72 65 61 63 68 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 o.reach.the.FULL.state.even.thou
7afe0 67 68 20 74 68 65 72 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 gh.there.is.an.interface.MTU.mis
7b000 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 match.between.two.OSPF.routers..
7b020 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 This.command.disables.it..This.c
7b040 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e ommand.disables.route.reflection
7b060 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 .between.route.reflector.clients
7b080 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 ..By.default,.the.clients.of.a.r
7b0a0 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 oute.reflector.are.not.required.
7b0c0 74 6f 20 62 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 to.be.fully.meshed.and.the.route
7b0e0 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f s.from.a.client.are.reflected.to
7b100 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 .other.clients..However,.if.the.
7b120 63 6c 69 65 6e 74 73 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 clients.are.fully.meshed,.route.
7b140 72 65 66 6c 65 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 reflection.is.not.required..In.t
7b160 68 69 73 20 63 61 73 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c his.case,.use.the.:cfgcmd:`no-cl
7b180 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 ient-to-client-reflection`.comma
7b1a0 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 nd.to.disable.client-to-client.r
7b1c0 65 66 6c 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 eflection..This.command.disables
7b1e0 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e .split-horizon.on.the.interface.
7b200 20 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 .By.default,.VyOS.does.not.adver
7b220 74 69 73 65 20 52 49 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 tise.RIP.routes.out.the.interfac
7b240 65 20 6f 76 65 72 20 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 e.over.which.they.were.learned.(
7b260 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 split.horizon).3.This.command.di
7b280 73 61 62 6c 65 73 20 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d sables.the.load.sharing.across.m
7b2a0 75 6c 74 69 70 6c 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ultiple.LFA.backups..This.comman
7b2c0 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 d.displays.BGP.dampened.routes..
7b2e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 This.command.displays.BGP.receiv
7b300 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 ed-routes.that.are.accepted.afte
7b320 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 r.filtering..This.command.displa
7b340 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 ys.BGP.routes.advertised.to.a.ne
7b360 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 ighbor..This.command.displays.BG
7b380 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 P.routes.allowed.by.the.specifie
7b3a0 64 20 41 53 20 50 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d d.AS.Path.access.list..This.comm
7b3c0 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 and.displays.BGP.routes.originat
7b3e0 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 ing.from.the.specified.BGP.neigh
7b400 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 bor.before.inbound.policy.is.app
7b420 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e lied..To.use.this.command.inboun
7b440 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 d.soft.reconfiguration.must.be.e
7b460 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 nabled..This.command.displays.LS
7b480 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 As.in.MaxAge.list..This.command.
7b4a0 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e displays.RIP.routes..This.comman
7b4c0 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 d.displays.a.database.contents.f
7b4e0 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 or.a.specific.link.advertisement
7b500 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 .type..This.command.displays.a.s
7b520 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e ummary.table.with.a.database.con
7b540 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 tents.(LSA)..This.command.displa
7b560 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e ys.a.table.of.paths.to.area.boun
7b580 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 dary.and.autonomous.system.bound
7b5a0 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 ary.routers..This.command.displa
7b5c0 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 ys.all.entries.in.BGP.routing.ta
7b5e0 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 ble..This.command.displays.dampe
7b600 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 ned.routes.received.from.BGP.nei
7b620 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 ghbor..This.command.displays.ext
7b640 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ernal.information.redistributed.
7b660 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 into.OSPFv3.This.command.display
7b680 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 s.information.about.BGP.routes.w
7b6a0 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 hose.AS.path.matches.the.specifi
7b6c0 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d ed.regular.expression..This.comm
7b6e0 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 and.displays.information.about.f
7b700 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 lapping.BGP.routes..This.command
7b720 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 .displays.information.about.the.
7b740 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 particular.entry.in.the.BGP.rout
7b760 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 ing.table..This.command.displays
7b780 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 .routes.that.are.permitted.by.th
7b7a0 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 e.BGP.community.list..This.comma
7b7c0 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 nd.displays.routes.that.belong.t
7b7e0 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c o.specified.BGP.communities..Val
7b800 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 id.value.is.a.community.number.i
7b820 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 n.the.range.from.1.to.4294967200
7b840 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f ,.or.AA:NN.(autonomous.system-co
7b860 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e mmunity.number/2-byte.number),.n
7b880 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 o-export,.local-as,.or.no-advert
7b8a0 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 ise..This.command.displays.route
7b8c0 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 s.with.classless.interdomain.rou
7b8e0 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 ting.(CIDR)..This.command.displa
7b900 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 ys.state.and.configuration.of.OS
7b920 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 PF.the.specified.interface,.or.a
7b940 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 ll.interfaces.if.no.interface.is
7b960 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 .given..This.command.displays.st
7b980 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 ate.and.configuration.of.OSPF.th
7b9a0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e e.specified.interface,.or.all.in
7b9c0 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 terfaces.if.no.interface.is.give
7b9e0 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 n..Whith.the.argument.:cfgcmd:`p
7ba00 72 65 66 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 refix`.this.command.shows.connec
7ba20 74 65 64 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 ted.prefixes.to.advertise..This.
7ba40 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e command.displays.the.OSPF.routin
7ba60 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f g.table,.as.determined.by.the.mo
7ba80 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 st.recent.SPF.calculation..This.
7baa0 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e command.displays.the.OSPF.routin
7bac0 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f g.table,.as.determined.by.the.mo
7bae0 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 st.recent.SPF.calculation..With.
7bb00 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 the.optional.:cfgcmd:`detail`.ar
7bb20 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 gument,.each.route.item's.advert
7bb40 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 iser.router.and.network.attribut
7bb60 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 e.will.be.shown..This.command.di
7bb80 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e splays.the.neighbor.DR.choice.in
7bba0 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 formation..This.command.displays
7bbc0 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 .the.neighbors.information.in.a.
7bbe0 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f detailed.form.for.a.neighbor.who
7bc00 73 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 se.IP.address.is.specified..This
7bc20 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 .command.displays.the.neighbors.
7bc40 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 information.in.a.detailed.form,.
7bc60 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 not.just.a.summary.table..This.c
7bc80 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 ommand.displays.the.neighbors.st
7bca0 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 atus.for.a.neighbor.on.the.speci
7bcc0 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 fied.interface..This.command.dis
7bce0 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 plays.the.neighbors.status..This
7bd00 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 .command.displays.the.status.of.
7bd20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e all.BGP.connections..This.comman
7bd40 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 d.enable.logging.neighbor.up/dow
7bd60 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 n.changes.and.reset.reason..This
7bd80 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 .command.enable/disables.summari
7bda0 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 sation.for.the.configured.addres
7bdc0 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 s.range..This.command.enables.:a
7bde0 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 bbr:`BFD.(Bidirectional.Forwardi
7be00 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b ng.Detection)`.on.this.OSPF.link
7be20 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 .interface..This.command.enables
7be40 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 .:rfc:`6232`.purge.originator.id
7be60 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 entification..Enable.purge.origi
7be80 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 nator.identification.(POI).by.ad
7bea0 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 ding.the.type,.length.and.value.
7bec0 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 (TLV).with.the.Intermediate.Syst
7bee0 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 em.(IS).identification.to.the.LS
7bf00 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 Ps.that.do.not.contain.POI.infor
7bf20 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 mation..If.an.IS.generates.a.pur
7bf40 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 ge,.VyOS.adds.this.TLV.with.the.
7bf60 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 system.ID.of.the.IS.to.the.purge
7bf80 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 ..This.command.enables.IP.fast.r
7bfa0 65 2d 72 6f 75 74 69 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 e-routing.that.is.part.of.:rfc:`
7bfc0 35 32 38 36 60 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 5286`..Specifically.this.is.a.pr
7bfe0 65 66 69 78 20 6c 69 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 efix.list.which.references.a.pre
7c000 66 69 78 20 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c fix.in.which.will.select.eligibl
7c020 65 20 50 51 20 6e 6f 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 e.PQ.nodes.for.remote.LFA.backup
7c040 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e s..This.command.enables.IS-IS.on
7c060 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 .this.interface,.and.allows.for.
7c080 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 adjacency.to.occur..Note.that.th
7c0a0 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 e.name.of.IS-IS.instance.must.be
7c0c0 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e .the.same.as.the.one.used.to.con
7c0e0 66 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 figure.the.IS-IS.process..This.c
7c100 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 ommand.enables.RIP.and.sets.the.
7c120 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e RIP.enable.interface.by.NETWORK.
7c140 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 .The.interfaces.which.have.addre
7c160 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 sses.matching.with.NETWORK.are.e
7c180 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 nabled..This.command.enables.poi
7c1a0 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 son-reverse.on.the.interface..If
7c1c0 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 .both.poison.reverse.and.split.h
7c1e0 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 orizon.are.enabled,.then.VyOS.ad
7c200 76 65 72 74 69 73 65 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 vertises.the.learned.routes.as.u
7c220 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e nreachable.over.the.interface.on
7c240 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 .which.the.route.was.learned..Th
7c260 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 is.command.enables.routing.using
7c280 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 .radio.frequency.diversity..This
7c2a0 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 .is.highly.recommended.in.networ
7c2c0 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 ks.with.many.wireless.nodes..Thi
7c2e0 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 s.command.enables.sending.timest
7c300 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 amps.with.each.Hello.and.IHU.mes
7c320 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c sage.in.order.to.compute.RTT.val
7c340 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 ues..It.is.recommended.to.enable
7c360 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 .timestamps.on.tunnel.interfaces
7c380 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 ..This.command.enables.support.f
7c3a0 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 or.dynamic.hostname.TLV..Dynamic
7c3c0 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 .hostname.mapping.determined.as.
7c3e0 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 described.in.:rfc:`2763`,.Dynami
7c400 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f c.Hostname.Exchange.Mechanism.fo
7c420 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 r.IS-IS..This.command.enables.th
7c440 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a e.ORF.capability.(described.in.:
7c460 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c rfc:`5291`).on.the.local.router,
7c480 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 .and.enables.ORF.capability.adve
7c4a0 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 rtisement.to.the.specified.BGP.p
7c4c0 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f eer..The.:cfgcmd:`receive`.keywo
7c4e0 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 rd.configures.a.router.to.advert
7c500 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 ise.ORF.receive.capabilities..Th
7c520 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 e.:cfgcmd:`send`.keyword.configu
7c540 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 res.a.router.to.advertise.ORF.se
7c560 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 nd.capabilities..To.advertise.a.
7c580 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 filter.from.a.sender,.you.must.c
7c5a0 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 reate.an.IP.prefix.list.for.the.
7c5c0 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e specified.BGP.peer.applied.in.in
7c5e0 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e bound.derection..This.command.en
7c600 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 forces.Generalized.TTL.Security.
7c620 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 Mechanism.(GTSM),.as.specified.i
7c640 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 n.:rfc:`5082`..With.this.command
7c660 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 ,.only.neighbors.that.are.specif
7c680 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 ied.number.of.hops.away.will.be.
7c6a0 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 allowed.to.become.neighbors..The
7c6c0 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 .number.of.hops.range.is.1.to.25
7c6e0 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 4..This.command.is.mutually.excl
7c700 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f usive.with.:cfgcmd:`ebgp-multiho
7c720 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 p`..This.command.forces.strictly
7c740 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 .compare.remote.capabilities.and
7c760 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 .local.capabilities..If.capabili
7c780 74 69 65 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f ties.are.different,.send.Unsuppo
7c7a0 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 rted.Capability.error.then.reset
7c7c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 .connection..This.command.forces
7c7e0 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c .the.BGP.speaker.to.report.itsel
7c800 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 f.as.the.next.hop.for.an.adverti
7c820 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 sed.route.it.advertised.to.a.nei
7c840 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 ghbor..This.command.generate.a.d
7c860 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 efault.route.into.the.RIP..This.
7c880 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 command.gives.a.brief.status.ove
7c8a0 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e rview.of.a.specified.wireless.in
7c8c0 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 terface..The.wireless.interface.
7c8e0 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 identifier.can.range.from.wlan0.
7c900 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 to.wlan999..This.command.goes.ha
7c920 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 nd.in.hand.with.the.listen.range
7c940 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 .command.to.limit.the.amount.of.
7c960 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 BGP.neighbors.that.are.allowed.t
7c980 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 o.connect.to.the.local.router..T
7c9a0 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 he.limit.range.is.1.to.5000..Thi
7c9c0 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 s.command.got.added.in.VyOS.1.4.
7c9e0 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f and.inverts.the.logic.from.the.o
7ca00 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e ld.``default-route``.CLI.option.
7ca20 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 .This.command.instead.of.summari
7ca40 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 zing.intra.area.paths.filter.the
7ca60 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 m.-.i.e..intra.area.paths.from.t
7ca80 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 his.range.are.not.advertised.int
7caa0 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 o.other.areas..This.command.make
7cac0 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e s.sense.in.ABR.only..This.comman
7cae0 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 d.is.also.used.to.enable.the.OSP
7cb00 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 F.process..The.area.number.can.b
7cb20 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 e.specified.in.decimal.notation.
7cb40 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 in.the.range.from.0.to.429496729
7cb60 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 5..Or.it.can.be.specified.in.dot
7cb80 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 ted.decimal.notation.similar.to.
7cba0 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 ip.address..This.command.is.only
7cbc0 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f .allowed.for.eBGP.peers..This.co
7cbe0 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 mmand.is.only.allowed.for.eBGP.p
7cc00 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 eers..It.is.not.applicable.for.p
7cc20 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 eer.groups..This.command.is.only
7cc40 20 75 73 65 66 75 6c 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f .useful.at.scale.when.you.can.po
7cc60 73 73 69 62 6c 79 20 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 ssibly.have.a.large.number.of.PI
7cc80 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 M.control.packets.flowing..This.
7cca0 63 6f 6d 6d 61 6e 64 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 command.is.specific.to.FRR.and.V
7ccc0 79 4f 53 2e 20 54 68 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 yOS..The.route.command.makes.a.s
7cce0 74 61 74 69 63 20 72 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 tatic.route.only.inside.RIP..Thi
7cd00 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 s.command.should.be.used.only.by
7cd20 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c .advanced.users.who.are.particul
7cd40 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 arly.knowledgeable.about.the.RIP
7cd60 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 .protocol..In.most.cases,.we.rec
7cd80 6f 6d 6d 65 6e 64 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 ommend.creating.a.static.route.i
7cda0 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 n.VyOS.and.redistributing.it.in.
7cdc0 52 49 50 20 75 73 69 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 RIP.using.:cfgcmd:`redistribute.
7cde0 73 74 61 74 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f static`..This.command.is.used.fo
7ce00 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f r.advertising.IPv4.or.IPv6.netwo
7ce20 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 rks..This.command.is.used.to.ret
7ce40 72 69 65 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 rieve.information.about.WAP.with
7ce60 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e in.the.range.of.your.wireless.in
7ce80 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 terface..This.command.is.useful.
7cea0 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 on.wireless.interfaces.configure
7cec0 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 d.in.station.mode..This.command.
7cee0 69 73 20 75 73 65 66 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 is.useful.if.one.desires.to.loos
7cf00 65 6e 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 en.the.requirement.for.BGP.to.ha
7cf20 76 65 20 73 74 72 69 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 ve.strictly.defined.neighbors..S
7cf40 70 65 63 69 66 69 63 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 pecifically.what.is.allowed.is.f
7cf60 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f or.the.local.router.to.listen.to
7cf80 20 61 20 72 61 6e 67 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 .a.range.of.IPv4.or.IPv6.address
7cfa0 65 73 20 64 65 66 69 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 es.defined.by.a.prefix.and.to.ac
7cfc0 63 65 70 74 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 cept.BGP.open.messages..When.a.T
7cfe0 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 CP.connection.(and.subsequently.
7d000 61 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 a.BGP.open.message).from.within.
7d020 74 68 69 73 20 72 61 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 this.range.tries.to.connect.the.
7d040 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 local.router.then.the.local.rout
7d060 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 er.will.respond.and.connect.with
7d080 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 .the.parameters.that.are.defined
7d0a0 20 77 69 74 68 69 6e 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 .within.the.peer.group..One.must
7d0c0 20 64 65 66 69 6e 65 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 .define.a.peer-group.for.each.ra
7d0e0 6e 67 65 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 nge.that.is.listed..If.no.peer-g
7d100 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 roup.is.defined.then.an.error.wi
7d120 6c 6c 20 6b 65 65 70 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 ll.keep.you.from.committing.the.
7d140 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 configuration..This.command.modi
7d160 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 fies.the.default.metric.(hop.cou
7d180 6e 74 29 20 76 61 6c 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 nt).value.for.redistributed.rout
7d1a0 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e es..The.metric.range.is.1.to.16.
7d1c0 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f .The.default.value.is.1..This.co
7d1e0 6d 6d 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 mmand.does.not.affect.connected.
7d200 72 6f 75 74 65 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 route.even.if.it.is.redistribute
7d220 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 d.by.:cfgcmd:`redistribute.conne
7d240 63 74 65 64 60 2e 20 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 cted`..To.modify.connected.route
7d260 73 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 s.metric.value,.please.use.:cfgc
7d280 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 md:`redistribute.connected.metri
7d2a0 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d c`..This.command.override.AS.num
7d2c0 62 65 72 20 6f 66 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 ber.of.the.originating.router.wi
7d2e0 74 68 20 74 68 65 20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d th.the.local.AS.number..This.com
7d300 6d 61 6e 64 20 70 72 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 mand.prevents.from.sending.back.
7d320 70 72 65 66 69 78 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 prefixes.learned.from.the.neighb
7d340 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d or..This.command.provides.to.com
7d360 70 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 pare.different.MED.values.that.a
7d380 64 76 65 72 74 69 73 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 dvertised.by.neighbours.in.the.s
7d3a0 61 6d 65 20 41 53 20 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 ame.AS.for.routes.selection..Whe
7d3c0 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 n.this.command.is.enabled,.route
7d3e0 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 s.from.the.same.autonomous.syste
7d400 6d 20 61 72 65 20 67 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 m.are.grouped.together,.and.the.
7d420 62 65 73 74 20 65 6e 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 best.entries.of.each.group.are.c
7d440 6f 6d 70 61 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 ompared..This.command.provides.t
7d460 6f 20 63 6f 6d 70 61 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 o.compare.the.MED.on.routes,.eve
7d480 6e 20 77 68 65 6e 20 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 n.when.they.were.received.from.d
7d4a0 69 66 66 65 72 65 6e 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 ifferent.neighbouring.ASes..Sett
7d4c0 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 ing.this.option.makes.the.order.
7d4e0 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 of.preference.of.routes.more.def
7d500 69 6e 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 ined,.and.should.eliminate.MED.i
7d520 6e 64 75 63 65 64 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e nduced.oscillations..This.comman
7d540 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 d.redistributes.routing.informat
7d560 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 ion.from.the.given.route.source.
7d580 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d into.the.ISIS.database.as.Level-
7d5a0 31 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 1..There.are.six.modes.available
7d5c0 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 .for.route.source:.bgp,.connecte
7d5e0 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 d,.kernel,.ospf,.rip,.static..Th
7d600 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 is.command.redistributes.routing
7d620 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 .information.from.the.given.rout
7d640 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 e.source.into.the.ISIS.database.
7d660 61 73 20 4c 65 76 65 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 as.Level-2..There.are.six.modes.
7d680 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
7d6a0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 .connected,.kernel,.ospf,.rip,.s
7d6c0 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 tatic..This.command.redistribute
7d6e0 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 s.routing.information.from.the.g
7d700 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 iven.route.source.into.the.RIP.t
7d720 61 62 6c 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 ables..There.are.five.modes.avai
7d740 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e lable.for.route.source:.bgp,.con
7d760 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 nected,.kernel,.ospf,.static..Th
7d780 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 is.command.redistributes.routing
7d7a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 .information.from.the.given.rout
7d7c0 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 e.source.to.the.BGP.process..The
7d7e0 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 re.are.six.modes.available.for.r
7d800 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 oute.source:.connected,.kernel,.
7d820 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 ospf,.rip,.static,.table..This.c
7d840 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 ommand.redistributes.routing.inf
7d860 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f ormation.from.the.given.route.so
7d880 75 72 63 65 20 74 6f 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 urce.to.the.Babel.process..This.
7d8a0 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e command.redistributes.routing.in
7d8c0 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 formation.from.the.given.route.s
7d8e0 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 ource.to.the.OSPF.process..There
7d900 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f .are.five.modes.available.for.ro
7d920 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
7d940 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 el,.rip,.static..This.command.re
7d960 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 distributes.routing.information.
7d980 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 from.the.given.route.source.to.t
7d9a0 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 he.OSPFv3.process..There.are.fiv
7d9c0 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 e.modes.available.for.route.sour
7d9e0 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e ce:.bgp,.connected,.kernel,.ripn
7da00 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 g,.static..This.command.removes.
7da20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 the.private.ASN.of.routes.that.a
7da40 72 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 re.advertised.to.the.configured.
7da60 70 65 65 72 2e 20 49 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 peer..It.removes.only.private.AS
7da80 4e 73 20 6f 6e 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 Ns.on.routes.advertised.to.EBGP.
7daa0 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 peers..This.command.resets.BGP.c
7dac0 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 onnections.to.the.specified.neig
7dae0 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a hbor.IP.address..With.argument.:
7db00 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 cfgcmd:`soft`.this.command.initi
7db20 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 ates.a.soft.reset..If.you.do.not
7db40 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 .specify.the.:cfgcmd:`in`.or.:cf
7db60 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 gcmd:`out`.options,.both.inbound
7db80 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 .and.outbound.soft.reconfigurati
7dba0 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 on.are.triggered..This.command.r
7dbc0 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 esets.BGP.connections.to.the.spe
7dbe0 63 69 66 69 65 64 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 cified.peer.group..With.argument
7dc00 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 .:cfgcmd:`soft`.this.command.ini
7dc20 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e tiates.a.soft.reset..If.you.do.n
7dc40 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a ot.specify.the.:cfgcmd:`in`.or.:
7dc60 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 cfgcmd:`out`.options,.both.inbou
7dc80 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 nd.and.outbound.soft.reconfigura
7dca0 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 tion.are.triggered..This.command
7dcc0 20 72 65 73 65 74 73 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 .resets.all.BGP.connections.of.g
7dce0 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 iven.router..This.command.resets
7dd00 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e .all.external.BGP.peers.of.given
7dd20 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 .router..This.command.selects.AB
7dd40 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f R.model..OSPF.router.supports.fo
7dd60 75 72 20 41 42 52 20 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 ur.ABR.models:.This.command.set.
7dd80 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 default.metric.for.circuit..This
7dda0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 .command.set.the.channel.number.
7ddc0 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 that.diversity.routing.uses.for.
7dde0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 this.interface.(see.diversity.op
7de00 74 69 6f 6e 20 61 62 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 tion.above)..This.command.sets.A
7de20 54 54 20 62 69 74 20 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 TT.bit.to.1.in.Level1.LSPs..It.i
7de40 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 s.described.in.:rfc:`3787`..This
7de60 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 .command.sets.LSP.maximum.LSP.li
7de80 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 fetime.in.seconds..The.interval.
7dea0 72 61 6e 67 65 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 range.is.350.to.65535..LSPs.rema
7dec0 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 in.in.a.database.for.1200.second
7dee0 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 s.by.default..If.they.are.not.re
7df00 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 freshed.by.that.time,.they.are.d
7df20 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 eleted..You.can.change.the.LSP.r
7df40 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 efresh.interval.or.the.LSP.lifet
7df60 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 ime..The.LSP.refresh.interval.sh
7df80 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 ould.be.less.than.the.LSP.lifeti
7dfa0 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 me.or.else.LSPs.will.time.out.be
7dfc0 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f fore.they.are.refreshed..This.co
7dfe0 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 mmand.sets.LSP.refresh.interval.
7e000 69 6e 20 73 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 in.seconds..IS-IS.generates.LSPs
7e020 20 77 68 65 6e 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 .when.the.state.of.a.link.change
7e040 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 s..However,.to.ensure.that.routi
7e060 6e 67 20 64 61 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 ng.databases.on.all.routers.rema
7e080 69 6e 20 63 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 in.converged,.LSPs.in.stable.net
7e0a0 77 6f 72 6b 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 works.are.generated.on.a.regular
7e0c0 20 62 61 73 69 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 .basis.even.though.there.has.bee
7e0e0 6e 20 6e 6f 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 n.no.change.to.the.state.of.the.
7e100 6c 69 6e 6b 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 links..The.interval.range.is.1.t
7e120 6f 20 36 35 32 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 o.65235..The.default.value.is.90
7e140 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 0.seconds..This.command.sets.OSP
7e160 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 F.authentication.key.to.a.simple
7e180 20 70 61 73 73 77 6f 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 .password..After.setting,.all.OS
7e1a0 50 46 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 PF.packets.are.authenticated..Ke
7e1c0 79 20 68 61 73 20 6c 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 y.has.length.up.to.8.chars..This
7e1e0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 .command.sets.PSNP.interval.in.s
7e200 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 econds..The.interval.range.is.0.
7e220 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 to.127..This.command.sets.Router
7e240 20 50 72 69 6f 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 .Priority.integer.value..The.rou
7e260 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 ter.with.the.highest.priority.wi
7e280 6c 6c 20 62 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 ll.be.more.eligible.to.become.De
7e2a0 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c signated.Router..Setting.the.val
7e2c0 75 65 20 74 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 ue.to.0,.makes.the.router.inelig
7e2e0 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 ible.to.become.Designated.Router
7e300 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e ..The.default.value.is.1..The.in
7e320 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 terval.range.is.0.to.255..This.c
7e340 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 ommand.sets.default.RIP.distance
7e360 20 74 6f 20 61 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 .to.a.specified.value.when.the.r
7e380 6f 75 74 65 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 outes.source.IP.address.matches.
7e3a0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 the.specified.prefix..This.comma
7e3c0 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 nd.sets.hello.interval.in.second
7e3e0 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 s.on.a.given.interface..The.rang
7e400 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 e.is.1.to.600..This.command.sets
7e420 20 6c 69 6e 6b 20 63 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 .link.cost.for.the.specified.int
7e440 65 72 66 61 63 65 2e 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f erface..The.cost.value.is.set.to
7e460 20 72 6f 75 74 65 72 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 .router-LSA...s.metric.field.and
7e480 20 75 73 65 64 20 66 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 .used.for.SPF.calculation..The.c
7e4a0 6f 73 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f ost.range.is.1.to.65535..This.co
7e4c0 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 mmand.sets.minimum.interval.betw
7e4e0 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 een.consecutive.SPF.calculations
7e500 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 .in.seconds.The.interval.range.i
7e520 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 s.1.to.120..This.command.sets.mi
7e540 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 nimum.interval.in.seconds.betwee
7e560 6e 20 72 65 67 65 6e 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 n.regenerating.same.LSP..The.int
7e580 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f erval.range.is.1.to.120..This.co
7e5a0 6d 6d 61 6e 64 20 73 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 mmand.sets.multiplier.for.hello.
7e5c0 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 holding.time.on.a.given.interfac
7e5e0 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 e..The.range.is.2.to.100..This.c
7e600 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f ommand.sets.number.of.seconds.fo
7e620 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 r.InfTransDelay.value..It.allows
7e640 20 74 6f 20 73 65 74 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 .to.set.and.adjust.for.each.inte
7e660 72 66 61 63 65 20 74 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 rface.the.delay.interval.before.
7e680 73 74 61 72 74 69 6e 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 starting.the.synchronizing.proce
7e6a0 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 ss.of.the.router's.database.with
7e6c0 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 .all.neighbors..The.default.valu
7e6e0 65 20 69 73 20 31 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e e.is.1.seconds..The.interval.ran
7e700 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ge.is.3.to.65535..This.command.s
7e720 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e ets.number.of.seconds.for.RxmtIn
7e740 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 terval.timer.value..This.value.i
7e760 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 s.used.when.retransmitting.Datab
7e780 61 73 65 20 44 65 73 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 ase.Description.and.Link.State.R
7e7a0 65 71 75 65 73 74 20 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 equest.packets.if.acknowledge.wa
7e7c0 73 20 6e 6f 74 20 72 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 s.not.received..The.default.valu
7e7e0 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e e.is.5.seconds..The.interval.ran
7e800 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ge.is.3.to.65535..This.command.s
7e820 65 74 73 20 6f 6c 64 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 ets.old-style.(ISO.10589).or.new
7e840 20 73 74 79 6c 65 20 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d .style.packet.formats:.This.comm
7e860 61 6e 64 20 73 65 74 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e and.sets.other.confederations.<n
7e880 73 75 62 61 73 6e 3e 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 subasn>.as.members.of.autonomous
7e8a0 20 73 79 73 74 65 6d 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f .system.specified.by.:cfgcmd:`co
7e8c0 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 nfederation.identifier.<asn>`..T
7e8e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f his.command.sets.overload.bit.to
7e900 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 .avoid.any.transit.traffic.throu
7e920 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 gh.this.router..It.is.described.
7e940 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 in.:rfc:`3787`..This.command.set
7e960 73 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 s.priority.for.the.interface.for
7e980 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 .:abbr:`DIS.(Designated.Intermed
7e9a0 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f iate.System)`.election..The.prio
7e9c0 72 69 74 79 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d rity.range.is.0.to.127..This.com
7e9e0 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 mand.sets.the.administrative.dis
7ea00 74 61 6e 63 65 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 tance.for.a.particular.route..Th
7ea20 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 e.distance.range.is.1.to.255..Th
7ea40 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 is.command.sets.the.cost.of.defa
7ea60 75 6c 74 2d 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 ult-summary.LSAs.announced.to.st
7ea80 75 62 62 79 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 ubby.areas..The.cost.range.is.0.
7eaa0 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 to.16777215..This.command.sets.t
7eac0 68 65 20 64 65 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 he.default.cost.of.LSAs.announce
7eae0 64 20 74 6f 20 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 d.to.NSSA.areas..The.cost.range.
7eb00 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 is.0.to.16777215..This.command.s
7eb20 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 ets.the.initial.delay,.the.initi
7eb40 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 al-holdtime.and.the.maximum-hold
7eb60 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 time.between.when.SPF.is.calcula
7eb80 74 65 64 20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 ted.and.the.event.which.triggere
7eba0 64 20 74 68 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 d.the.calculation..The.times.are
7ebc0 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d .specified.in.milliseconds.and.m
7ebe0 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 ust.be.in.the.range.of.0.to.6000
7ec00 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 00.milliseconds..:cfgcmd:`delay`
7ec20 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 .sets.the.initial.SPF.schedule.d
7ec40 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c elay.in.milliseconds..The.defaul
7ec60 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 t.value.is.200.ms..:cfgcmd:`init
7ec80 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 ial-holdtime`.sets.the.minimum.h
7eca0 6f 6c 64 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 old.time.between.two.consecutive
7ecc0 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 .SPF.calculations..The.default.v
7ece0 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f alue.is.1000.ms..:cfgcmd:`max-ho
7ed00 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 ldtime`.sets.the.maximum.wait.ti
7ed20 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 me.between.two.consecutive.SPF.c
7ed40 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 alculations..The.default.value.i
7ed60 73 20 31 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 s.10000.ms..This.command.sets.th
7ed80 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 e.interface.bandwidth.for.cost.c
7eda0 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e alculations,.where.bandwidth.can
7edc0 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 .be.in.range.from.1.to.100000,.s
7ede0 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e pecified.in.Mbits/s..This.comman
7ee00 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 d.sets.the.interface.type:.This.
7ee20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 command.sets.the.interface.with.
7ee40 52 49 50 20 4d 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d RIP.MD5.authentication..This.com
7ee60 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 mand.also.sets.MD5.Key..The.key.
7ee80 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 must.be.shorter.than.16.characte
7eea0 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 rs..This.command.sets.the.interf
7eec0 61 63 65 20 77 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 ace.with.RIP.simple.password.aut
7eee0 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 hentication..This.command.also.s
7ef00 65 74 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 ets.authentication.string..The.s
7ef20 74 72 69 6e 67 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 tring.must.be.shorter.than.16.ch
7ef40 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 aracters..This.command.sets.the.
7ef60 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 multiplicative.factor.used.for.d
7ef80 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f iversity.routing,.in.units.of.1/
7efa0 32 35 36 3b 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 256;.lower.values.cause.diversit
7efc0 79 20 74 6f 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 y.to.play.a.more.important.role.
7efe0 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 in.route.selection..The.default.
7f000 69 74 20 32 35 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 it.256,.which.means.that.diversi
7f020 74 79 20 70 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 ty.plays.no.role.in.route.select
7f040 69 6f 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 ion;.you.will.probably.want.to.s
7f060 65 74 20 74 68 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 et.that.to.128.or.less.on.nodes.
7f080 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 with.multiple.independent.radios
7f0a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 ..This.command.sets.the.referenc
7f0c0 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e e.bandwidth.for.cost.calculation
7f0e0 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e s,.where.bandwidth.can.be.in.ran
7f100 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 ge.from.1.to.4294967,.specified.
7f120 69 6e 20 4d 62 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 in.Mbits/s..The.default.is.100Mb
7f140 69 74 2f 73 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 it/s.(i.e..a.link.of.bandwidth.1
7f160 30 30 4d 62 69 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 00Mbit/s.or.higher.will.have.a.c
7f180 6f 73 74 20 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 ost.of.1..Cost.of.lower.bandwidt
7f1a0 68 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 h.links.will.be.scaled.with.refe
7f1c0 72 65 6e 63 65 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e rence.to.this.cost)..This.comman
7f1e0 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 d.sets.the.router-ID.of.the.OSPF
7f200 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 .process..The.router-ID.may.be.a
7f220 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 n.IP.address.of.the.router,.but.
7f240 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 need.not.be.....it.can.be.any.ar
7f260 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 bitrary.32bit.number..However.it
7f280 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 .MUST.be.unique.within.the.entir
7f2a0 65 20 4f 53 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 e.OSPF.domain.to.the.OSPF.speake
7f2c0 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 r.....bad.things.will.happen.if.
7f2e0 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 multiple.OSPF.speakers.are.confi
7f300 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 gured.with.the.same.router-ID!.T
7f320 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f his.command.sets.the.router-ID.o
7f340 66 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 f.the.OSPFv3.process..The.router
7f360 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 -ID.may.be.an.IP.address.of.the.
7f380 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 router,.but.need.not.be.....it.c
7f3a0 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 an.be.any.arbitrary.32bit.number
7f3c0 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 ..However.it.MUST.be.unique.with
7f3e0 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 in.the.entire.OSPFv3.domain.to.t
7f400 68 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 he.OSPFv3.speaker.....bad.things
7f420 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 .will.happen.if.multiple.OSPFv3.
7f440 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 speakers.are.configured.with.the
7f460 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 .same.router-ID!.This.command.se
7f480 74 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 ts.the.specified.interface.to.pa
7f4a0 73 73 69 76 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 ssive.mode..On.passive.mode.inte
7f4c0 72 66 61 63 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 rface,.all.receiving.packets.are
7f4e0 20 70 72 6f 63 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f .processed.as.normal.and.VyOS.do
7f500 65 73 20 6e 6f 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 es.not.send.either.multicast.or.
7f520 75 6e 69 63 61 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 unicast.RIP.packets.except.to.RI
7f540 50 20 6e 65 69 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 P.neighbors.specified.with.neigh
7f560 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 bor.command..This.command.should
7f580 20 4e 4f 54 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .NOT.be.set.normally..This.comma
7f5a0 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 nd.shows.both.status.and.statist
7f5c0 69 63 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e ics.on.the.specified.wireless.in
7f5e0 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 terface..The.wireless.interface.
7f600 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 identifier.can.range.from.wlan0.
7f620 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 to.wlan999..This.command.specifi
7f640 65 73 20 61 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 es.a.BGP.confederation.identifie
7f660 72 2e 20 3c 61 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 r..<asn>.is.the.number.of.the.au
7f680 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 tonomous.system.that.internally.
7f6a0 69 6e 63 6c 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 includes.multiple.sub-autonomous
7f6c0 20 73 79 73 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 .systems.(a.confederation)..This
7f6e0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c .command.specifies.a.Babel.enabl
7f700 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 ed.interface.by.interface.name..
7f720 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f Both.the.sending.and.receiving.o
7f740 66 20 42 61 62 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 f.Babel.packets.will.be.enabled.
7f760 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 on.the.interface.specified.in.th
7f780 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 is.command..This.command.specifi
7f7a0 65 73 20 61 20 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 es.a.MD5.password.to.be.used.wit
7f7c0 68 20 74 68 65 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 h.the.tcp.socket.that.is.being.u
7f7e0 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 sed.to.connect.to.the.remote.pee
7f800 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 r..This.command.specifies.a.RIP.
7f820 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e enabled.interface.by.interface.n
7f840 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 ame..Both.the.sending.and.receiv
7f860 69 6e 67 20 6f 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c ing.of.RIP.packets.will.be.enabl
7f880 65 64 20 6f 6e 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 ed.on.the.port.specified.in.this
7f8a0 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .command..This.command.specifies
7f8c0 20 61 20 52 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 .a.RIP.neighbor..When.a.neighbor
7f8e0 20 64 6f 65 73 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c .doesn...t.understand.multicast,
7f900 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 .this.command.is.used.to.specify
7f920 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 .neighbors..In.some.cases,.not.a
7f940 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 ll.routers.will.be.able.to.under
7f960 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 stand.multicasting,.where.packet
7f980 73 20 61 72 65 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f s.are.sent.to.a.network.or.a.gro
7f9a0 75 70 20 6f 66 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 up.of.addresses..In.a.situation.
7f9c0 77 68 65 72 65 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 where.a.neighbor.cannot.process.
7f9e0 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 multicast.packets,.it.is.necessa
7fa00 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 ry.to.establish.a.direct.link.be
7fa20 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 tween.routers..This.command.spec
7fa40 69 66 69 65 73 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 ifies.a.default.weight.value.for
7fa60 20 74 68 65 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 .the.neighbor...s.routes..The.nu
7fa80 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 mber.range.is.1.to.65535..This.c
7faa0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 ommand.specifies.a.maximum.numbe
7fac0 72 20 6f 66 20 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f r.of.prefixes.we.can.receive.fro
7fae0 6d 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 m.a.given.peer..If.this.number.i
7fb00 73 20 65 78 63 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c s.exceeded,.the.BGP.session.will
7fb20 20 62 65 20 64 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 .be.destroyed..The.number.range.
7fb40 69 73 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 is.1.to.4294967295..This.command
7fb60 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 .specifies.all.interfaces.as.pas
7fb80 73 69 76 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f sive.by.default..Because.this.co
7fba0 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 mmand.changes.the.configuration.
7fbc0 6c 6f 67 69 63 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 logic.to.a.default.passive;.ther
7fbe0 65 66 6f 72 65 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 efore,.interfaces.where.router.a
7fc00 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 djacencies.are.expected.need.to.
7fc20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 be.configured.with.the.:cfgcmd:`
7fc40 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 passive-interface-exclude`.comma
7fc60 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 nd..This.command.specifies.all.i
7fc80 6e 74 65 72 66 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 nterfaces.to.passive.mode..This.
7fca0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 command.specifies.an.aggregate.a
7fcc0 64 64 72 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d ddress.and.provides.that.longer-
7fce0 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 prefixes.inside.of.the.aggregate
7fd00 20 61 64 64 72 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 .address.are.suppressed.before.s
7fd20 65 6e 64 69 6e 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e ending.BGP.updates.out.to.peers.
7fd40 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 .This.command.specifies.an.aggre
7fd60 67 61 74 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c gate.address.with.a.mathematical
7fd80 20 73 65 74 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 .set.of.autonomous.systems..This
7fda0 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 .command.summarizes.the.AS_PATH.
7fdc0 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c attributes.of.all.the.individual
7fde0 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 .routes..This.command.specifies.
7fe00 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 an.aggregate.address..The.router
7fe20 20 77 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 .will.also.announce.longer-prefi
7fe40 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 xes.inside.of.the.aggregate.addr
7fe60 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 ess..This.command.specifies.attr
7fe80 69 62 75 74 65 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 ibutes.to.be.left.unchanged.for.
7fea0 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 advertisements.sent.to.a.peer.or
7fec0 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .peer.group..This.command.specif
7fee0 69 65 73 20 63 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 ies.circuit.type.for.interface:.
7ff00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 This.command.specifies.cluster.I
7ff20 44 20 77 68 69 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 D.which.identifies.a.collection.
7ff40 6f 66 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c of.route.reflectors.and.their.cl
7ff60 69 65 6e 74 73 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c ients,.and.is.used.by.route.refl
7ff80 65 63 74 6f 72 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 ectors.to.avoid.looping..By.defa
7ffa0 75 6c 74 20 63 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 ult.cluster.ID.is.set.to.the.BGP
7ffc0 20 72 6f 75 74 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 .router.id.value,.but.can.be.set
7ffe0 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 .to.an.arbitrary.32-bit.value..T
80000 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 his.command.specifies.hold-time.
80020 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 in.seconds..The.timer.range.is.4
80040 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 .to.65535..The.default.value.is.
80060 31 38 30 20 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 180.second..If.you.set.value.to.
80080 30 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 0.VyOS.will.not.hold.routes..Thi
800a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 s.command.specifies.interface.as
800c0 20 70 61 73 73 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 .passive..Passive.interface.adve
800e0 72 74 69 73 65 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 rtises.its.address,.but.does.not
80100 20 72 75 6e 20 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 .run.the.OSPF.protocol.(adjacenc
80120 69 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 ies.are.not.formed.and.hello.pac
80140 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f kets.are.not.generated)..This.co
80160 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 mmand.specifies.keep-alive.time.
80180 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 in.seconds..The.timer.can.range.
801a0 66 72 6f 6d 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c from.4.to.65535..The.default.val
801c0 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ue.is.60.second..This.command.sp
801e0 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 ecifies.metric.(MED).for.redistr
80200 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 ibuted.routes..The.metric.range.
80220 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 is.0.to.4294967295..There.are.si
80240 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 x.modes.available.for.route.sour
80260 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 ce:.connected,.kernel,.ospf,.rip
80280 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ,.static,.table..This.command.sp
802a0 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 ecifies.metric.for.redistributed
802c0 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 .routes.from.the.given.route.sou
802e0 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 rce..There.are.five.modes.availa
80300 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 ble.for.route.source:.bgp,.conne
80320 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 cted,.kernel,.ospf,.static..The.
80340 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f metric.range.is.1.to.16..This.co
80360 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 mmand.specifies.metric.for.redis
80380 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 tributed.routes.from.the.given.r
803a0 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 oute.source..There.are.five.mode
803c0 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 s.available.for.route.source:.bg
803e0 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 p,.connected,.kernel,.rip,.stati
80400 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 c..The.metric.range.is.1.to.1677
80420 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 7214..This.command.specifies.met
80440 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f ric.for.redistributed.routes.fro
80460 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 m.the.given.route.source..There.
80480 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 are.six.modes.available.for.rout
804a0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
804c0 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 ,.ospf,.rip,.static..The.metric.
804e0 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d range.is.1.to.16777215..This.com
80500 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 mand.specifies.metric.type.for.r
80520 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 edistributed.routes..Difference.
80540 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 between.two.metric.types.that.me
80560 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 tric.type.1.is.a.metric.which.is
80580 20 22 63 6f 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 ."commensurable".with.inner.OSPF
805a0 20 6c 69 6e 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 .links..When.calculating.a.metri
805c0 63 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 c.to.the.external.destination,.t
805e0 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 he.full.path.metric.is.calculate
80600 64 20 61 73 20 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 d.as.a.metric.sum.path.of.a.rout
80620 65 72 20 77 68 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e er.which.had.advertised.this.lin
80640 6b 20 70 6c 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 k.plus.the.link.metric..Thus,.a.
80660 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 route.with.the.least.summary.met
80680 72 69 63 20 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 ric.will.be.selected..If.externa
806a0 6c 20 6c 69 6e 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 l.link.is.advertised.with.metric
806c0 20 74 79 70 65 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 .type.2.the.path.is.selected.whi
806e0 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 ch.lies.through.the.router.which
80700 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c .advertised.this.link.with.the.l
80720 65 61 73 74 20 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 east.metric.despite.of.the.fact.
80740 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 that.internal.path.to.this.route
80760 72 20 69 73 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f r.is.longer.(with.more.cost)..Ho
80780 77 65 76 65 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 wever,.if.two.routers.advertised
807a0 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 .an.external.link.and.with.metri
807c0 63 20 74 79 70 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e c.type.2.the.preference.is.given
807e0 20 74 6f 20 74 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 .to.the.path.which.lies.through.
80800 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e the.router.with.a.shorter.intern
80820 61 6c 20 70 61 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 al.path..If.two.different.router
80840 73 20 61 64 76 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 s.advertised.two.links.to.the.sa
80860 6d 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 me.external.destimation.but.with
80880 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 .different.metric.type,.metric.t
808a0 79 70 65 20 31 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 ype.1.is.preferred..If.type.of.a
808c0 20 6d 65 74 72 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 .metric.left.undefined.the.route
808e0 72 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c r.will.consider.these.external.l
80900 69 6e 6b 73 20 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 inks.to.have.a.default.metric.ty
80920 70 65 20 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 pe.2..This.command.specifies.net
80940 77 6f 72 6b 20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 work.type.to.Point-to-Point..The
80960 20 64 65 66 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 .default.network.type.is.broadca
80980 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 st..This.command.specifies.that.
809a0 42 47 50 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 BGP.considers.the.MED.when.compa
809c0 72 69 6e 67 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 ring.routes.originated.from.diff
809e0 65 72 65 6e 74 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 erent.sub-ASs.within.the.confede
80a00 72 61 74 69 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 ration.to.which.this.BGP.speaker
80a20 20 62 65 6c 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 .belongs..The.default.state,.whe
80a40 72 65 20 74 68 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 re.the.MED.attribute.is.not.cons
80a60 69 64 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 idered..This.command.specifies.t
80a80 68 61 74 20 42 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 hat.BGP.decision.process.should.
80aa0 63 6f 6e 73 69 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 consider.paths.of.equal.AS_PATH.
80ac0 6c 65 6e 67 74 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 length.candidates.for.multipath.
80ae0 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 computation..Without.the.knob,.t
80b00 68 65 20 65 6e 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 he.entire.AS_PATH.must.match.for
80b20 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d .multipath.computation..This.com
80b40 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 mand.specifies.that.a.route.with
80b60 20 61 20 4d 45 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 .a.MED.is.always.considered.to.b
80b80 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 e.better.than.a.route.without.a.
80ba0 4d 45 44 20 62 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 MED.by.causing.the.missing.MED.a
80bc0 74 74 72 69 62 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 ttribute.to.have.a.value.of.infi
80be0 6e 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 nity..The.default.state,.where.t
80c00 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 he.missing.MED.attribute.is.cons
80c20 69 64 65 72 65 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 idered.to.have.a.value.of.zero..
80c40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 This.command.specifies.that.rout
80c60 65 20 75 70 64 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 e.updates.received.from.this.nei
80c80 67 68 62 6f 72 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c ghbor.will.be.stored.unmodified,
80ca0 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 .regardless.of.the.inbound.polic
80cc0 79 2e 20 57 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 y..When.inbound.soft.reconfigura
80ce0 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 tion.is.enabled,.the.stored.upda
80d00 74 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c tes.are.processed.by.the.new.pol
80d20 69 63 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 icy.configuration.to.create.new.
80d40 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 inbound.updates..This.command.sp
80d60 65 63 69 66 69 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 ecifies.that.simple.password.aut
80d80 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 hentication.should.be.used.for.t
80da0 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 he.given.area..The.password.must
80dc0 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 .also.be.configured.on.a.per-int
80de0 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 erface.basis..This.command.speci
80e00 66 69 65 73 20 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 fies.that.the.community.attribut
80e20 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 e.should.not.be.sent.in.route.up
80e40 64 61 74 65 73 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d dates.to.a.peer..By.default.comm
80e60 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f unity.attribute.is.sent..This.co
80e80 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 mmand.specifies.that.the.length.
80ea0 6f 66 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 of.confederation.path.sets.and.s
80ec0 65 71 75 65 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 equences.should.be.taken.into.ac
80ee0 63 6f 75 6e 74 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 count.during.the.BGP.best.path.d
80f00 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ecision.process..This.command.sp
80f20 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 ecifies.the.IP.address.of.the.ne
80f40 69 67 68 62 6f 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ighboring.device..This.command.s
80f60 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 pecifies.the.OSPF.enabled.interf
80f80 61 63 65 28 73 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 ace(s)..If.the.interface.has.an.
80fa0 61 64 64 72 65 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 address.from.defined.range.then.
80fc0 74 68 65 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 the.command.enables.OSPF.on.this
80fe0 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 .interface.so.router.can.provide
81000 20 6e 65 74 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 .network.information.to.the.othe
81020 72 20 6f 73 70 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 r.ospf.routers.via.this.interfac
81040 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 e..This.command.specifies.the.OS
81060 50 46 76 33 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d PFv3.enabled.interface..This.com
81080 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 mand.is.also.used.to.enable.the.
810a0 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 OSPF.process..The.area.number.ca
810c0 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 n.be.specified.in.decimal.notati
810e0 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 on.in.the.range.from.0.to.429496
81100 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 7295..Or.it.can.be.specified.in.
81120 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 dotted.decimal.notation.similar.
81140 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 to.ip.address..This.command.spec
81160 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 ifies.the.area.to.be.a.NSSA.Tota
81180 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 lly.Stub.Area..ABRs.for.such.an.
811a0 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b area.do.not.need.to.pass.Network
811c0 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 -Summary.(type-3).LSAs.(except.t
811e0 68 65 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d he.default.summary.route),.ASBR-
81200 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 Summary.LSAs.(type-4).and.AS-Ext
81220 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 ernal.LSAs.(type-5).into.the.are
81240 61 2e 20 42 75 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 a..But.Type-7.LSAs.that.convert.
81260 74 6f 20 54 79 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c to.Type-5.at.the.NSSA.ABR.are.al
81280 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 lowed..This.command.specifies.th
812a0 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 e.area.to.be.a.Not.So.Stubby.Are
812c0 61 2e 20 45 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 a..External.routing.information.
812e0 69 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 is.imported.into.an.NSSA.in.Type
81300 2d 37 20 4c 53 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 -7.LSAs..Type-7.LSAs.are.similar
81320 20 74 6f 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 .to.Type-5.AS-external.LSAs,.exc
81340 65 70 74 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 ept.that.they.can.only.be.floode
81360 64 20 69 6e 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 d.into.the.NSSA..In.order.to.fur
81380 74 68 65 72 20 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c ther.propagate.the.NSSA.external
813a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 .information,.the.Type-7.LSA.mus
813c0 74 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 t.be.translated.to.a.Type-5.AS-e
813e0 78 74 65 72 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 xternal-LSA.by.the.NSSA.ABR..Thi
81400 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 s.command.specifies.the.area.to.
81420 62 65 20 61 20 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 be.a.Stub.Area..That.is,.an.area
81440 20 77 68 65 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 .where.no.router.originates.rout
81460 65 73 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e es.external.to.OSPF.and.hence.an
81480 20 61 72 65 61 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 .area.where.all.external.routes.
814a0 61 72 65 20 76 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 are.via.the.ABR(s)..Hence,.ABRs.
814c0 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 for.such.an.area.do.not.need.to.
814e0 70 61 73 73 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f pass.AS-External.LSAs.(type-5).o
81500 72 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 r.ASBR-Summary.LSAs.(type-4).int
81520 6f 20 74 68 65 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 o.the.area..They.need.only.pass.
81540 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e Network-Summary.(type-3).LSAs.in
81560 74 6f 20 73 75 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 to.such.an.area,.along.with.a.de
81580 66 61 75 6c 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e fault-route.summary..This.comman
815a0 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 d.specifies.the.area.to.be.a.Tot
815c0 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 ally.Stub.Area..In.addition.to.s
815e0 74 75 62 20 61 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 tub.area.limitations.this.area.t
81600 79 70 65 20 70 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 ype.prevents.an.ABR.from.injecti
81620 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 ng.Network-Summary.(type-3).LSAs
81640 20 69 6e 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f .into.the.specified.stub.area..O
81660 6e 6c 79 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c nly.default.summary.route.is.all
81680 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 owed..This.command.specifies.the
816a0 20 62 61 73 65 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 .base.receive.cost.for.this.inte
816c0 72 66 61 63 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 rface..For.wireless.interfaces,.
816e0 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 it.specifies.the.multiplier.used
81700 20 66 6f 72 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e .for.computing.the.ETX.reception
81720 20 63 6f 73 74 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 .cost.(default.256);.for.wired.i
81740 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 nterfaces,.it.specifies.the.cost
81760 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 .that.will.be.advertised.to.neig
81780 68 62 6f 75 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 hbours..This.command.specifies.t
817a0 68 65 20 64 65 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 he.decay.factor.for.the.exponent
817c0 69 61 6c 20 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 ial.moving.average.of.RTT.sample
817e0 73 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c s,.in.units.of.1/256..Higher.val
81800 75 65 73 20 64 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 ues.discard.old.samples.faster..
81820 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 The.default.is.42..This.command.
81840 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 specifies.the.default.local.pref
81860 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e erence.value..The.local.preferen
81880 63 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 ce.range.is.0.to.4294967295..Thi
818a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 s.command.specifies.the.default.
818c0 6d 65 74 72 69 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f metric.value.of.redistributed.ro
818e0 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 utes..The.metric.range.is.0.to.1
81900 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6777214..This.command.specifies.
81920 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 the.garbage-collection.timer..Up
81940 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c on.expiration.of.the.garbage-col
81960 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 lection.timer,.the.route.is.fina
81980 6c 6c 79 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 lly.removed.from.the.routing.tab
819a0 6c 65 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 le..The.time.range.is.5.to.21474
819c0 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 83647..The.default.value.is.120.
819e0 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 seconds..This.command.specifies.
81a00 74 68 65 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c the.given.neighbor.as.route.refl
81a20 65 63 74 6f 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 ector.client..This.command.speci
81a40 66 69 65 73 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f fies.the.length.of.time,.in.seco
81a60 6e 64 73 2c 20 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 nds,.before.the.routing.device.s
81a80 65 6e 64 73 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e ends.hello.packets.out.of.the.in
81aa0 74 65 72 66 61 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 terface.before.it.establishes.ad
81ac0 6a 61 63 65 6e 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e jacency.with.a.neighbor..The.ran
81ae0 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 ge.is.1.to.65535.seconds..The.de
81b00 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 fault.value.is.60.seconds..This.
81b20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 command.specifies.the.maximum.RT
81b40 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 T,.in.milliseconds,.above.which.
81b60 77 65 20 64 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 we.don't.increase.the.cost.to.a.
81b80 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 neighbour..The.default.is.120.ms
81ba0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 ..This.command.specifies.the.max
81bc0 69 6d 75 6d 20 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 imum.cost.added.to.a.neighbour.b
81be0 65 63 61 75 73 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 ecause.of.RTT,.i.e..when.the.RTT
81c00 20 69 73 20 68 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 .is.higher.or.equal.than.rtt-max
81c20 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 ..The.default.is.150..Setting.it
81c40 20 74 6f 20 30 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 .to.0.effectively.disables.the.u
81c60 73 65 20 6f 66 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d se.of.a.RTT-based.cost..This.com
81c80 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 mand.specifies.the.minimum.RTT,.
81ca0 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 in.milliseconds,.starting.from.w
81cc0 68 69 63 68 20 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e hich.we.increase.the.cost.to.a.n
81ce0 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 eighbour..The.additional.cost.is
81d00 20 6c 69 6e 65 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 .linear.in.(rtt.-.rtt-min)..The.
81d20 64 65 66 61 75 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 default.is.10.ms..This.command.s
81d40 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 pecifies.the.minimum.route.adver
81d60 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 tisement.interval.for.the.peer..
81d80 54 68 65 20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 The.interval.value.is.0.to.600.s
81da0 65 63 6f 6e 64 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 econds,.with.the.default.adverti
81dc0 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f sement.interval.being.0..This.co
81de0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 mmand.specifies.the.router.prior
81e00 69 74 79 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 ity.value.of.the.nonbroadcast.ne
81e20 69 67 68 62 6f 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 ighbor.associated.with.the.IP.ad
81e40 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 dress.specified..The.default.is.
81e60 30 2e 20 54 68 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 0..This.keyword.does.not.apply.t
81e80 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 o.point-to-multipoint.interfaces
81ea0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 ..This.command.specifies.the.rou
81ec0 74 65 72 2d 49 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 ter-ID..If.router.ID.is.not.spec
81ee0 69 66 69 65 64 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e ified.it.will.use.the.highest.in
81f00 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 terface.IP.address..This.command
81f20 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e .specifies.the.time.constant,.in
81f40 20 73 65 63 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 .seconds,.of.the.smoothing.algor
81f60 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 ithm.used.for.implementing.hyste
81f80 72 65 73 69 73 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 resis..Larger.values.reduce.rout
81fa0 65 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 e.oscillation.at.the.cost.of.ver
81fc0 79 20 73 6c 69 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 y.slightly.increasing.convergenc
81fe0 65 20 74 69 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 e.time..The.value.0.disables.hys
82000 74 65 72 65 73 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 teresis,.and.is.suitable.for.wir
82020 65 64 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e ed.networks..The.default.is.4.s.
82040 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 .This.command.specifies.the.time
82060 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 .in.milliseconds.after.which.an.
82080 27 69 6d 70 6f 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 'important'.request.or.update.wi
820a0 6c 6c 20 62 65 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 ll.be.resent..The.default.is.200
820c0 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 0.ms..This.command.specifies.the
820e0 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 .time.in.milliseconds.between.tw
82100 6f 20 73 63 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e o.scheduled.hellos..On.wired.lin
82120 6b 73 2c 20 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 ks,.Babel.notices.a.link.failure
82140 20 77 69 74 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 .within.two.hello.intervals;.on.
82160 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 wireless.links,.the.link.quality
82180 20 76 61 6c 75 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 .value.is.reestimated.at.every.h
821a0 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 ello.interval..The.default.is.40
821c0 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 00.ms..This.command.specifies.th
821e0 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 e.time.in.milliseconds.between.t
82200 77 6f 20 73 63 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 wo.scheduled.updates..Since.Babe
82220 6c 20 6d 61 6b 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 l.makes.extensive.use.of.trigger
82240 65 64 20 75 70 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 ed.updates,.this.can.be.set.to.f
82260 61 69 72 6c 79 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 airly.high.values.on.links.with.
82280 6c 69 74 74 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 little.packet.loss..The.default.
822a0 69 73 20 32 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 is.20000.ms..This.command.specif
822c0 69 65 73 20 74 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 ies.the.timeout.timer..Upon.expi
822e0 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 ration.of.the.timeout,.the.route
82300 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 .is.no.longer.valid;.however,.it
82320 20 69 73 20 72 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .is.retained.in.the.routing.tabl
82340 65 20 66 6f 72 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 e.for.a.short.time.so.that.neigh
82360 62 6f 72 73 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f bors.can.be.notified.that.the.ro
82380 75 74 65 20 68 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 ute.has.been.dropped..The.time.r
823a0 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 ange.is.5.to.2147483647..The.def
823c0 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 ault.value.is.180.seconds..This.
823e0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d command.specifies.the.update.tim
82400 65 72 2e 20 45 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 er..Every.update.timer.seconds,.
82420 74 68 65 20 52 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 the.RIP.process.is.awakened.to.s
82440 65 6e 64 20 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 end.an.unsolicited.response.mess
82460 61 67 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 age.containing.the.complete.rout
82480 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 ing.table.to.all.neighboring.RIP
824a0 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f .routers..The.time.range.is.5.to
824c0 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 .2147483647..The.default.value.i
824e0 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 s.30.seconds..This.command.speci
82500 66 69 65 73 20 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f fies.whether.to.perform.split-ho
82520 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 rizon.on.the.interface..Specifyi
82540 6e 67 20 6e 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 ng.no.babel.split-horizon.is.alw
82560 61 79 73 20 63 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 ays.correct,.while.babel.split-h
82580 6f 72 69 7a 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 orizon.is.an.optimisation.that.s
825a0 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 hould.only.be.used.on.symmetric.
825c0 61 6e 64 20 74 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e and.transitive.(wired).networks.
825e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 .This.command.specify.that.OSPF.
82600 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 packets.must.be.authenticated.wi
82620 74 68 20 4d 44 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 th.MD5.HMACs.within.the.given.ar
82640 65 61 2e 20 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 ea..Keying.material.must.also.be
82660 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 .configured.on.a.per-interface.b
82680 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 asis..This.command.specifys.that
826a0 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 .MD5.HMAC.authentication.must.be
826c0 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 .used.on.this.interface..It.sets
826e0 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 .OSPF.authentication.key.to.a.cr
82700 79 70 74 6f 67 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 yptographic.password..Key-id.ide
82720 6e 74 69 66 69 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 ntifies.secret.key.used.to.creat
82740 65 20 74 68 65 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 e.the.message.digest..This.ID.is
82760 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 .part.of.the.protocol.and.must.b
82780 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 e.consistent.across.routers.on.a
827a0 20 6c 69 6e 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f .link..The.key.can.be.long.up.to
827c0 20 31 36 20 63 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 .16.chars.(larger.strings.will.b
827e0 65 20 74 72 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 e.truncated),.and.is.associated.
82800 77 69 74 68 20 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d with.the.given.key-id..This.comm
82820 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 and.summarizes.intra.area.paths.
82840 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 from.specified.area.into.one.Typ
82860 65 2d 33 20 49 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e e-3.Inter-Area.Prefix.LSA.announ
82880 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ced.to.other.areas..This.command
828a0 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 .can.be.used.only.in.ABR..This.c
828c0 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 ommand.summarizes.intra.area.pat
828e0 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 hs.from.specified.area.into.one.
82900 73 75 6d 6d 61 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 summary-LSA.(Type-3).announced.t
82920 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 o.other.areas..This.command.can.
82940 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 be.used.only.in.ABR.and.ONLY.rou
82960 74 65 72 2d 4c 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 ter-LSAs.(Type-1).and.network-LS
82980 41 73 20 28 54 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 As.(Type-2).(i.e..LSAs.with.scop
829a0 65 20 61 72 65 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 e.area).can.be.summarized..AS-ex
829c0 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 ternal-LSAs.(Type-5).can...t.be.
829e0 73 75 6d 6d 61 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 summarized.-.their.scope.is.AS..
82a00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 The.optional.argument.:cfgcmd:`c
82a20 6f 73 74 60 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 ost`.specifies.the.aggregated.li
82a40 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 nk.metric..The.metric.range.is.0
82a60 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e .to.16777215..This.command.to.en
82a80 73 75 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c sure.not.advertise.the.summary.l
82aa0 73 61 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 sa.for.the.matched.external.LSAs
82ac0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 ..This.command.uses.to.clear.BGP
82ae0 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 .route.dampening.information.and
82b00 20 74 6f 20 75 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 .to.unsuppress.suppressed.routes
82b20 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e ..This.command.was.introduced.in
82b40 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 .VyOS.1.4.-.it.was.previously.ca
82b60 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 lled:.``set.firewall.options.int
82b80 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e erface.<name>.adjust-mss.<value>
82ba0 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 ``.This.command.was.introduced.i
82bc0 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 n.VyOS.1.4.-.it.was.previously.c
82be0 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e alled:.``set.firewall.options.in
82c00 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 terface.<name>.adjust-mss6.<valu
82c20 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 e>``.This.command.will.change.th
82c40 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 e.hold.down.value.for.IGP-LDP.sy
82c60 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 nchronization.during.convergence
82c80 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 /interface.flap.events,.but.for.
82ca0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e this.interface.only..This.comman
82cc0 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 d.will.change.the.hold.down.valu
82ce0 65 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 e.globally.for.IGP-LDP.synchroni
82d00 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 zation.during.convergence/interf
82d20 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 ace.flap.events..This.command.wi
82d40 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d ll.configure.a.tie-breaker.for.m
82d60 75 6c 74 69 70 6c 65 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c ultiple.local.LFA.backups..The.l
82d80 6f 77 65 72 20 69 6e 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 ower.index.numbers.will.be.proce
82da0 73 73 65 64 20 66 69 72 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e ssed.first..This.command.will.en
82dc0 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f able.IGP-LDP.synchronization.glo
82de0 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f bally.for.ISIS..This.requires.fo
82e00 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 r.LDP.to.be.functional..This.is.
82e20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 described.in.:rfc:`5443`..By.def
82e40 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 ault.all.interfaces.operational.
82e60 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f in.IS-IS.are.enabled.for.synchro
82e80 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 nization..Loopbacks.are.exempt..
82ea0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 This.command.will.enable.IGP-LDP
82ec0 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 .synchronization.globally.for.OS
82ee0 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 PF..This.requires.for.LDP.to.be.
82f00 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e functional..This.is.described.in
82f20 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 .:rfc:`5443`..By.default.all.int
82f40 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 erfaces.operational.in.OSPF.are.
82f60 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f enabled.for.synchronization..Loo
82f80 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 pbacks.are.exempt..This.command.
82fa0 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e will.generate.a.default-route.in
82fc0 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 .L1.database..This.command.will.
82fe0 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 generate.a.default-route.in.L2.d
83000 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 atabase..This.command.will.give.
83020 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c an.overview.of.a.rule.in.a.singl
83040 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 e.rule-set.This.command.will.giv
83060 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e e.an.overview.of.a.rule.in.a.sin
83080 67 6c 65 20 72 75 6c 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 gle.rule-set,.plus.information.f
830a0 6f 72 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 or.default.action..This.command.
830c0 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 will.give.an.overview.of.a.rule.
830e0 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 in.a.single.rule-set..This.comma
83100 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 nd.will.give.an.overview.of.a.si
83120 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c ngle.rule-set..This.command.will
83140 20 6c 69 6d 69 74 20 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 .limit.LFA.backup.computation.up
83160 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 .to.the.specified.prefix.priorit
83180 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 y..This.command.would.allow.the.
831a0 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f dynamic.update.of.capabilities.o
831c0 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 ver.an.established.BGP.session..
831e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 This.commands.creates.a.bridge.t
83200 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 hat.is.used.to.bind.traffic.on.e
83220 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 th1.vlan.241.with.the.vxlan241-i
83240 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 nterface..The.IP.address.is.not.
83260 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 required..It.may.however.be.used
83280 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c .as.a.default.gateway.for.each.L
832a0 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 eaf.which.allows.devices.on.the.
832c0 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 vlan.to.reach.other.subnets..Thi
832e0 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 s.requires.that.the.subnets.are.
83300 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 redistributed.by.OSPF.so.that.th
83320 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 e.Spine.will.learn.how.to.reach.
83340 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 it..To.do.this.you.need.to.chang
83360 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e e.the.OSPF.network.from.'10.0.0.
83380 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 0/8'.to.'0.0.0.0/0'.to.allow.172
833a0 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 .16/12-networks.to.be.advertised
833c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 ..This.commands.specifies.the.Fi
833e0 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 nite.State.Machine.(FSM).intende
83400 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 d.to.control.the.timing.of.the.e
83420 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 xecution.of.SPF.calculations.in.
83440 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 response.to.IGP.events..The.proc
83460 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 ess.described.in.:rfc:`8405`..Th
83480 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 is.configuration.enables.the.TCP
834a0 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 .reverse.proxy.for.the."my-tcp-a
834c0 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 pi".service..Incoming.TCP.connec
834e0 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 tions.on.port.8888.will.be.load.
83500 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 balanced.across.the.backend.serv
83520 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 ers.(srv01.and.srv02).using.the.
83540 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 round-robin.load-balancing.algor
83560 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 ithm..This.configuration.listen.
83580 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 on.port.80.and.redirect.incoming
835a0 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 .requests.to.HTTPS:.This.configu
835c0 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 ration.modifies.the.behavior.of.
835e0 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 the.network.statement..If.you.ha
83600 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e ve.this.configured.the.underlyin
83620 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 g.network.must.exist.in.the.rout
83640 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 ing.table..This.configuration.pa
83660 72 61 6d 65 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 rameter.is.required.and.must.be.
83680 75 6e 69 71 75 65 20 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 unique.to.each.subnet..It.is.req
836a0 75 69 72 65 64 20 74 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 uired.to.map.subnets.to.lease.fi
836c0 6c 65 20 65 6e 74 72 69 65 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 le.entries..This.configuration.p
836e0 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f arameter.lets.the.DHCP.server.to
83700 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 .listen.for.DHCP.requests.sent.t
83720 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f o.the.specified.address,.it.is.o
83740 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 nly.realistically.useful.for.a.s
83760 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 erver.whose.only.clients.are.rea
83780 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 ched.via.unicasts,.such.as.via.D
837a0 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 HCP.relay.agents..This.configura
837c0 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 tion.parameter.lets.you.specify.
837e0 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 a.vendor-option.for.the.entire.s
83800 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 hared.network.definition..All.su
83820 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 bnets.will.inherit.this.configur
83840 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 ation.item.if.not.specified.loca
83860 6c 6c 79 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 lly..An.example.for.Ubiquiti.is.
83880 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 shown.below:.This.configuration.
838a0 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e parameter.lets.you.specify.a.ven
838c0 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 dor-option.for.the.subnet.specif
838e0 69 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 ied.within.the.shared.network.de
83900 66 69 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 finition..An.example.for.Ubiquit
83920 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 i.is.shown.below:.This.could.be.
83940 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 helpful.if.you.want.to.test.how.
83960 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 an.application.behaves.under.cer
83980 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 tain.network.conditions..This.cr
839a0 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 eates.a.route.policy.called.FILT
839c0 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 ER-WEB.with.one.rule.to.set.the.
839e0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 routing.table.for.matching.traff
83a00 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 ic.(TCP.port.80).to.table.ID.100
83a20 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 .instead.of.the.default.routing.
83a40 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 table..This.defaults.to.10000..T
83a60 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 his.defaults.to.1812..This.defau
83a80 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 lts.to.2007..This.defaults.to.30
83aa0 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 .seconds..This.defaults.to.300.s
83ac0 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 econds..This.defaults.to.49..Thi
83ae0 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 s.defaults.to.5..This.defaults.t
83b00 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 o.UDP.This.defaults.to.both.1.2.
83b20 61 6e 64 20 31 2e 33 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a and.1.3..This.defaults.to.https:
83b40 2f 2f 61 63 6d 65 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 //acme-v02.api.letsencrypt.org/d
83b60 69 72 65 63 74 6f 72 79 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 irectory.This.defaults.to.phy0..
83b80 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 This.depends.on.the.driver.capab
83ba0 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 ilities.and.may.not.be.available
83bc0 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 .with.all.drivers..This.diable.t
83be0 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 he.external.cache.and.directly.i
83c00 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 njects.the.flow-states.into.the.
83c20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 in-kernel.Connection.Tracking.Sy
83c40 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 stem.of.the.backup.firewall..Thi
83c60 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 s.diagram.corresponds.with.the.e
83c80 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f xample.site.to.site.configuratio
83ca0 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 n.below..This.enables.:rfc:`3137
83cc0 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 `.support,.where.the.OSPF.proces
83ce0 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e s.describes.its.transit.links.in
83d00 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 .its.router-LSA.as.having.infini
83d20 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 te.distance.so.that.other.router
83d40 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 s.will.avoid.calculating.transit
83d60 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 .paths.through.the.router.while.
83d80 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 still.being.able.to.reach.networ
83da0 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 ks.through.the.router..This.enab
83dc0 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 les.the.greenfield.option.which.
83de0 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 sets.the.``[GF]``.option.This.es
83e00 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c tablishes.our.Port.Forward.rule,
83e20 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f .but.if.we.created.a.firewall.po
83e40 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 licy.it.will.likely.block.the.tr
83e60 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f affic..This.example.shows.how.to
83e80 20 74 61 72 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 .target.an.MSS.clamp.(in.our.exa
83ea0 6d 70 6c 65 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 mple.to.1360.bytes).to.a.specifi
83ec0 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 c.destination.IP..This.example.u
83ee0 73 65 73 20 43 41 43 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 ses.CACert.as.certificate.author
83f00 69 74 79 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 ity..This.feature.closely.works.
83f20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 together.with.:ref:`pki`.subsyst
83f40 65 6d 20 61 73 20 79 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 em.as.you.required.a.x509.certif
83f60 69 63 61 74 65 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 icate..This.feature.serves.the.p
83f80 75 72 70 6f 73 65 20 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 urpose.of.thightening.the.packet
83fa0 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 .validation.requirements.to.avoi
83fc0 64 20 72 65 63 65 69 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 d.receiving.BFD.control.packets.
83fe0 66 72 6f 6d 20 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 from.other.sessions..This.featur
84000 65 20 73 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c e.summarises.originated.external
84020 20 4c 53 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 .LSAs.(Type-5.and.Type-7)..Summa
84040 72 79 20 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 ry.Route.will.be.originated.on-b
84060 65 68 61 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 ehalf.of.all.matched.external.LS
84080 41 73 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f As..This.functionality.is.contro
840a0 6c 6c 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e lled.by.adding.the.following.con
840c0 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 figuration:.This.functions.for.b
840e0 6f 74 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 oth.individual.addresses.and.add
84100 72 65 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c ress.groups..This.gives.us.IGP-L
84120 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c DP.synchronization.for.all.non-l
84140 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f oopback.interfaces.with.a.holddo
84160 77 6e 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 wn.timer.of.zero.seconds:.This.g
84180 69 76 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 ives.us.MPLS.segment.routing.ena
841a0 62 6c 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 bled.and.labels.for.far.end.loop
841c0 62 61 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 backs:.This.gives.us.the.followi
841e0 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 ng.neighborships,.Level.1.and.Le
84200 76 65 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 vel.2:.This.instructs.opennhrp.t
84220 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 o.reply.with.authorative.answers
84240 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 .on.NHRP.Resolution.Requests.des
84260 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 tinied.to.addresses.in.this.inte
84280 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 rface.(instead.of.forwarding.the
842a0 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f .packets)..This.effectively.allo
842c0 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 ws.the.creation.of.shortcut.rout
842e0 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 es.to.subnets.located.on.the.int
84300 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 erface..This.is.a.common.scenari
84320 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 o.where.both.:ref:`source-nat`.a
84340 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f nd.:ref:`destination-nat`.are.co
84360 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 nfigured.at.the.same.time..It's.
84380 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 commonly.used.when.internal.(pri
843a0 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 vate).hosts.need.to.establish.a.
843c0 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 connection.with.external.resourc
843e0 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 es.and.external.systems.need.to.
84400 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 access.internal.(private).resour
84420 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 ces..This.is.a.configuration.par
84440 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e ameter.for.the.`<subnet>`,.sayin
84460 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 g.that.as.part.of.the.response,.
84480 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 tell.the.client.that.the.default
844a0 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 .gateway.can.be.reached.at.`<add
844c0 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ress>`..This.is.a.configuration.
844e0 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 parameter.for.the.subnet,.saying
84500 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 .that.as.part.of.the.response,.t
84520 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 ell.the.client.that.the.DNS.serv
84540 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 er.can.be.found.at.`<address>`..
84560 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 This.is.a.mandatory.command..Set
84580 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 s.regular.expression.to.match.ag
845a0 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 ainst.log.string.message..This.i
845c0 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 s.a.mandatory.command..Sets.the.
845e0 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 full.path.to.the.script..The.scr
84600 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 ipt.file.must.be.executable..Thi
84620 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 s.is.a.mandatory.option.This.is.
84640 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 a.mandatory.setting..This.is.ach
84660 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 ieved.by.using.the.first.three.b
84680 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 its.of.the.ToS.(Type.of.Service)
846a0 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d .field.to.categorize.data.stream
846c0 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 s.and,.in.accordance.with.the.de
846e0 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 fined.precedence.parameters,.a.d
84700 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e ecision.is.made..This.is.also.kn
84720 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 own.as.the.HUBs.IP.address.or.FQ
84740 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 DN..This.is.an.optional.command.
84760 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 because.the.event.handler.will.b
84780 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e e.automatically.created.after.an
847a0 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 y.of.the.next.commands..This.is.
847c0 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 an.optional.command..Adds.argume
847e0 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 nts.to.the.script..Arguments.mus
84800 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 t.be.separated.by.spaces..This.i
84820 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 s.an.optional.command..Adds.envi
84840 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 ronment.and.its.value.to.the.scr
84860 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 ipt..Use.separate.commands.for.e
84880 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 ach.environment..This.is.an.opti
848a0 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 onal.command..Filters.log.messag
848c0 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 es.by.syslog-identifier..This.is
848e0 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 .done.to.support.(ethernet).swit
84900 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 ch.features,.like.:rfc:`3069`,.w
84920 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f here.the.individual.ports.are.NO
84940 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 T.allowed.to.communicate.with.ea
84960 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 ch.other,.but.they.are.allowed.t
84980 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 o.talk.to.the.upstream.router..A
849a0 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 s.described.in.:rfc:`3069`,.it.i
849c0 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 s.possible.to.allow.these.hosts.
849e0 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 to.communicate.through.the.upstr
84a00 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 eam.router.by.proxy_arp'ing..Thi
84a20 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 s.is.especially.useful.for.the.u
84a40 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 pstream.interface,.since.the.sou
84a60 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 rce.for.multicast.traffic.is.oft
84a80 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 en.from.a.remote.location..This.
84aa0 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 is.one.of.the.simplest.types.of.
84ac0 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 tunnels,.as.defined.by.:rfc:`200
84ae0 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 3`..It.takes.an.IPv4.packet.and.
84b00 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 sends.it.as.a.payload.of.another
84b20 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 .IPv4.packet..For.this.reason,.t
84b40 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 here.are.no.other.configuration.
84b60 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e options.for.this.kind.of.tunnel.
84b80 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c .This.is.optional..This.is.simil
84ba0 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 ar.to.the.network.groups.part,.b
84bc0 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 ut.here.you.are.able.to.negate.t
84be0 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 he.matching.addresses..This.is.t
84c00 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d he.IPv6.counterpart.of.IPIP..I'm
84c20 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 .not.aware.of.an.RFC.that.define
84c40 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c s.this.encapsulation.specificall
84c60 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 y,.but.it's.a.natural.specific.c
84c80 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e ase.of.IPv6.encapsulation.mechan
84ca0 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 isms.described.in.:rfc:2473`..Th
84cc0 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 is.is.the.LAN.extension.use.case
84ce0 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 ..The.eth0.port.of.the.distant.V
84d00 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 PN.peers.will.be.directly.connec
84d20 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 ted.like.if.there.was.a.switch.b
84d40 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 etween.them..This.is.the.LCD.mod
84d60 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 el.used.in.your.system..This.is.
84d80 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 the.configuration.parameter.for.
84da0 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 the.entire.shared.network.defini
84dc0 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 tion..All.subnets.will.inherit.t
84de0 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 his.configuration.item.if.not.sp
84e00 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e ecified.locally..This.is.the.con
84e20 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 figuration.parameter.for.the.ent
84e40 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 ire.shared.network.definition..A
84e60 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e ll.subnets.will.inherit.this.con
84e80 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 figuration.item.if.not.specified
84ea0 20 6c 6f 63 61 6c 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 .locally..Multiple.DNS.servers.c
84ec0 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 an.be.defined..This.is.the.equiv
84ee0 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 alent.of.the.host.block.in.dhcpd
84f00 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 .conf.of.isc-dhcpd..This.is.the.
84f20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 name.of.the.physical.interface.u
84f40 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c sed.to.connect.to.your.LCD.displ
84f60 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 ay..Tab.completion.is.supported.
84f80 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 and.it.will.list.you.all.availab
84fa0 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 le.serial.interface..This.is.the
84fc0 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 .policy.that.requieres.the.lowes
84fe0 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 t.resources.for.the.same.amount.
85000 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f of.traffic..But.**very.likely.yo
85020 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 u.do.not.need.it.as.you.cannot.g
85040 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 et.much.from.it..Sometimes.it.is
85060 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 .used.just.to.enable.logging.**.
85080 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 This.is.useful,.for.example,.in.
850a0 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 combination.with.hostfile.update
850c0 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 ..This.is.where."UDP.broadcast.r
850e0 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 elay".comes.into.play!.It.will.f
85100 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 orward.received.broadcasts.to.ot
85120 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 her.configured.networks..This.ma
85140 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e kes.the.server.authoritatively.n
85160 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 ot.aware.of:.10.in-addr.arpa,.16
85180 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 8.192.in-addr.arpa,.16-31.172.in
851a0 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 -addr.arpa,.which.enabling.upstr
851c0 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 eam.DNS.server(s).to.be.used.for
851e0 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e .reverse.lookups.of.these.zones.
85200 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 .This.method.automatically.disab
85220 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 les.IPv6.traffic.forwarding.on.t
85240 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d he.interface.in.question..This.m
85260 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 ode.provides.fault.tolerance..Th
85280 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 is.mode.provides.fault.tolerance
852a0 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 ..The.:cfgcmd:`primary`.option,.
852c0 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 documented.below,.affects.the.be
852e0 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 havior.of.this.mode..This.mode.p
85300 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 rovides.load.balancing.and.fault
85320 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 .tolerance..This.option.adds.Pow
85340 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 er.Constraint.element.when.appli
85360 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 cable.and.Country.element.is.add
85380 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 ed..Power.Constraint.element.is.
853a0 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 required.by.Transmit.Power.Contr
853c0 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 ol..This.option.can.be.specified
853e0 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e .multiple.times..This.option.can
85400 20 62 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 .be.supplied.multiple.times..Thi
85420 73 20 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d s.option.is.mandatory.in.Access-
85440 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 Point.mode..This.option.is.requi
85460 72 65 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 red.when.running.a.DMVPN.spoke..
85480 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 This.option.is.used.by.some.DHCP
854a0 20 63 6c 69 65 6e 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 .clients.as.a.way.for.users.to.s
854c0 70 65 63 69 66 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 pecify.identifying.information.t
854e0 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 o.the.client..This.can.be.used.i
85500 6e 20 61 20 73 69 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c n.a.similar.way.to.the.vendor-cl
85520 61 73 73 2d 69 64 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 ass-identifier.option,.but.the.v
85540 61 6c 75 65 20 6f 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 alue.of.the.option.is.specified.
85560 62 79 20 74 68 65 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 by.the.user,.not.the.vendor..Thi
85580 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c s.option.is.used.by.some.DHCP.cl
855a0 69 65 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 ients.to.identify.the.vendor.typ
855c0 65 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e e.and.possibly.the.configuration
855e0 20 6f 66 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 .of.a.DHCP.client..The.informati
85600 6f 6e 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f on.is.a.string.of.bytes.whose.co
85620 6e 74 65 6e 74 73 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f ntents.are.specific.to.the.vendo
85640 72 20 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 r.and.are.not.specified.in.a.sta
85660 6e 64 61 72 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 ndard..This.option.must.be.used.
85680 77 69 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 with.``timeout``.option..This.op
856a0 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 tion.only.affects.802.3ad.mode..
856c0 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e This.option.specifies.a.delay.in
856e0 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 .seconds.before.vrrp.instances.s
85700 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e tart.up.after.keepalived.starts.
85720 00 54 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 .This.options.defaults.to.2048.T
85740 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 his.parameter.allows.to."shortcu
85760 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 t".routes.(non-backbone).for.int
85780 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 er-area.routes..There.are.three.
857a0 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 modes.available.for.routes.short
857c0 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 cutting:.This.policy.is.intended
857e0 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 .to.provide.a.more.balanced.dist
85800 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 ribution.of.traffic.than.layer2.
85820 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 alone,.especially.in.environment
85840 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 s.where.a.layer3.gateway.device.
85860 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e is.required.to.reach.most.destin
85880 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 ations..This.prompted.some.ISPs.
858a0 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a to.develop.a.policy.within.the.:
858c0 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f abbr:`ARIN.(American.Registry.fo
858e0 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 r.Internet.Numbers)`.to.allocate
85900 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 .new.private.address.space.for.C
85920 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 GNs,.but.ARIN.deferred.to.the.IE
85940 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 TF.before.implementing.the.polic
85960 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 y.indicating.that.the.matter.was
85980 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 .not.a.typical.allocation.issue.
859a0 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 but.a.reservation.of.addresses.f
859c0 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a or.technical.purposes.(per.:rfc:
859e0 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 `2860`)..This.required.setting.d
85a00 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 efines.the.action.of.the.current
85a20 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d .rule..If.action.is.set.to.``jum
85a40 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 p``,.then.``jump-target``.is.als
85a60 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 o.needed..This.required.setting.
85a80 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e defines.the.action.of.the.curren
85aa0 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 t.rule..If.action.is.set.to.jump
85ac0 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 ,.then.jump-target.is.also.neede
85ae0 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 d..This.requires.two.files,.one.
85b00 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 to.create.the.device.(XXX.netdev
85b20 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f ).and.one.to.configure.the.netwo
85b40 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 rk.on.the.device.(XXX.network).T
85b60 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 his.results.in.the.active.config
85b80 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 uration:.This.says.that.this.dev
85ba0 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 ice.is.the.only.DHCP.server.for.
85bc0 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 this.network..If.other.devices.a
85be0 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 re.trying.to.offer.DHCP.leases,.
85c00 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 this.machine.will.send.'DHCPNAK'
85c20 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 .to.any.device.trying.to.request
85c40 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 .an.IP.address.that.is.not.valid
85c60 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 .for.this.network..This.section.
85c80 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 describes.configuring.DNS.on.the
85ca0 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 .system,.namely:.This.section.de
85cc0 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d scribes.the.system's.host.inform
85ce0 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c ation.and.how.to.configure.them,
85d00 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a .it.covers.the.following.topics:
85d20 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 .This.section.needs.improvements
85d40 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 ,.examples.and.explanations..Thi
85d60 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 s.set.the.default.action.of.the.
85d80 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 rule-set.if.no.rule.matched.a.pa
85da0 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f cket.criteria..If.defacult-actio
85dc0 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 n.is.set.to.``jump``,.then.``def
85de0 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 ault-jump-target``.is.also.neede
85e00 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f d..This.set.the.default.action.o
85e20 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 f.the.rule-set.if.no.rule.matche
85e40 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 d.a.packet.criteria..If.defacult
85e60 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e -action.is.set.to.``jump``,.then
85e80 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f .``default-jump-target``.is.also
85ea0 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 .needed..Note.that.for.base.chai
85ec0 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 ns,.default.action.can.only.be.s
85ee0 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 et.to.``accept``.or.``drop``,.wh
85f00 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e ile.on.custom.chain,.more.action
85f20 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 s.are.available..This.set.the.de
85f40 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 fault.action.of.the.rule-set.if.
85f60 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 no.rule.matched.a.packet.criteri
85f80 61 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 a..If.default-action.is.set.to.`
85fa0 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 `jump``,.then.``default-jump-tar
85fc0 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 get``.is.also.needed..Note.that.
85fe0 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 for.base.chains,.default.action.
86000 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 can.only.be.set.to.``accept``.or
86020 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e .``drop``,.while.on.custom.chain
86040 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 ,.more.actions.are.available..Th
86060 69 73 20 73 65 74 73 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 is.sets.the.accepted.ciphers.to.
86080 75 73 65 20 77 68 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 use.when.version.=>.2.4.0.and.NC
860a0 50 20 69 73 20 65 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 P.is.enabled.(which.is.the.defau
860c0 6c 74 29 2e 20 44 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 lt)..Default.NCP.cipher.for.vers
860e0 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 ions.>=.2.4.0.is.aes256gcm..The.
86100 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 first.cipher.in.this.list.is.wha
86120 74 20 73 65 72 76 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 t.server.pushes.to.clients..This
86140 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 .sets.the.cipher.when.NCP.(Negot
86160 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 iable.Crypto.Parameters).is.disa
86180 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e bled.or.OpenVPN.version.<.2.4.0.
861a0 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 .This.setting.defaults.to.1500.a
861c0 6e 64 20 69 73 20 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 nd.is.valid.between.10.and.60000
861e0 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 ..This.setting.enable.or.disable
86200 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 .the.response.of.icmp.broadcast.
86220 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 messages..The.following.system.p
86240 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 arameter.will.be.altered:.This.s
86260 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 etting.handle.if.VyOS.accept.pac
86280 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e kets.with.a.source.route.option.
862a0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
862c0 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 will.be.altered:.This.setting,.w
862e0 68 69 63 68 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 hich.defaults.to.3600.seconds,.p
86300 75 74 73 20 61 20 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 uts.a.maximum.on.the.amount.of.t
86320 69 6d 65 20 6e 65 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e ime.negative.entries.are.cached.
86340 00 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 .This.setup.will.make.the.VRRP.p
86360 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 rocess.execute.the.``/config/scr
86380 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 ipts/vrrp-check.sh.script``.ever
863a0 79 20 36 30 20 73 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 y.60.seconds,.and.transition.the
863c0 20 67 72 6f 75 70 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 .group.to.the.fault.state.if.it.
863e0 66 61 69 6c 73 20 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 fails.(i.e..exits.with.non-zero.
86400 73 74 61 74 75 73 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d status).three.times:.This.statem
86420 65 6e 74 20 73 70 65 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 ent.specifies.dhcp6c.to.only.exc
86440 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f hange.informational.configuratio
86460 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 n.parameters.with.servers..A.lis
86480 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 t.of.DNS.server.addresses.is.an.
864a0 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 example.of.such.parameters..This
864c0 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c .statement.is.useful.when.the.cl
864e0 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 ient.does.not.need.stateful.conf
86500 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 iguration.parameters.such.as.IPv
86520 36 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 6.addresses.or.prefixes..This.su
86540 70 70 6f 72 74 20 6d 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 pport.may.be.enabled.administrat
86560 69 76 65 6c 79 20 28 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 ively.(and.indefinitely).with.th
86580 65 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 e.:cfgcmd:`administrative`.comma
865a0 6e 64 2e 20 49 74 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 nd..It.may.also.be.enabled.condi
865c0 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f tionally..Conditional.enabling.o
865e0 66 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 f.max-metric.router-lsas.can.be.
86600 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 for.a.period.of.seconds.after.st
86620 61 72 74 75 70 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 artup.with.the.:cfgcmd:`on-start
86640 75 70 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 up.<seconds>`.command.and/or.for
86660 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 .a.period.of.seconds.prior.to.sh
86680 75 74 64 6f 77 6e 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 utdown.with.the.:cfgcmd:`on-shut
866a0 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d down.<seconds>`.command..The.tim
866c0 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 e.range.is.5.to.86400..This.tech
866e0 6e 69 71 75 65 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 nique.is.commonly.referred.to.as
86700 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 .NAT.Reflection.or.Hairpin.NAT..
86720 54 68 69 73 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 This.technology.is.known.by.diff
86740 65 72 65 6e 74 20 6e 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 erent.names:.This.the.simplest.q
86760 75 65 75 65 20 70 6f 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 ueue.possible.you.can.apply.to.y
86780 6f 75 72 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 our.traffic..Traffic.must.go.thr
867a0 6f 75 67 68 20 61 20 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 ough.a.finite.queue.before.it.is
867c0 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 .actually.sent..You.must.define.
867e0 68 6f 77 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 how.many.packets.that.queue.can.
86800 63 6f 6e 74 61 69 6e 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 contain..This.topology.was.built
86820 20 75 73 69 6e 67 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 .using.GNS3..This.will.add.the.f
86840 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f ollowing.option.to.the.Kernel.co
86860 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c mmandline:.This.will.add.the.fol
86880 6c 6f 77 69 6e 67 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c lowing.two.options.to.the.Kernel
868a0 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d .commandline:.This.will.be.the.m
868c0 6f 73 74 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 ost.widely.used.interface.on.a.r
868e0 6f 75 74 65 72 20 63 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 outer.carrying.traffic.to.the.re
86900 61 6c 20 77 6f 72 6c 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 al.world..This.will.configure.a.
86920 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e static.ARP.entry.always.resolvin
86940 67 20 60 3c 61 64 64 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 g.`<address>`.to.`<mac>`.for.int
86960 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 erface.`<interface>`..This.will.
86980 6d 61 74 63 68 20 54 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f match.TCP.traffic.with.source.po
869a0 72 74 20 38 30 2e 00 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c rt.80..This.will.render.the.foll
869c0 6f 77 69 6e 67 20 64 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e owing.ddclient_.configuration.en
869e0 74 72 79 3a 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 try:.This.will.show.you.a.basic.
86a00 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 firewall.overview.This.will.show
86a20 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 .you.a.basic.firewall.overview,.
86a40 66 6f 72 20 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f for.all.ruleset,.and.not.only.fo
86a60 72 20 69 70 76 34 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 r.ipv4.This.will.show.you.a.basi
86a80 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 c.summary.of.a.particular.zone..
86aa0 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 This.will.show.you.a.basic.summa
86ac0 72 79 20 6f 66 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 ry.of.zones.configuration..This.
86ae0 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 will.show.you.a.rule-set.statist
86b00 69 63 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c ic.since.the.last.boot..This.wil
86b20 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 l.show.you.a.statistic.of.all.ru
86b40 6c 65 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 le-sets.since.the.last.boot..Thi
86b60 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c s.will.show.you.a.summary.of.rul
86b80 65 2d 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e e-sets.and.groups.This.workaroun
86ba0 64 20 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 d.lets.you.apply.a.shaping.polic
86bc0 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 y.to.the.ingress.traffic.by.firs
86be0 74 20 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 t.redirecting.it.to.an.in-betwee
86c00 6e 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 n.virtual.interface.(`Intermedia
86c20 74 65 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 te.Functional.Block`_)..There,.i
86c40 6e 20 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 n.that.virtual.interface,.you.wi
86c60 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 ll.be.able.to.apply.any.of.the.p
86c80 6f 6c 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 olicies.that.work.for.outbound.t
86ca0 72 61 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 raffic,.for.instance,.a.shaping.
86cc0 6f 6e 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c one..This.would.generate.the.fol
86ce0 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e lowing.configuration:.Three.sign
86d00 69 66 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 ificant.versions.of.SNMP.have.be
86d20 65 6e 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 en.developed.and.deployed..SNMPv
86d40 31 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 1.is.the.original.version.of.the
86d60 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c .protocol..More.recent.versions,
86d80 20 53 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 .SNMPv2c.and.SNMPv3,.feature.imp
86da0 72 6f 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 rovements.in.performance,.flexib
86dc0 69 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 ility.and.security..Time.Zone.Ti
86de0 6d 65 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e me.Zone.setting.is.very.importan
86e00 74 20 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 t.as.e.g.all.your.logfile.entrie
86e20 73 20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 s.will.be.based.on.the.configure
86e40 64 20 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 d.zone..Without.proper.time.zone
86e60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 .configuration.it.will.be.very.d
86e80 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f ifficult.to.compare.logfiles.fro
86ea0 6d 20 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c m.different.systems..Time.in.mil
86ec0 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 liseconds.between.retransmitted.
86ee0 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 Neighbor.Solicitation.messages.T
86f00 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 ime.in.seconds.that.the.prefix.w
86f20 69 6c 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 ill.remain.preferred.(default.4.
86f40 68 6f 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 hours).Time.in.seconds.that.the.
86f60 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c prefix.will.remain.valid.(defaul
86f80 74 3a 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 t:.30.days).Time.in.seconds.that
86fa0 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 .the.prefix.will.remain.valid.(d
86fc0 65 66 61 75 6c 74 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 efault:.65528.seconds).Time.is.i
86fe0 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 n.minutes.and.defaults.to.60..Ti
87000 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 me.to.match.the.defined.rule..Ti
87020 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 me,.in.milliseconds,.that.a.node
87040 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 .assumes.a.neighbor.is.reachable
87060 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 .after.having.received.a.reachab
87080 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 ility.confirmation.Timeout.in.se
870a0 63 6f 6e 64 73 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e conds.Timeout.in.seconds.between
870c0 20 68 65 61 6c 74 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 .health.target.checks..Timeout.t
870e0 6f 20 77 61 69 74 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 o.wait.reply.for.Interim-Update.
87100 70 61 63 6b 65 74 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d packets..(default.3.seconds).Tim
87120 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 eout.to.wait.response.from.serve
87140 72 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 r.(seconds).Timers.To.activate.t
87160 68 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 he.VLAN.aware.bridge,.you.must.a
87180 63 74 69 76 61 74 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e ctivate.this.setting.to.use.VLAN
871a0 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f .settings.for.the.bridge.To.allo
871c0 77 20 56 50 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 w.VPN-clients.access.via.your.ex
871e0 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 ternal.address,.a.NAT.rule.is.re
87200 71 75 69 72 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f quired:.To.allow.listing.additio
87220 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 nal.custom.domain,.for.example.`
87240 60 6f 70 65 6e 74 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 `openthread.thread.home.arpa``,.
87260 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 so.that.it.can.reflected.in.addi
87280 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 tion.to.the.default.``local``,.u
872a0 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c se.the.following.command:.To.all
872c0 6f 77 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 ow.only.specific.services,.for.e
872e0 78 61 6d 70 6c 65 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 xample.``_airplay._tcp``.or.``_i
87300 70 70 2e 5f 74 63 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 pp._tcp``,.(instead.of.all.servi
87320 63 65 73 29 20 74 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 ces).to.be.re-broadcasted,.use.t
87340 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 he.following.command:.To.allow.t
87360 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 raffic.to.pass.through.to.client
87380 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 s,.you.need.to.add.the.following
873a0 20 72 75 6c 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 .rules..(if.you.used.the.default
873c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 .configuration.at.the.top.of.thi
873e0 73 20 70 61 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 s.page).To.apply.this.policy.to.
87400 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 the.correct.interface,.configure
87420 20 69 74 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 .it.on.the.interface.the.inbound
87440 20 6c 6f 63 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f .local.host.will.send.through.to
87460 20 72 65 61 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 .reach.our.destined.target.host.
87480 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 (in.our.example.eth1)..To.auto.u
874a0 70 64 61 74 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 pdate.the.blacklist.files.To.aut
874c0 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 omatically.assign.the.client.an.
874e0 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 IP.address.as.tunnel.endpoint,.a
87500 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 .client.IP.pool.is.needed..The.s
87520 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 ource.can.be.either.RADIUS.or.a.
87540 6c 6f 63 61 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 local.subnet.or.IP.range.definit
87560 69 6f 6e 2e 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 ion..To.automatically.assign.the
87580 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 .client.an.IP.address.as.tunnel.
875a0 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 endpoint,.a.client.IP.pool.is.ne
875c0 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 eded..The.source.can.be.either.R
875e0 41 44 49 55 53 20 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 ADIUS.or.a.named.pool..There.is.
87600 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e possibility.to.create.multiple.n
87620 61 6d 65 64 20 70 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 amed.pools..Each.named.pool.can.
87640 69 6e 63 6c 75 64 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 include.only.one.address.range..
87660 54 6f 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 To.use.multiple.address.ranges.c
87680 6f 6e 66 69 67 75 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 onfigure.``next-pool``.option..T
876a0 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 o.be.used.only.when.``action``.i
876c0 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d s.set.to.``jump``..Use.this.comm
876e0 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 and.to.specify.jump.target..To.b
87700 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e e.used.only.when.``defult-action
87720 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 ``.is.set.to.``jump``..Use.this.
87740 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 command.to.specify.jump.target.f
87760 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 or.default.rule..To.be.used.only
87780 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e .when.action.is.set.to.``jump``.
877a0 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d .Use.this.command.to.specify.jum
877c0 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 p.target..To.be.used.only.when.a
877e0 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 ction.is.set.to.``queue``..Use.t
87800 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 his.command.to.distribute.packet
87820 73 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 s.between.several.queues..To.be.
87840 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 used.only.when.action.is.set.to.
87860 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c ``queue``..Use.this.command.to.l
87880 65 74 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 et.packet.go.through.firewall.wh
878a0 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e en.no.userspace.software.is.conn
878c0 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f ected.to.the.queue..To.be.used.o
878e0 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 nly.when.action.is.set.to.``queu
87900 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 e``..Use.this.command.to.specify
87920 20 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 .queue.target.to.use..Queue.rang
87940 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 e.is.also.supported..To.be.used.
87960 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e only.when.action.is.set.to.jump.
87980 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d .Use.this.command.to.specify.jum
879a0 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f p.target..To.bypass.the.proxy.fo
879c0 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 r.every.request.that.is.coming.f
879e0 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 rom.a.specific.source:.To.bypass
87a00 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 .the.proxy.for.every.request.tha
87a20 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 t.is.directed.to.a.specific.dest
87a40 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 ination:.To.configure.IPv6.assig
87a60 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 nments.for.clients,.two.options.
87a80 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 need.to.be.configured..A.global.
87aa0 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 prefix.which.is.terminated.on.th
87ac0 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 e.clients.cpe.and.a.delegated.pr
87ae0 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 efix,.the.client.can.use.for.dev
87b00 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e ices.routed.via.the.clients.cpe.
87b20 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 .To.configure.VyOS.with.the.:doc
87b40 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 :`legacy.firewall.configuration.
87b60 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c </configuration/firewall/general
87b80 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 -legacy>`.To.configure.VyOS.with
87ba0 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 .the.:doc:`zone-based.firewall.c
87bc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 onfiguration.</configuration/fir
87be0 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 ewall/zone>`.To.configure.VyOS.w
87c00 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 ith.the.new.:doc:`firewall.confi
87c20 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c guration.</configuration/firewal
87c40 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e l/general>`.To.configure.blockin
87c60 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 g.add.the.following.to.the.confi
87c80 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 guration.To.configure.site-to-si
87ca0 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 te.connection.you.need.to.add.pe
87cc0 65 72 73 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 ers.with.the.``set.vpn.ipsec.sit
87ce0 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e e-to-site.peer.<name>``.command.
87d00 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 .To.configure.syslog,.you.need.t
87d20 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 o.switch.into.configuration.mode
87d40 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 ..To.configure.your.LCD.display.
87d60 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 you.must.first.identify.the.used
87d80 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 .hardware,.and.connectivity.of.t
87da0 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 he.display.to.your.system..This.
87dc0 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 can.be.any.serial.port.(`ttySxx`
87de0 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 ).or.serial.via.USB.or.even.old.
87e00 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 parallel.port.interfaces..To.cre
87e20 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d ate.VLANs.per.user.during.runtim
87e40 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 e,.the.following.settings.are.re
87e60 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e quired.on.a.per.interface.basis.
87e80 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 .VLAN.ID.and.VLAN.range.can.be.p
87ea0 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 resent.in.the.configuration.at.t
87ec0 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 he.same.time..To.create.a.new.li
87ee0 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 ne.in.your.login.message.you.nee
87f00 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 d.to.escape.the.new.line.charact
87f20 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d er.by.using.``\\n``..To.create.m
87f40 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 ore.than.one.tunnel,.use.distinc
87f60 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 t.UDP.ports..To.create.routing.t
87f80 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 able.100.and.add.a.new.default.g
87fa0 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 ateway.to.be.used.by.traffic.mat
87fc0 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e ching.our.route.policy:.To.defin
87fe0 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 e.a.zone.setup.either.one.with.i
88000 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 nterfaces.or.a.local.zone..To.di
88020 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c sable.advertisements.without.del
88040 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 eting.the.configuration:.To.disp
88060 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c lay.the.configured.OTP.user.key,
88080 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 .use.the.command:.To.display.the
880a0 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 .configured.OTP.user.settings,.u
880c0 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 se.the.command:.To.enable.MLD.re
880e0 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 ports.and.query.on.interfaces.`e
88100 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 th0`.and.`eth1`:.To.enable.RADIU
88120 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 S.based.authentication,.the.auth
88140 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e entication.mode.needs.to.be.chan
88160 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 ged.within.the.configuration..Pr
88180 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 evious.settings.like.the.local.u
881a0 73 65 72 73 2c 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f sers,.still.exists.within.the.co
881c0 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f nfiguration,.however.they.are.no
881e0 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e t.used.if.the.mode.has.been.chan
88200 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 ged.from.local.to.radius..Once.c
88220 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 hanged.back.to.local,.it.will.us
88240 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 e.all.local.accounts.again..To.e
88260 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 nable.bandwidth.shaping.via.RADI
88280 55 53 2c 20 74 68 65 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 US,.the.option.rate-limit.needs.
882a0 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d to.be.enabled..To.enable.debug.m
882c0 65 73 73 61 67 65 73 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 essages..Available.via.:opcmd:`s
882e0 68 6f 77 20 6c 6f 67 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 how.log`.or.:opcmd:`monitor.log`
88300 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 .To.enable.mDNS.repeater.you.nee
88320 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 d.to.configure.at.least.two.inte
88340 72 66 61 63 65 73 20 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 rfaces.so.that.all.incoming.mDNS
88360 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 .packets.from.one.interface.conf
88380 69 67 75 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 igured.here.can.be.re-broadcaste
883a0 64 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 d.to.any.other.interface(s).conf
883c0 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e igured.under.this.section..To.en
883e0 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 able.mDNS.repeater.you.need.to.c
88400 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 onfigure.at.least.two.interfaces
88420 2e 20 54 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d ..To.re-broadcast.all.incoming.m
88440 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 DNS.packets.from.any.interface.c
88460 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 onfigured.here.to.any.other.inte
88480 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 rface.configured.under.this.sect
884a0 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 ion..To.enable.the.HTTP.security
884c0 20 68 65 61 64 65 72 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 .headers.in.the.configuration.fi
884e0 6c 65 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 le,.use.the.command:.To.enable/d
88500 69 73 61 62 6c 65 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 isable.helper.support.for.a.spec
88520 69 66 69 63 20 6e 65 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 ific.neighbour,.the.router-id.(A
88540 2e 42 2e 43 2e 44 29 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 .B.C.D).has.to.be.specified..To.
88560 65 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 exclude.traffic.from.load.balanc
88580 69 6e 67 2c 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 ing,.traffic.matching.an.exclude
885a0 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 .rule.is.not.balanced.but.routed
885c0 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .through.the.system.routing.tabl
885e0 65 20 69 6e 73 74 65 61 64 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 e.instead:.To.explain.the.usage.
88600 6f 66 20 4c 4e 53 20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 of.LNS.follow.our.blueprint.:ref
88620 3a 60 65 78 61 6d 70 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 :`examples-lac-lns`..To.extend.S
88640 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 NMP.agent.functionality,.custom.
88660 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 scripts.can.be.executed.every.ti
88680 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 me.the.agent.is.being.called..Th
886a0 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 is.can.be.achieved.by.using.``ar
886c0 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 bitrary.extensioncommands``..The
886e0 20 66 69 72 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 .first.step.is.to.create.a.funct
88700 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c ional.script.of.course,.then.upl
88720 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 oad.it.to.your.VyOS.instance.via
88740 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 .the.command.``scp.your_script.s
88760 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d h.vyos@your_router:/config/user-
88780 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 data``..Once.the.script.is.uploa
887a0 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 ded,.it.needs.to.be.configured.v
887c0 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 ia.the.command.below..To.forward
887e0 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 .all.broadcast.packets.received.
88800 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 on.`UDP.port.1900`.on.`eth3`,.`e
88820 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 th4`.or.`eth5`.to.all.other.inte
88840 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f rfaces.in.this.configuration..To
88860 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 .generate.the.CA,.the.server.pri
88880 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f vate.key.and.certificates.the.fo
888a0 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f llowing.commands.can.be.used..To
888c0 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 .get.it.to.work.as.an.access.poi
888e0 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 nt.with.this.configuration.you.w
88900 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 ill.need.to.set.up.a.DHCP.server
88920 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 .to.work.with.that.network..You.
88940 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 can.-.of.course.-.also.bridge.th
88960 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f e.Wireless.interface.with.any.co
88980 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e nfigured.bridge.(:ref:`bridge-in
889a0 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 terface`).on.the.system..To.hand
889c0 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 .out.individual.prefixes.to.your
889e0 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 .clients.the.following.configura
88a00 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 tion.is.used:.To.import.it.from.
88a20 74 68 65 20 66 69 6c 65 73 79 73 74 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 the.filesystem.use:.To.know.more
88a40 20 61 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 .about.scripting,.check.the.:ref
88a60 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f :`command-scripting`.section..To
88a80 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 .listen.on.both.`eth0`.and.`eth1
88aa0 60 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 `.mDNS.packets.and.also.repeat.p
88ac0 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 ackets.received.on.`eth0`.to.`et
88ae0 68 31 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c h1`.(and.vice-versa).use.the.fol
88b00 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f lowing.commands:.To.manipulate.o
88b20 72 20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 r.display.ARP_.table.entries,.th
88b40 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 e.following.commands.are.impleme
88b60 6e 74 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 nted..To.perform.a.graceful.shut
88b80 64 6f 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 down,.the.FRR.``graceful-restart
88ba0 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f .prepare.ip.ospf``.EXEC-level.co
88bc0 6d 6d 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 mmand.needs.to.be.issued.before.
88be0 72 65 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 restarting.the.ospfd.daemon..To.
88c00 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 request.a./56.prefix.from.your.I
88c20 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 SP.use:.To.restart.the.DHCPv6.se
88c40 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b rver.To.setup.SNAT,.we.need.to.k
88c60 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 now:.To.setup.a.destination.NAT.
88c80 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 rule.we.need.to.gather:.To.updat
88ca0 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 e.the.firmware,.VyOS.also.ships.
88cc0 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 the.`qmi-firmware-update`.binary
88ce0 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 ..To.upgrade.the.firmware.of.an.
88d00 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 e.g..Sierra.Wireless.MC7710.modu
88d20 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 le.to.the.firmware.provided.in.t
88d40 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 he.file.``9999999_9999999_9200_0
88d60 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 3.05.14.00_00_generic_000.000_00
88d80 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 1_SPKG_MC.cwe``.use.the.followin
88da0 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 g.command:.To.use.a.RADIUS.serve
88dc0 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 r.for.authentication.and.bandwid
88de0 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c th-shaping,.the.following.exampl
88e00 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 e.configuration.can.be.used..To.
88e20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f use.a.radius.server,.you.need.to
88e40 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 .switch.to.authentication.mode.R
88e60 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 ADIUS.and.then.configure.it..To.
88e80 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 use.such.a.service,.one.must.def
88ea0 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 ine.a.login,.password,.one.or.mu
88ec0 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 ltiple.hostnames,.protocol.and.s
88ee0 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 erver..To.use.the.Salt-Minion,.a
88f00 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 .running.Salt-Master.is.required
88f20 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 ..You.can.find.more.in.the.`Salt
88f40 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f .Poject.Documentaion.<https://do
88f60 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 cs.saltproject.io/en/latest/cont
88f80 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f ents.html>`_.To.use.this.full.co
88fa0 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 nfiguration.we.asume.a.public.ac
88fc0 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 cessible.hostname..Topology:.Top
88fe0 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 ology:.PC4.-.Leaf2.-.Spine1.-.Le
89000 61 66 33 20 2d 20 50 43 35 00 54 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 af3.-.PC5.Toubleshooting.Track.T
89020 72 61 63 6b 20 6f 70 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e rack.option.to.track.non.VRRP.in
89040 74 65 72 66 61 63 65 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 terface.states..VRRP.changes.sta
89060 74 75 73 20 74 6f 20 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 tus.to.``FAULT``.if.one.of.the.t
89080 72 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 rack.interfaces.in.state.``down`
890a0 60 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 `..Traditional.BGP.did.not.have.
890c0 74 68 65 20 66 65 61 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 the.feature.to.detect.a.remote.p
890e0 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 eer's.capabilities,.e.g..whether
89100 20 69 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 .it.can.handle.prefix.types.othe
89120 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 r.than.IPv4.unicast.routes..This
89140 20 77 61 73 20 61 20 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 .was.a.big.problem.using.Multipr
89160 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f otocol.Extension.for.BGP.in.an.o
89180 70 65 72 61 74 69 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 perational.network..:rfc:`2842`.
891a0 61 64 6f 70 74 65 64 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c adopted.a.feature.called.Capabil
891c0 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 ity.Negotiation..*bgpd*.use.this
891e0 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 .Capability.Negotiation.to.detec
89200 74 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 t.the.remote.peer's.capabilities
89220 2e 20 49 66 20 61 20 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 ..If.a.peer.is.only.configured.a
89240 73 20 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 s.an.IPv4.unicast.neighbor,.*bgp
89260 64 2a 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 d*.does.not.send.these.Capabilit
89280 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 y.Negotiation.packets.(at.least.
892a0 6e 6f 74 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 not.unless.other.optional.BGP.fe
892c0 61 74 75 72 65 73 20 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 atures.require.capability.negoti
892e0 61 74 69 6f 6e 29 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 ation)..Traditionally.firewalls.
89300 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 weere.configured.with.the.concep
89320 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e t.of.data.going.in.and.out.of.an
89340 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 .interface..The.router.just.list
89360 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 ened.to.the.data.flowing.through
89380 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 .and.responding.as.required.if.i
893a0 74 20 77 61 73 20 64 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 t.was.directed.at.the.router.its
893c0 65 6c 66 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 elf..Traditionally.hardware.rout
893e0 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 ers.implement.IPsec.exclusively.
89400 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e due.to.relative.ease.of.implemen
89420 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 ting.it.in.hardware.and.insuffic
89440 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 ient.CPU.power.for.doing.encrypt
89460 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 ion.in.software..Since.VyOS.is.a
89480 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f .software.router,.this.is.less.o
894a0 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 f.a.concern..OpenVPN.has.been.wi
894c0 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 dely.used.on.UNIX.platform.for.a
894e0 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 .long.time.and.is.a.popular.opti
89500 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 on.for.remote.access.VPN,.though
89520 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 .it's.also.capable.of.site-to-si
89540 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 te.connections..Traffic.Filters.
89560 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 Traffic.Filters.are.used.to.cont
89580 72 6f 6c 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 rol.which.packets.will.have.the.
895a0 64 65 66 69 6e 65 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 defined.NAT.rules.applied..Five.
895c0 64 69 66 66 65 72 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 different.filters.can.be.applied
895e0 20 77 69 74 68 69 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 .within.a.NAT.rule..Traffic.Poli
89600 63 79 00 54 72 61 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a cy.Traffic.cannot.flow.between.z
89620 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 one.member.interface.and.any.int
89640 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 erface.that.is.not.a.zone.member
89660 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 ..Traffic.from.multicast.sources
89680 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 .will.go.to.the.Rendezvous.Point
896a0 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f ,.and.receivers.will.pull.it.fro
896c0 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d m.a.shared.tree.using.:abbr:`IGM
896e0 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f P.(Internet.Group.Management.Pro
89700 74 6f 63 6f 6c 29 60 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 tocol)`..Traffic.from.multicast.
89720 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 sources.will.go.to.the.Rendezvou
89740 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c s.Point,.and.receivers.will.pull
89760 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d .it.from.a.shared.tree.using.IGM
89780 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f P.(Internet.Group.Management.Pro
897a0 74 6f 63 6f 6c 29 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 tocol)..Traffic.from.multicast.s
897c0 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 ources.will.go.to.the.Rendezvous
897e0 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 .Point,.and.receivers.will.pull.
89800 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 it.from.a.shared.tree.using.MLD.
89820 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 (Multicast.Listener.Discovery)..
89840 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 Traffic.must.be.symmetric.Traffi
89860 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 c.which.is.received.by.the.route
89880 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 r.on.an.interface.which.is.membe
898a0 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 r.of.a.bridge.is.processed.on.th
898c0 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 e.**Bridge.Layer**..A.simplified
898e0 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 .packet.flow.diagram.for.this.la
89900 79 65 72 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 yer.is.shown.next:.Transition.sc
89920 72 69 70 74 73 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c ripts.Transition.scripts.can.hel
89940 70 20 79 6f 75 20 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 p.you.implement.various.fixups,.
89960 73 75 63 68 20 61 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 such.as.starting.and.stopping.se
89980 72 76 69 63 65 73 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 rvices,.or.even.modifying.the.Vy
899a0 4f 53 20 63 6f 6e 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 OS.config.on.VRRP.transition..Th
899c0 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 is.setup.will.make.the.VRRP.proc
899e0 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 ess.execute.the.``/config/script
89a00 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 s/vrrp-fail.sh``.with.argument.`
89a20 60 46 6f 6f 60 60 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 `Foo``.when.VRRP.fails,.and.the.
89a40 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 ``/config/scripts/vrrp-master.sh
89a60 60 60 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d ``.when.the.router.becomes.the.m
89a80 61 73 74 65 72 3a 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 aster:.Transparent.Proxy.Trouble
89aa0 73 68 6f 6f 74 69 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 shooting.Tuning.commands.Tunnel.
89ac0 54 75 6e 6e 65 6c 20 6b 65 79 73 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 Tunnel.keys.Tunnel.password.used
89ae0 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 .to.authenticate.the.client.(LAC
89b00 29 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 ).Two.environment.variables.are.
89b20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f available:.Two.interfaces.are.go
89b40 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 ing.to.be.used.in.the.flowtables
89b60 3a 20 65 74 68 30 20 61 6e 64 20 65 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 :.eth0.and.eth1.Two.new.files.``
89b80 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 /config/auth/id_rsa_rpki``.and.`
89ba0 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 `/config/auth/id_rsa_rpki.pub``.
89bc0 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e will.be.created..Two.routers.con
89be0 6e 65 63 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 nected.both.via.eth1.through.an.
89c00 75 6e 74 72 75 73 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 untrusted.switch.Type.of.metrics
89c20 20 67 72 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 .grouping.when.push.to.Azure.Dat
89c40 61 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 a.Explorer..The.default.is.``tab
89c60 6c 65 2d 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d le-per-metric``..Typically,.a.1-
89c80 74 6f 2d 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 to-1.NAT.rule.omits.the.destinat
89ca0 69 6f 6e 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 ion.port.(all.ports).and.replace
89cc0 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c s.the.protocol.with.either.**all
89ce0 2a 2a 20 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 **.or.**ip**..UDP.Broadcast.Rela
89d00 79 00 55 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 y.UDP.mode.works.better.with.NAT
89d20 3a 00 55 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f :.UDP.port.1701.for.IPsec.UDP.po
89d40 72 74 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b rt.4500.(NAT-T).UDP.port.500.(IK
89d60 45 29 00 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 E).URL.Filtering.is.provided.by.
89d80 53 71 75 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 SquidGuard_..URL.filtering.URL.w
89da0 69 74 68 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 ith.signature.of.master.for.auth
89dc0 20 72 65 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 .reply.verification.USB.to.seria
89de0 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 l.converters.will.handle.most.of
89e00 20 74 68 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 .their.work.in.software.so.you.s
89e20 68 6f 75 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 hould.be.carefull.with.the.selec
89e40 74 65 64 20 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 ted.baudrate.as.some.times.they.
89e60 63 61 6e 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 can't.cope.with.the.expected.spe
89e80 65 64 2e 00 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 ed..UUCP.subsystem.Unicast.Unica
89ea0 73 74 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 st.VRRP.Unicast.VXLAN.Unit.of.th
89ec0 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 is.command.is.MB..Units.Until.Vy
89ee0 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 OS.1.4,.the.only.option.for.site
89f00 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 -to-site.OpenVPN.without.PKI.was
89f20 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 .to.use.pre-shared.keys..That.op
89f40 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 tion.is.still.available.but.it.i
89f60 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 s.deprecated.and.will.be.removed
89f80 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 .in.the.future..However,.if.you.
89fa0 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c need.to.set.up.a.tunnel.to.an.ol
89fc0 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 der.VyOS.version.or.a.system.wit
89fe0 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 h.older.OpenVPN,.you.need.to.sti
8a000 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 ll.need.to.know.how.to.use.it..U
8a020 70 20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c p.to.seven.queues.-defined.as.cl
8a040 61 73 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 asses_.with.different.priorities
8a060 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 -.can.be.configured..Packets.are
8a080 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 .placed.into.queues.based.on.ass
8a0a0 6f 63 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 ociated.match.criteria..Packets.
8a0c0 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 are.transmitted.from.the.queues.
8a0e0 69 6e 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 in.priority.order..If.classes.wi
8a100 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 th.a.higher.priority.are.being.f
8a120 69 6c 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c illed.with.packets.continuously,
8a140 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 .packets.from.lower.priority.cla
8a160 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 sses.will.only.be.transmitted.af
8a180 74 65 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 ter.traffic.volume.from.higher.p
8a1a0 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 riority.classes.decreases..Updat
8a1c0 65 00 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 e.Update.container.image.Update.
8a1e0 67 65 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 geoip.database.Updates.Updates.f
8a200 72 6f 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 rom.the.RPKI.cache.servers.are.d
8a220 69 72 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 irectly.applied.and.path.selecti
8a240 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 on.is.updated.accordingly..(Soft
8a260 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 .reconfiguration.must.be.enabled
8a280 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 .for.this.to.work)..Upload.bandw
8a2a0 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e idth.limit.in.kbit/s.for.`<user>
8a2c0 60 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 `..Upload.bandwidth.limit.in.kbi
8a2e0 74 2f 73 20 66 6f 72 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c t/s.for.for.user.on.interface.`<
8a300 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 interface>`..Upon.reception.of.a
8a320 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e n.incoming.packet,.when.a.respon
8a340 73 65 20 69 73 20 73 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 se.is.sent,.it.might.be.desired.
8a360 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 to.ensure.that.it.leaves.from.th
8a380 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 e.same.interface.as.the.inbound.
8a3a0 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 one..This.can.be.achieved.by.ena
8a3c0 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 bling.sticky.connections.in.the.
8a3e0 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 load.balancing:.Upon.shutdown,.t
8a400 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 his.option.will.deprecate.the.pr
8a420 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 efix.by.announcing.it.in.the.shu
8a440 74 64 6f 77 6e 20 52 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 tdown.RA.Use.802.11n.protocol.Us
8a460 65 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 e.:abbr:`DH.(Diffie...Hellman)`.
8a480 70 61 72 61 6d 65 74 65 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d parameters.from.PKI.subsystem..M
8a4a0 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e ust.be.at.least.2048.bits.in.len
8a4c0 67 74 68 2e 00 55 73 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 gth..Use.CA.certificate.from.PKI
8a4e0 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 .subsystem.Use.DynDNS.as.your.pr
8a500 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b eferred.provider:.Use.TLS.but.sk
8a520 69 70 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 ip.host.validation.Use.TLS.encry
8a540 70 74 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 ption..Use.`<subnet>`.as.the.IP.
8a560 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e pool.for.all.connecting.clients.
8a580 00 55 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 .Use.``show.log.|.strip-private`
8a5a0 60 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 `.if.you.want.to.hide.private.da
8a5c0 74 61 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 ta.when.sharing.your.logs..Use.`
8a5e0 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 delete.system.conntrack.modules`
8a600 20 74 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 .to.deactive.all.modules..Use.a.
8a620 70 65 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d persistent.LDAP.connection..Norm
8a640 61 6c 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 ally.the.LDAP.connection.is.only
8a660 20 6f 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d .open.while.validating.a.usernam
8a680 65 20 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c e.to.preserve.resources.at.the.L
8a6a0 44 41 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 DAP.server..This.option.causes.t
8a6c0 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 he.LDAP.connection.to.be.kept.op
8a6e0 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 en,.allowing.it.to.be.reused.for
8a700 20 66 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 .further.user.validations..Use.a
8a720 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 .specific.address-group..Prepend
8a740 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
8a760 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 tching.criteria..Use.a.specific.
8a780 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 domain-group..Prepend.character.
8a7a0 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
8a7c0 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 eria..Use.a.specific.mac-group..
8a7e0 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 Prepend.character.``!``.for.inve
8a800 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 rted.matching.criteria..Use.a.sp
8a820 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 ecific.network-group..Prepend.ch
8a840 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 aracter.``!``.for.inverted.match
8a860 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 ing.criteria..Use.a.specific.por
8a880 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 t-group..Prepend.character.``!``
8a8a0 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e .for.inverted.matching.criteria.
8a8c0 00 55 73 65 20 61 63 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 .Use.active-active.HA.mode..Use.
8a8e0 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 address.`masquerade`.(the.interf
8a900 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 aces.primary.address).on.rule.30
8a920 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 .Use.an.automatically.generated.
8a940 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 self-signed.certificate.Use.any.
8a960 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 local.address,.configured.on.any
8a980 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 .interface.if.this.is.not.set..U
8a9a0 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 se.auth.key.file.at.``/config/au
8a9c0 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d th/my.key``.Use.certificate.from
8a9e0 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c .PKI.subsystem.Use.configured.`<
8aa00 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 url>`.to.determine.your.IP.addre
8aa20 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 ss..ddclient_.will.load.`<url>`.
8aa40 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 and.tries.to.extract.your.IP.add
8aa60 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 45 ress.from.the.response..Use.deSE
8aa80 43 20 28 64 65 64 79 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 C.(dedyn.io).as.your.preferred.p
8aaa0 72 6f 76 69 64 65 72 3a 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 rovider:.Use.inverse-match.to.ma
8aac0 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f tch.anything.except.the.given.co
8aae0 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f untry-codes..Use.local.socket.fo
8ab00 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 r.API.Use.local.user.`foo`.with.
8ab20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f password.`bar`.Use.tab.completio
8ab40 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 n.to.get.a.list.of.categories..U
8ab60 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 se.the.address.of.the.specified.
8ab80 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 interface.on.the.local.machine.a
8aba0 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e s.the.source.address.of.the.conn
8abc0 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f ection..Use.the.following.topolo
8abe0 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 gy.to.build.a.nat66.based.isolat
8ac00 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 ed.network.between.internal.and.
8ac20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 external.networks.(dynamic.prefi
8ac40 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c x.is.not.supported):.Use.the.fol
8ac60 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 lowing.topology.to.translate.int
8ac80 65 72 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 ernal.user.local.addresses.(``fc
8aca0 3a 3a 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 ::/7``).to.DHCPv6-PD.provided.pr
8acc0 65 66 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 efixes.from.an.ISP.connected.to.
8ace0 61 20 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 a.VyOS.HA.pair..Use.the.specifie
8ad00 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 d.address.on.the.local.machine.a
8ad20 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e s.the.source.address.of.the.conn
8ad40 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 ection..Only.useful.on.systems.w
8ad60 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 ith.more.than.one.address..Use.t
8ad80 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 hese.commands.if.you.would.like.
8ada0 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 to.set.the.discovery.hello.and.h
8adc0 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 old.time.parameters.for.the.targ
8ade0 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f eted.LDP.neighbors..Use.these.co
8ae00 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 mmands.if.you.would.like.to.set.
8ae20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d the.discovery.hello.and.hold.tim
8ae40 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 e.parameters..Use.these.commands
8ae60 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 .to.control.the.exporting.of.for
8ae80 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 warding.equivalence.classes.(FEC
8aea0 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f s).for.LDP.to.neighbors..This.wo
8aec0 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c uld.be.useful.for.example.on.onl
8aee0 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 y.announcing.the.labeled.routes.
8af00 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 that.are.needed.and.not.ones.tha
8af20 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e t.are.not.needed,.such.as.announ
8af40 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 cing.loopback.interfaces.and.no.
8af60 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f others..Use.these.commands.to.co
8af80 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e ntrol.the.importing.of.forwardin
8afa0 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 g.equivalence.classes.(FECs).for
8afc0 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 .LDP.from.neighbors..This.would.
8afe0 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 be.useful.for.example.on.only.ac
8b000 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 cepting.the.labeled.routes.that.
8b020 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 are.needed.and.not.ones.that.are
8b040 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c .not.needed,.such.as.accepting.l
8b060 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 oopback.interfaces.and.rejecting
8b080 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e .all.others..Use.this.PIM.comman
8b0a0 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 d.in.the.selected.interface.to.s
8b0c0 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 et.the.priority.(1-4294967295).y
8b0e0 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 ou.want.to.influence.in.the.elec
8b100 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 tion.of.a.node.to.become.the.Des
8b120 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 ignated.Router.for.a.LAN.segment
8b140 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 ..The.default.priority.is.1,.set
8b160 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 .a..higher.value.to.give.the.rou
8b180 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c ter.more.preference.in.the.DR.el
8b1a0 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d ection.process..Use.this.PIM.com
8b1c0 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 mand.to.modify.the.time.out.valu
8b1e0 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c e.(31-60000.seconds).for.an.`(S,
8b200 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f G).<https://tools.ietf.org/html/
8b220 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 rfc7761#section-4.1>`_.flow..31.
8b240 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f seconds.is.chosen.for.a.lower.bo
8b260 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 und.as.some.hardware.platforms.c
8b280 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 annot.see.data.flowing.in.better
8b2a0 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 .than.30.seconds.chunks..Use.thi
8b2c0 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 s.comand.to.set.the.IPv6.address
8b2e0 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 .pool.from.which.a.PPPoE.client.
8b300 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 will.get.an.IPv6.prefix.of.your.
8b320 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 defined.length.(mask).to.termina
8b340 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 te.the.PPPoE.endpoint.at.their.s
8b360 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 ide..The.mask.length.can.be.set.
8b380 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 from.48.to.128.bit.long,.the.def
8b3a0 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e ault.value.is.64..Use.this.coman
8b3c0 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 d.to.set.the.IPv6.address.pool.f
8b3e0 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 rom.which.an.IPoE.client.will.ge
8b400 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 t.an.IPv6.prefix.of.your.defined
8b420 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 .length.(mask).to.terminate.the.
8b440 49 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 IPoE.endpoint.at.their.side..The
8b460 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 .mask.length.can.be.set.from.48.
8b480 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c to.128.bit.long,.the.default.val
8b4a0 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 ue.is.64..Use.this.comand.to.set
8b4c0 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 .the.IPv6.address.pool.from.whic
8b4e0 68 20 61 6e 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 h.an.PPPoE.client.will.get.an.IP
8b500 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 v6.prefix.of.your.defined.length
8b520 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 .(mask).to.terminate.the.PPPoE.e
8b540 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 ndpoint.at.their.side..The.mask.
8b560 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 length.can.be.set.from.48.to.128
8b580 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 .bit.long,.the.default.value.is.
8b5a0 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 64..Use.this.comand.to.set.the.I
8b5c0 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 Pv6.address.pool.from.which.an.P
8b5e0 50 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 PTP.client.will.get.an.IPv6.pref
8b600 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 ix.of.your.defined.length.(mask)
8b620 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 .to.terminate.the.PPTP.endpoint.
8b640 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 at.their.side..The.mask.length.c
8b660 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e an.be.set.from.48.to.128.bit.lon
8b680 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 g,.the.default.value.is.64..Use.
8b6a0 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 this.comand.to.set.the.IPv6.addr
8b6c0 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 ess.pool.from.which.an.SSTP.clie
8b6e0 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f nt.will.get.an.IPv6.prefix.of.yo
8b700 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d ur.defined.length.(mask).to.term
8b720 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 inate.the.SSTP.endpoint.at.their
8b740 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 .side..The.mask.length.can.be.se
8b760 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 t.from.48.to.128.bit.long,.the.d
8b780 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d efault.value.is.64..Use.this.com
8b7a0 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c and.to.set.the.IPv6.address.pool
8b7c0 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 .from.which.an.l2tp.client.will.
8b7e0 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e get.an.IPv6.prefix.of.your.defin
8b800 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 ed.length.(mask).to.terminate.th
8b820 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 e.l2tp.endpoint.at.their.side..T
8b840 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 he.mask.length.can.be.set.from.4
8b860 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 8.to.128.bit.long,.the.default.v
8b880 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 alue.is.64..Use.this.command.for
8b8a0 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 .every.pool.of.client.IP.address
8b8c0 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 es.you.want.to.define..The.addre
8b8e0 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 sses.of.this.pool.will.be.given.
8b900 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 to.PPPoE.clients..You.must.use.C
8b920 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 IDR.notation.and.it.must.be.with
8b940 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e in.a./24.subnet..Use.this.comman
8b960 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 d.for.every.pool.of.client.IP.ad
8b980 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 dresses.you.want.to.define..The.
8b9a0 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 addresses.of.this.pool.will.be.g
8b9c0 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 iven.to.PPPoE.clients..You.must.
8b9e0 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d use.CIDR.notation..Use.this.comm
8ba00 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f and.if.you.would.like.for.the.ro
8ba20 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 uter.to.advertise.FECs.with.a.la
8ba40 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 bel.of.0.for.explicit.null.opera
8ba60 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 tions..Use.this.command.if.you.w
8ba80 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 ould.like.to.control.the.local.F
8baa0 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 EC.allocations.for.LDP..A.good.e
8bac0 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 xample.would.be.for.your.local.r
8bae0 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f outer.to.not.allocate.a.label.fo
8bb00 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 r.everything..Just.a.label.for.w
8bb20 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 hat.it's.useful..A.good.example.
8bb40 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 would.be.just.a.loopback.label..
8bb60 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 Use.this.command.if.you.would.li
8bb80 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 ke.to.set.the.TCP.session.hold.t
8bba0 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ime.intervals..Use.this.command.
8bbc0 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 to.allow.the.selected.interface.
8bbe0 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 to.join.a.multicast.group.defini
8bc00 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e ng.the.multicast.address.you.wan
8bc20 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 t.to.join.and.the.source.IP.addr
8bc40 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c ess.too..Use.this.command.to.all
8bc60 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 ow.the.selected.interface.to.joi
8bc80 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f n.a.multicast.group..Use.this.co
8bca0 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 mmand.to.allow.the.selected.inte
8bcc0 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 rface.to.join.a.source-specific.
8bce0 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e multicast.group..Use.this.comman
8bd00 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 d.to.check.the.tunnel.status.for
8bd20 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 .OpenVPN.client.interfaces..Use.
8bd40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c this.command.to.check.the.tunnel
8bd60 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 .status.for.OpenVPN.server.inter
8bd80 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b faces..Use.this.command.to.check
8bda0 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 .the.tunnel.status.for.OpenVPN.s
8bdc0 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 ite-to-site.interfaces..Use.this
8bde0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 .command.to.clear.Border.Gateway
8be00 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 .Protocol.statistics.or.status..
8be20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 Use.this.command.to.configure.DH
8be40 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 CPv6.Prefix.Delegation.(RFC3633)
8be60 20 6f 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 .on.IPoE..You.will.have.to.set.y
8be80 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 our.IPv6.pool.and.the.length.of.
8bea0 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 the.delegation.prefix..From.the.
8bec0 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 defined.IPv6.pool.you.will.be.ha
8bee0 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 nding.out.networks.of.the.define
8bf00 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 d.length.(delegation-prefix)..Th
8bf20 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
8bf40 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c x.can.be.set.from.32.to.64.bit.l
8bf60 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ong..Use.this.command.to.configu
8bf80 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 re.DHCPv6.Prefix.Delegation.(RFC
8bfa0 33 36 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 3633).on.PPPoE..You.will.have.to
8bfc0 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 .set.your.IPv6.pool.and.the.leng
8bfe0 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f th.of.the.delegation.prefix..Fro
8c000 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c m.the.defined.IPv6.pool.you.will
8c020 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 .be.handing.out.networks.of.the.
8c040 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 defined.length.(delegation-prefi
8c060 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e x)..The.length.of.the.delegation
8c080 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 .prefix.can.be.set.from.32.to.64
8c0a0 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 .bit.long..Use.this.command.to.c
8c0c0 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f onfigure.DHCPv6.Prefix.Delegatio
8c0e0 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 n.(RFC3633).on.PPTP..You.will.ha
8c100 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 ve.to.set.your.IPv6.pool.and.the
8c120 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
8c140 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 ..From.the.defined.IPv6.pool.you
8c160 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 .will.be.handing.out.networks.of
8c180 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d .the.defined.length.(delegation-
8c1a0 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 prefix)..The.length.of.the.deleg
8c1c0 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 ation.prefix.can.be.set.from.32.
8c1e0 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 to.64.bit.long..Use.this.command
8c200 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 .to.configure.DHCPv6.Prefix.Dele
8c220 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 gation.(RFC3633).on.SSTP..You.wi
8c240 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e ll.have.to.set.your.IPv6.pool.an
8c260 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 d.the.length.of.the.delegation.p
8c280 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f refix..From.the.defined.IPv6.poo
8c2a0 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 l.you.will.be.handing.out.networ
8c2c0 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 ks.of.the.defined.length.(delega
8c2e0 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 tion-prefix)..The.length.of.the.
8c300 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f delegation.prefix.can.be.set.fro
8c320 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f m.32.to.64.bit.long..Use.this.co
8c340 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 mmand.to.configure.DHCPv6.Prefix
8c360 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 .Delegation.(RFC3633).on.l2tp..Y
8c380 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f ou.will.have.to.set.your.IPv6.po
8c3a0 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 ol.and.the.length.of.the.delegat
8c3c0 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 ion.prefix..From.the.defined.IPv
8c3e0 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 6.pool.you.will.be.handing.out.n
8c400 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 etworks.of.the.defined.length.(d
8c420 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 elegation-prefix)..The.length.of
8c440 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 .the.delegation.prefix.can.be.se
8c460 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 t.from.32.to.64.bit.long..Use.th
8c480 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 is.command.to.configure.DHCPv6.P
8c4a0 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 refix.Delegation.(RFC3633)..You.
8c4c0 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 will.have.to.set.your.IPv6.pool.
8c4e0 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e and.the.length.of.the.delegation
8c500 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 .prefix..From.the.defined.IPv6.p
8c520 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 ool.you.will.be.handing.out.netw
8c540 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 orks.of.the.defined.length.(dele
8c560 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 gation-prefix)..The.length.of.th
8c580 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 e.delegation.prefix.can.be.set.f
8c5a0 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 rom.32.to.64.bit.long..Use.this.
8c5c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 command.to.configure.Dynamic.Aut
8c5e0 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 horization.Extensions.to.RADIUS.
8c600 73 6f 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e so.that.you.can.remotely.disconn
8c620 65 63 74 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 ect.sessions.and.change.some.aut
8c640 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 hentication.parameters..Use.this
8c660 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 .command.to.configure.a."black-h
8c680 6f 6c 65 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 ole".route.on.the.router..A.blac
8c6a0 6b 2d 68 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 k-hole.route.is.a.route.for.whic
8c6c0 68 20 74 68 65 20 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 h.the.system.silently.discard.pa
8c6e0 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 ckets.that.are.matched..This.pre
8c700 76 65 6e 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 vents.networks.leaking.out.publi
8c720 63 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 c.interfaces,.but.it.does.not.pr
8c740 65 76 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 event.them.from.being.used.as.a.
8c760 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 more.specific.route.inside.your.
8c780 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e network..Use.this.command.to.con
8c7a0 66 69 67 75 72 65 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 figure.a.Network.Emulator.policy
8c7c0 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 .defining.its.name.and.the.fixed
8c7e0 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 .amount.of.time.you.want.to.add.
8c800 74 6f 20 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 to.all.packet.going.out.of.the.i
8c820 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 nterface..The.latency.will.be.ad
8c840 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c ded.through.the.Token.Bucket.Fil
8c860 74 65 72 20 71 64 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 ter.qdisc..It.will.only.take.eff
8c880 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 ect.if.you.have.configured.its.b
8c8a0 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 andwidth.too..You.can.use.secs,.
8c8c0 6d 73 20 61 6e 64 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 ms.and.us..Default:.50ms..Use.th
8c8e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 is.command.to.configure.a.Priori
8c900 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 ty.Queue.policy,.set.its.name,.s
8c920 65 74 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 et.a.class.with.a.priority.from.
8c940 31 20 74 6f 20 37 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 1.to.7.and.define.a.hard.limit.o
8c960 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 n.the.real.queue.size..When.this
8c980 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 .limit.is.reached,.new.packets.a
8c9a0 72 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 re.dropped..Use.this.command.to.
8c9c0 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 configure.a.Random-Detect.policy
8c9e0 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 .and.set.its.name,.then.name.the
8ca00 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 .IP.Precedence.for.the.virtual.q
8ca20 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 ueue.you.are.configuring.and.wha
8ca40 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 t.the.maximum.size.of.its.queue.
8ca60 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 will.be.(from.1.to.1-4294967295.
8ca80 70 61 63 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 packets)..Packets.are.dropped.wh
8caa0 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 en.the.current.queue.length.reac
8cac0 68 65 73 20 74 68 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 hes.this.value..Use.this.command
8cae0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f .to.configure.a.Random-Detect.po
8cb00 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 licy.and.set.its.name,.then.stat
8cb20 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 e.the.IP.Precedence.for.the.virt
8cb40 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e ual.queue.you.are.configuring.an
8cb60 64 20 77 68 61 74 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 d.what.its.mark.(drop).probabili
8cb80 74 79 20 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 ty.will.be..Set.the.probability.
8cba0 62 79 20 67 69 76 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 by.giving.the.N.value.of.the.fra
8cbc0 63 74 69 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 ction.1/N.(default:.10)..Use.thi
8cbe0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d s.command.to.configure.a.Random-
8cc00 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 Detect.policy.and.set.its.name,.
8cc20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 then.state.the.IP.Precedence.for
8cc40 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 .the.virtual.queue.you.are.confi
8cc60 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 guring.and.what.its.maximum.thre
8cc80 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 shold.for.random.detection.will.
8cca0 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 be.(from.0.to.4096.packets,.defa
8ccc0 75 6c 74 3a 20 31 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b ult:.18)..At.this.size,.the.mark
8cce0 69 6e 67 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 ing.(drop).probability.is.maxima
8cd00 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 l..Use.this.command.to.configure
8cd20 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 .a.Random-Detect.policy.and.set.
8cd40 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 its.name,.then.state.the.IP.Prec
8cd60 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 edence.for.the.virtual.queue.you
8cd80 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 .are.configuring.and.what.its.mi
8cda0 6e 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 nimum.threshold.for.random.detec
8cdc0 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 tion.will.be.(from.0.to.4096.pac
8cde0 6b 65 74 73 29 2e 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 kets)...If.this.value.is.exceede
8ce00 64 2c 20 70 61 63 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 d,.packets.start.being.eligible.
8ce20 66 6f 72 20 62 65 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d for.being.dropped..Use.this.comm
8ce40 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 and.to.configure.a.Random-Detect
8ce60 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 .policy.and.set.its.name,.then.s
8ce80 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 tate.the.IP.Precedence.for.the.v
8cea0 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 irtual.queue.you.are.configuring
8cec0 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 .and.what.the.size.of.its.averag
8cee0 65 2d 70 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 e-packet.should.be.(in.bytes,.de
8cf00 66 61 75 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 fault:.1024)..Use.this.command.t
8cf20 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 o.configure.a.Random-Detect.poli
8cf40 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 cy,.set.its.name.and.set.the.ava
8cf60 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 ilable.bandwidth.for.this.policy
8cf80 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 ..It.is.used.for.calculating.the
8cfa0 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 .average.queue.size.after.some.i
8cfc0 64 6c 65 20 74 69 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 dle.time..It.should.be.set.to.th
8cfe0 65 20 62 61 6e 64 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 e.bandwidth.of.your.interface..R
8d000 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f andom.Detect.is.not.a.shaping.po
8d020 6c 69 63 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 licy,.this.command.will.not.shap
8d040 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
8d060 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 .a.Rate-Control.policy,.set.its.
8d080 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 name.and.the.maximum.amount.of.t
8d0a0 69 6d 65 20 61 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 ime.a.packet.can.be.queued.(defa
8d0c0 75 6c 74 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ult:.50.ms)..Use.this.command.to
8d0e0 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 .configure.a.Rate-Control.policy
8d100 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 ,.set.its.name.and.the.rate.limi
8d120 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d t.you.want.to.have..Use.this.com
8d140 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c mand.to.configure.a.Rate-Control
8d160 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 .policy,.set.its.name.and.the.si
8d180 7a 65 20 6f 66 20 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 ze.of.the.bucket.in.bytes.which.
8d1a0 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 will.be.available.for.burst..Use
8d1c0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 .this.command.to.configure.a.Rou
8d1e0 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 nd-Robin.policy,.set.its.name,.s
8d200 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 et.a.class.ID,.and.the.quantum.f
8d220 6f 72 20 74 68 61 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 or.that.class..The.deficit.count
8d240 65 72 20 77 69 6c 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e er.will.add.that.value.each.roun
8d260 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 d..Use.this.command.to.configure
8d280 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e .a.Round-Robin.policy,.set.its.n
8d2a0 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 ame,.set.a.class.ID,.and.the.que
8d2c0 75 65 20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ue.size.in.packets..Use.this.com
8d2e0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 mand.to.configure.a.Shaper.polic
8d300 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 y,.set.its.name.and.the.maximum.
8d320 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 bandwidth.for.all.combined.traff
8d340 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ic..Use.this.command.to.configur
8d360 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c e.a.Shaper.policy,.set.its.name,
8d380 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 .define.a.class.and.set.the.guar
8d3a0 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 anteed.traffic.you.want.to.alloc
8d3c0 61 74 65 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ate.to.that.class..Use.this.comm
8d3e0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 and.to.configure.a.Shaper.policy
8d400 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 ,.set.its.name,.define.a.class.a
8d420 6e 64 20 73 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c nd.set.the.maximum.speed.possibl
8d440 65 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 e.for.this.class..The.default.ce
8d460 69 6c 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c iling.value.is.the.bandwidth.val
8d480 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ue..Use.this.command.to.configur
8d4a0 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c e.a.Shaper.policy,.set.its.name,
8d4c0 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f .define.a.class.and.set.the.prio
8d4e0 72 69 74 79 20 66 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 rity.for.usage.of.available.band
8d500 77 69 64 74 68 20 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 width.once.guarantees.have.been.
8d520 6d 65 74 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 met..The.lower.the.priority.numb
8d540 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 er,.the.higher.the.priority..The
8d560 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 .default.priority.value.is.0,.th
8d580 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d e.highest.priority..Use.this.com
8d5a0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 mand.to.configure.a.Shaper.polic
8d5c0 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 y,.set.its.name,.define.a.class.
8d5e0 61 6e 64 20 73 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 and.set.the.size.of.the.`tocken.
8d600 62 75 63 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 bucket`_.in.bytes,.which.will.be
8d620 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 .available.to.be.sent.at.ceiling
8d640 20 73 70 65 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 .speed.(default:.15Kb)..Use.this
8d660 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 .command.to.configure.a.data-rat
8d680 65 20 6c 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 e.limit.to.PPPOoE.clients.for.tr
8d6a0 61 66 66 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 affic.download.or.upload..The.ra
8d6c0 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 te-limit.is.set.in.kbit/sec..Use
8d6e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f .this.command.to.configure.a.dro
8d700 70 2d 74 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 p-tail.policy.(PFIFO)..Choose.a.
8d720 75 6e 69 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 unique.name.for.this.policy.and.
8d740 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 the.size.of.the.queue.by.setting
8d760 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f .the.number.of.packets.it.can.co
8d780 6e 74 61 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 ntain.(maximum.4294967295)..Use.
8d7a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 this.command.to.configure.a.spec
8d7c0 69 66 69 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 ific.session.hold.time.for.LDP.p
8d7e0 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 eers..Set.the.IP.address.of.the.
8d800 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 LDP.peer.and.a.session.hold.time
8d820 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 .that.should.be.configured.for.i
8d840 74 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 t..You.may.have.to.reset.the.nei
8d860 67 68 62 6f 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 ghbor.for.this.to.work..Use.this
8d880 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 .command.to.configure.an.Ingress
8d8a0 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 .Policer,.defining.its.name.and.
8d8c0 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 the.burst.size.in.bytes.(default
8d8e0 3a 20 31 35 29 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 :.15).for.its.default.policy..Us
8d900 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 e.this.command.to.configure.an.I
8d920 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d ngress.Policer,.defining.its.nam
8d940 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 e.and.the.maximum.allowed.bandwi
8d960 64 74 68 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 dth.for.its.default.policy..Use.
8d980 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 this.command.to.configure.an.Ing
8d9a0 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c ress.Policer,.defining.its.name,
8d9c0 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 .a.class.identifier.(1-4090).and
8d9e0 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 .the.burst.size.in.bytes.for.thi
8da00 73 20 63 6c 61 73 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 s.class.(default:.15)..Use.this.
8da20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 command.to.configure.an.Ingress.
8da40 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c Policer,.defining.its.name,.a.cl
8da60 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 ass.identifier.(1-4090).and.the.
8da80 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 maximum.allowed.bandwidth.for.th
8daa0 69 73 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f is.class..Use.this.command.to.co
8dac0 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 nfigure.an.Ingress.Policer,.defi
8dae0 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 ning.its.name,.a.class.identifie
8db00 72 20 28 31 2d 34 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c r.(1-4090),.a.class.matching.rul
8db20 65 20 6e 61 6d 65 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 e.name.and.its.description..Use.
8db40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 this.command.to.configure.an.Ing
8db60 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c ress.Policer,.defining.its.name,
8db80 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e .a.class.identifier.(1-4090),.an
8dba0 64 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 d.the.priority.(0-20,.default.20
8dbc0 29 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 ).in.which.the.rule.is.evaluated
8dbe0 20 28 74 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 .(the.lower.the.number,.the.high
8dc00 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 er.the.priority)..Use.this.comma
8dc20 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 nd.to.configure.an.fq-codel.poli
8dc40 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d cy,.set.its.name.and.the.maximum
8dc60 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 .number.of.bytes.(default:.1514)
8dc80 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 .to.be.dequeued.from.a.queue.at.
8dca0 6f 6e 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 once..Use.this.command.to.config
8dcc0 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 ure.an.fq-codel.policy,.set.its.
8dce0 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 name.and.the.number.of.sub-queue
8dd00 73 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 s.(default:.1024).into.which.pac
8dd20 6b 65 74 73 20 61 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f kets.are.classified..Use.this.co
8dd40 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 mmand.to.configure.an.fq-codel.p
8dd60 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 olicy,.set.its.name.and.the.time
8dd80 20 70 65 72 69 6f 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 .period.used.by.the.control.loop
8dda0 20 6f 66 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 .of.CoDel.to.detect.when.a.persi
8ddc0 73 74 65 6e 74 20 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 stent.queue.is.developing,.ensur
8dde0 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 ing.that.the.measured.minimum.de
8de00 6c 61 79 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 lay.does.not.become.too.stale.(d
8de20 65 66 61 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 efault:.100ms)..Use.this.command
8de40 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 .to.configure.an.fq-codel.policy
8de60 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 ,.set.its.name,.and.define.a.har
8de80 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 d.limit.on.the.real.queue.size..
8dea0 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 When.this.limit.is.reached,.new.
8dec0 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 packets.are.dropped.(default:.10
8dee0 32 34 30 20 70 61 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 240.packets)..Use.this.command.t
8df00 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 o.configure.an.fq-codel.policy,.
8df20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 set.its.name,.and.define.the.acc
8df40 65 70 74 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 eptable.minimum.standing/persist
8df60 65 6e 74 20 71 75 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 ent.queue.delay..This.minimum.de
8df80 6c 61 79 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 lay.is.identified.by.tracking.th
8dfa0 65 20 6c 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 e.local.minimum.queue.delay.that
8dfc0 20 70 61 63 6b 65 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d .packets.experience.(default:.5m
8dfe0 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 s)..Use.this.command.to.configur
8e000 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 e.an.interface.with.IGMP.so.that
8e020 20 50 49 4d 20 63 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e .PIM.can.receive.IGMP.reports.an
8e040 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 d.query.on.the.selected.interfac
8e060 65 2e 20 42 79 20 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c e..By.default.IGMP.version.3.wil
8e080 6c 20 62 65 20 75 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 l.be.used..Use.this.command.to.c
8e0a0 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 onfigure.authentication.for.LDP.
8e0c0 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 peers..Set.the.IP.address.of.the
8e0e0 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 .LDP.peer.and.a.password.that.sh
8e100 6f 75 6c 64 20 62 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d ould.be.shared.in.order.to.becom
8e120 65 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f e.neighbors..Use.this.command.to
8e140 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 .configure.in.the.selected.inter
8e160 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 face.the.IGMP.host.query.interva
8e180 6c 20 28 31 2d 31 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 l.(1-1800).in.seconds.that.PIM.w
8e1a0 69 6c 6c 20 75 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e ill.use..Use.this.command.to.con
8e1c0 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 figure.in.the.selected.interface
8e1e0 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 .the.IGMP.query.response.timeout
8e200 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 .value.(10-250).in.deciseconds..
8e220 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 If.a.report.is.not.returned.in.t
8e240 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 he.specified.time,.it.will.be.as
8e260 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a sumed.the.(S,G).or.(*,G).state.:
8e280 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 rfc:`7761#section-4.1`.has.timed
8e2a0 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 .out..Use.this.command.to.config
8e2c0 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 ure.in.the.selected.interface.th
8e2e0 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 e.IGMP.query.response.timeout.va
8e300 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 lue.(10-250).in.deciseconds..If.
8e320 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 a.report.is.not.returned.in.the.
8e340 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d specified.time,.it.will.be.assum
8e360 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 ed.the.(S,G).or.(\*,G).state.:rf
8e380 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f c:`7761#section-4.1`.has.timed.o
8e3a0 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ut..Use.this.command.to.configur
8e3c0 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 e.in.the.selected.interface.the.
8e3e0 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 IGMP.query.response.timeout.valu
8e400 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 e.(10-250).in.deciseconds..If.a.
8e420 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 report.is.not.returned.in.the.sp
8e440 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 ecified.time,.it.will.be.assumed
8e460 20 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 .the.`(S,G).or.(*,G).state.<http
8e480 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 s://tools.ietf.org/html/rfc7761#
8e4a0 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 section-4.1>`_.has.timed.out..Us
8e4c0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 e.this.command.to.configure.in.t
8e4e0 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f he.selected.interface.the.MLD.ho
8e500 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 st.query.interval.(1-65535).in.s
8e520 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 econds.that.PIM.will.use..The.de
8e540 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 fault.value.is.125.seconds..Use.
8e560 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 this.command.to.configure.the..s
8e580 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 ampling.rate.for.flow.accounting
8e5a0 2e 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 ..The.system.samples.one.in.ever
8e5c0 79 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 y.`<rate>`.packets,.where.`<rate
8e5e0 3e 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 >`.is.the.value.configured.for.t
8e600 68 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 he.sampling-rate.option..The.adv
8e620 61 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 antage.of.sampling.every.n.packe
8e640 74 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 ts,.where.n.>.1,.allows.you.to.d
8e660 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 ecrease.the.amount.of.processing
8e680 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 .resources.required.for.flow.acc
8e6a0 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 ounting..The.disadvantage.of.not
8e6c0 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 .sampling.every.packet.is.that.t
8e6e0 68 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d he.statistics.produced.are.estim
8e700 61 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 ates.of.actual.data.flows..Use.t
8e720 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 his.command.to.configure.the.IP.
8e740 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 address.and.the.shared.secret.ke
8e760 79 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 y.of.your.RADIUS.server...You.ca
8e780 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 n.have.multiple.RADIUS.servers.c
8e7a0 6f 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 onfigured.if.you.wish.to.achieve
8e7c0 20 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .redundancy..Use.this.command.to
8e7e0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 .configure.the.IP.address.used.a
8e800 73 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c s.the.LDP.router-id.of.the.local
8e820 20 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e .device..Use.this.command.to.con
8e840 66 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e figure.the.PIM.hello.interval.in
8e860 20 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 .seconds.(1-180).for.the.selecte
8e880 64 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f d.interface..Use.this.command.to
8e8a0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 .configure.the.burst.size.of.the
8e8c0 20 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 .traffic.in.a.Network.Emulator.p
8e8e0 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 olicy..Define.the.name.of.the.Ne
8e900 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 twork.Emulator.policy.and.its.tr
8e920 61 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e affic.burst.size.(it.will.be.con
8e940 66 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 figured.through.the.Token.Bucket
8e960 20 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 .Filter.qdisc)..Default:15kb..It
8e980 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 .will.only.take.effect.if.you.ha
8e9a0 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e ve.configured.its.bandwidth.too.
8e9c0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .Use.this.command.to.configure.t
8e9e0 68 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 he.local.gateway.IP.address..Use
8ea00 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d .this.command.to.configure.the.m
8ea20 61 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c aximum.rate.at.which.traffic.wil
8ea40 6c 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f l.be.shaped.in.a.Network.Emulato
8ea60 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 r.policy..Define.the.name.of.the
8ea80 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 .policy.and.the.rate..Use.this.c
8eaa0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 ommand.to.configure.the.sampling
8eac0 20 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 .rate.for.sFlow.accounting.(defa
8eae0 75 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 ult:.1000).Use.this.command.to.c
8eb00 6f 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 onfigure.the.username.and.the.pa
8eb20 73 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 ssword.of.a.locally.configured.u
8eb40 73 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c ser..Use.this.command.to.control
8eb60 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 .the.maximum.number.of.equal.cos
8eb80 74 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 t.paths.to.reach.a.specific.dest
8eba0 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 ination..The.upper.limit.may.dif
8ebc0 66 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d fer.if.you.change.the.value.of.M
8ebe0 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e ULTIPATH_NUM.during.compilation.
8ec00 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 .The.default.is.MULTIPATH_NUM.(6
8ec20 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 4)..Use.this.command.to.create.a
8ec40 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 .Fair-Queue.policy.and.give.it.a
8ec60 20 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 .name..It.is.based.on.the.Stocha
8ec80 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 stic.Fairness.Queueing.and.can.b
8eca0 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 e.applied.to.outbound.traffic..U
8ecc0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 se.this.command.to.define.IPsec.
8ece0 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 interface..Use.this.command.to.d
8ed00 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 efine.a.Fair-Queue.policy,.based
8ed20 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 .on.the.Stochastic.Fairness.Queu
8ed40 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 eing,.and.set.the.number.of.maxi
8ed60 6d 75 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 mum.packets.allowed.to.wait.in.t
8ed80 68 65 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 he.queue..Any.other.packet.will.
8eda0 62 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 be.dropped..Use.this.command.to.
8edc0 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 define.a.Fair-Queue.policy,.base
8ede0 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 d.on.the.Stochastic.Fairness.Que
8ee00 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 ueing,.and.set.the.number.of.sec
8ee20 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 onds.at.which.a.new.queue.algori
8ee40 74 68 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 thm.perturbation.will.occur.(max
8ee60 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 imum.4294967295)..Use.this.comma
8ee80 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 nd.to.define.default.IPv6.addres
8eea0 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f s.pool.name..Use.this.command.to
8eec0 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d .define.default.address.pool.nam
8eee0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f e..Use.this.command.to.define.do
8ef00 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 mains,.one.at.a.time,.so.that.th
8ef20 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 e.system.uses.them.to.complete.u
8ef40 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 nqualified.host.names..Maximum:.
8ef60 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 6.entries..Use.this.command.to.d
8ef80 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 efine.in.the.selected.interface.
8efa0 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 whether.you.choose.IGMP.version.
8efc0 32 20 6f 72 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 2.or.3..Use.this.command.to.defi
8efe0 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 ne.in.the.selected.interface.whe
8f000 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f ther.you.choose.IGMP.version.2.o
8f020 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 r.3..The.default.value.is.3..Use
8f040 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 .this.command.to.define.the.IP.a
8f060 64 64 72 65 73 73 20 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f ddress.range.to.be.given.to.PPPo
8f080 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 E.clients..If.notation.``x.x.x.x
8f0a0 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 -x.x.x.x``,.it.must.be.within.a.
8f0c0 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e /24.subnet..If.notation.``x.x.x.
8f0e0 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 x/x``.is.used.there.is.possibili
8f100 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 ty.to.set.host/netmask..Use.this
8f120 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 .command.to.define.the.first.IP.
8f140 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 address.of.a.pool.of.addresses.t
8f160 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e o.be.given.to.IPoE.clients..If.n
8f180 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 otation.``x.x.x.x-x.x.x.x``,.it.
8f1a0 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 must.be.within.a./24.subnet..If.
8f1c0 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 notation.``x.x.x.x/x``.is.used.t
8f1e0 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f here.is.possibility.to.set.host/
8f200 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 netmask..Use.this.command.to.def
8f220 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f ine.the.first.IP.address.of.a.po
8f240 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 ol.of.addresses.to.be.given.to.P
8f260 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 PPoE.clients..It.must.be.within.
8f280 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 a./24.subnet..Use.this.command.t
8f2a0 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 o.define.the.first.IP.address.of
8f2c0 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e .a.pool.of.addresses.to.be.given
8f2e0 20 74 6f 20 50 50 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 .to.PPTP.clients..If.notation.``
8f300 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 x.x.x.x-x.x.x.x``,.it.must.be.wi
8f320 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 thin.a./24.subnet..If.notation.`
8f340 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f `x.x.x.x/x``.is.used.there.is.po
8f360 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 ssibility.to.set.host/netmask..U
8f380 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 se.this.command.to.define.the.fi
8f3a0 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 rst.IP.address.of.a.pool.of.addr
8f3c0 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 esses.to.be.given.to.SSTP.client
8f3e0 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 s..If.notation.``x.x.x.x-x.x.x.x
8f400 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e ``,.it.must.be.within.a./24.subn
8f420 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 et..If.notation.``x.x.x.x/x``.is
8f440 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 .used.there.is.possibility.to.se
8f460 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 t.host/netmask..Use.this.command
8f480 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 .to.define.the.first.IP.address.
8f4a0 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 of.a.pool.of.addresses.to.be.giv
8f4c0 65 6e 20 74 6f 20 6c 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 en.to.l2tp.clients..If.notation.
8f4e0 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 ``x.x.x.x-x.x.x.x``,.it.must.be.
8f500 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e within.a./24.subnet..If.notation
8f520 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 .``x.x.x.x/x``.is.used.there.is.
8f540 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e possibility.to.set.host/netmask.
8f560 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 .Use.this.command.to.define.the.
8f580 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 first.IP.address.of.a.pool.of.ad
8f5a0 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 dresses.to.be.given.to.pppoe.cli
8f5c0 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e ents..If.notation.``x.x.x.x-x.x.
8f5e0 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 x.x``,.it.must.be.within.a./24.s
8f600 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 ubnet..If.notation.``x.x.x.x/x``
8f620 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f .is.used.there.is.possibility.to
8f640 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .set.host/netmask..Use.this.comm
8f660 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 and.to.define.the.interface.the.
8f680 50 50 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 PPPoE.server.will.use.to.listen.
8f6a0 66 6f 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d for.PPPoE.clients..Use.this.comm
8f6c0 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 and.to.define.the.last.IP.addres
8f6e0 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 s.of.a.pool.of.addresses.to.be.g
8f700 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 iven.to.PPPoE.clients..It.must.b
8f720 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 e.within.a./24.subnet..Use.this.
8f740 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 command.to.define.the.length.of.
8f760 74 68 65 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 the.queue.of.your.Network.Emulat
8f780 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 or.policy..Set.the.policy.name.a
8f7a0 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 nd.the.maximum.number.of.packets
8f7c0 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f .(1-4294967295).the.queue.may.ho
8f7e0 6c 64 20 71 75 65 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f ld.queued.at.a.time..Use.this.co
8f800 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 mmand.to.define.the.maximum.numb
8f820 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 er.of.entries.to.keep.in.the.ARP
8f840 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 .cache.(1024,.2048,.4096,.8192,.
8f860 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 16384,.32768)..Use.this.command.
8f880 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 to.define.the.maximum.number.of.
8f8a0 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 entries.to.keep.in.the.Neighbor.
8f8c0 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 cache.(1024,.2048,.4096,.8192,.1
8f8e0 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6384,.32768)..Use.this.command.t
8f900 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e o.define.the.next.address.pool.n
8f920 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ame..Use.this.command.to.define.
8f940 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 whether.your.PPPoE.clients.will.
8f960 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f locally.authenticate.in.your.VyO
8f980 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 S.system.or.in.RADIUS.server..Us
8f9a0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 e.this.command.to.direct.an.inte
8f9c0 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c rface.to.not.detect.any.physical
8f9e0 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 .state.changes.on.a.link,.for.ex
8fa00 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 ample,.when.the.cable.is.unplugg
8fa20 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 ed..Use.this.command.to.disable.
8fa40 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 IPv4.directed.broadcast.forwardi
8fa60 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 ng.on.all.interfaces..Use.this.c
8fa80 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e ommand.to.disable.IPv4.forwardin
8faa0 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f g.on.all.interfaces..Use.this.co
8fac0 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 mmand.to.disable.IPv6.forwarding
8fae0 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .on.all.interfaces..Use.this.com
8fb00 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f mand.to.disable.IPv6.operation.o
8fb20 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 n.interface.when.Duplicate.Addre
8fb40 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c ss.Detection.fails.on.Link-Local
8fb60 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 .address..Use.this.command.to.di
8fb80 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 sable.the.generation.of.Ethernet
8fba0 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 .flow.control.(pause.frames)..Us
8fbc0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 e.this.command.to.emulate.noise.
8fbe0 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 in.a.Network.Emulator.policy..Se
8fc00 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e t.the.policy.name.and.the.percen
8fc20 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 tage.of.corrupted.packets.you.wa
8fc40 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f nt..A.random.error.will.be.intro
8fc60 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 duced.in.a.random.position.for.t
8fc80 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 he.chosen.percent.of.packets..Us
8fca0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 e.this.command.to.emulate.packet
8fcc0 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d -loss.conditions.in.a.Network.Em
8fce0 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 ulator.policy..Set.the.policy.na
8fd00 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 me.and.the.percentage.of.loss.pa
8fd20 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 ckets.your.traffic.will.suffer..
8fd40 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b Use.this.command.to.emulate.pack
8fd60 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 et-reordering.conditions.in.a.Ne
8fd80 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 twork.Emulator.policy..Set.the.p
8fda0 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 olicy.name.and.the.percentage.of
8fdc0 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 .reordered.packets.your.traffic.
8fde0 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f will.suffer..Use.this.command.to
8fe00 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 .enable.LDP.on.the.interface.you
8fe20 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .define..Use.this.command.to.ena
8fe40 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 ble.MPLS.processing.on.the.inter
8fe60 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e face.you.define..Use.this.comman
8fe80 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 d.to.enable.PIM.in.the.selected.
8fea0 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 interface.so.that.it.can.communi
8fec0 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 cate.with.PIM.neighbors..Use.thi
8fee0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 s.command.to.enable.PIMv6.in.the
8ff00 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 .selected.interface.so.that.it.c
8ff20 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 an.communicate.with.PIMv6.neighb
8ff40 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d ors..This.command.also.enables.M
8ff60 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 LD.reports.and.query.on.the.inte
8ff80 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c rface.unless.:cfgcmd:`mld.disabl
8ffa0 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 e`.is.configured..Use.this.comma
8ffc0 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 nd.to.enable.acquisition.of.IPv6
8ffe0 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e .address.using.stateless.autocon
90000 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f fig.(SLAAC)..Use.this.command.to
90020 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 .enable.bandwidth.shaping.via.RA
90040 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 DIUS..Use.this.command.to.enable
90060 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 .proxy.Address.Resolution.Protoc
90080 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 ol.(ARP).on.this.interface..Prox
900a0 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 y.ARP.allows.an.Ethernet.interfa
900c0 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 ce.to.respond.with.its.own.:abbr
900e0 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 :`MAC.(Media.Access.Control)`.ad
90100 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e dress.to.ARP.requests.for.destin
90120 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 ation.IP.addresses.on.subnets.at
90140 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 tached.to.other.interfaces.on.th
90160 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e e.system..Subsequent.packets.sen
90180 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 t.to.those.destination.IP.addres
901a0 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 ses.are.forwarded.appropriately.
901c0 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 by.the.system..Use.this.command.
901e0 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 to.enable.targeted.LDP.sessions.
90200 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 to.the.local.router..The.router.
90220 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e will.then.respond.to.any.session
90240 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 s.that.are.trying.to.connect.to.
90260 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 it.that.are.not.a.link.local.typ
90280 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f e.of.TCP.connection..Use.this.co
902a0 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 mmand.to.enable.the.delay.of.PAD
902c0 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 O.(PPPoE.Active.Discovery.Offer)
902e0 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 .packets,.which.can.be.used.as.a
90300 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 .session.balancing.mechanism.wit
90320 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 h.other.PPPoE.servers..Use.this.
90340 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 command.to.enable.the.local.rout
90360 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 er.to.try.and.connect.with.a.tar
90380 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 geted.LDP.session.to.another.rou
903a0 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 ter..Use.this.command.to.enable.
903c0 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f the.logging.of.the.default.actio
903e0 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d n.on.custom.chains..Use.this.com
90400 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 mand.to.enable.the.logging.of.th
90420 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 e.default.action.on.the.specifie
90440 64 20 63 68 61 69 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 d.chain..Use.this.command.to.ena
90460 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 ble.the.logging.of.the.default.a
90480 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c ction..Use.this.command.to.enabl
904a0 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 e,.disable,.or.specify.hop.count
904c0 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e .for.TTL.security.for.LDP.peers.
904e0 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 .By.default.the.value.is.set.to.
90500 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 255.(or.max.TTL)..Use.this.comma
90520 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 nd.to.flush.the.kernel.IPv6.rout
90540 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 e.cache..An.address.can.be.added
90560 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 .to.flush.it.only.for.that.route
90580 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 ..Use.this.command.to.get.an.ove
905a0 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e rview.of.a.zone..Use.this.comman
905c0 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 d.to.get.information.about.OSPFv
905e0 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 3..Use.this.command.to.get.infor
90600 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 mation.about.the.RIPNG.protocol.
90620 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 Use.this.command.to.instruct.the
90640 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e .system.to.establish.a.PPPoE.con
90660 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 nection.automatically.once.traff
90680 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e ic.passes.through.the.interface.
906a0 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e .A.disabled.on-demand.connection
906c0 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 .is.established.at.boot.time.and
906e0 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 .remains.up..If.the.link.fails.f
90700 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 or.any.reason,.the.link.is.broug
90720 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 ht.back.up.immediately..Use.this
90740 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 .command.to.link.the.PPPoE.conne
90760 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 ction.to.a.physical.interface..E
90780 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 ach.PPPoE.connection.must.be.est
907a0 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 ablished.over.a.physical.interfa
907c0 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 ce..Interfaces.can.be.regular.Et
907e0 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 hernet.interfaces,.VIFs.or.bondi
90800 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ng.interfaces/VIFs..Use.this.com
90820 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 mand.to.locally.check.the.active
90840 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 .sessions.in.the.IPoE.server..Us
90860 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 e.this.command.to.locally.check.
90880 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 the.active.sessions.in.the.PPPoE
908a0 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 .server..Use.this.command.to.loc
908c0 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 ally.check.the.active.sessions.i
908e0 6e 20 74 68 65 20 50 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d n.the.PPTP.server..Use.this.comm
90900 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 and.to.locally.check.the.active.
90920 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 sessions.in.the.SSTP.server..Use
90940 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 .this.command.to.manually.config
90960 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 ure.a.Rendezvous.Point.for.PIM.s
90980 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 o.that.join.messages.can.be.sent
909a0 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 .there..Set.the.Rendevouz.Point.
909c0 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 address.and.the.matching.prefix.
909e0 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 of.group.ranges.covered..These.v
90a00 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 alues.must.be.shared.with.every.
90a20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 router.participating.in.the.PIM.
90a40 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 network..Use.this.command.to.not
90a60 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 .install.advertised.DNS.nameserv
90a80 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 ers.into.the.local.system..Use.t
90aa0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 his.command.to.prefer.IPv4.for.T
90ac0 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 CP.peer.transport.connection.for
90ae0 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 .LDP.when.both.an.IPv4.and.IPv6.
90b00 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 LDP.address.are.configured.on.th
90b20 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 e.same.interface..Use.this.comma
90b40 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 nd.to.reset.IPv6.Neighbor.Discov
90b60 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 ery.Protocol.cache.for.an.addres
90b80 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 s.or.interface..Use.this.command
90ba0 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 .to.reset.an.LDP.neighbor/TCP.se
90bc0 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 ssion.that.is.established.Use.th
90be0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 is.command.to.reset.the.OpenVPN.
90c00 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e process.on.a.specific.interface.
90c20 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 .Use.this.command.to.reset.the.s
90c40 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 pecified.OpenVPN.client..Use.thi
90c60 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 s.command.to.restrict.the.PPPoE.
90c80 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e session.on.a.given.access.concen
90ca0 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 trator..Normally,.a.host.sends.a
90cc0 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 .PPPoE.initiation.packet.to.star
90ce0 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 t.the.PPPoE.discovery.process,.a
90d00 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 .number.of.access.concentrators.
90d20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 respond.with.offer.packets.and.t
90d40 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f he.host.selects.one.of.the.respo
90d60 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 nding.access.concentrators.to.se
90d80 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 rve.this.session..Use.this.comma
90da0 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 nd.to.see.LDP.interface.informat
90dc0 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 ion.Use.this.command.to.see.LDP.
90de0 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f neighbor.information.Use.this.co
90e00 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 mmand.to.see.detailed.LDP.neighb
90e20 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 or.information.Use.this.command.
90e40 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 to.see.discovery.hello.informati
90e60 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c on.Use.this.command.to.see.the.L
90e80 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 abel.Information.Base..Use.this.
90ea0 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 command.to.set.a.name.for.this.P
90ec0 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e PPoE-server.access.concentrator.
90ee0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c .Use.this.command.to.set.re-dial
90f00 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 .delay.time.to.be.used.with.pers
90f20 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 ist.PPPoE.sessions..When.the.PPP
90f40 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 oE.session.is.terminated.by.peer
90f60 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 ,.and.on-demand.option.is.not.se
90f80 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 t,.the.router.will.attempt.to.re
90fa0 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 -establish.the.PPPoE.link..Use.t
90fc0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 his.command.to.set.the.IP.addres
90fe0 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 s.of.the.local.endpoint.of.a.PPP
91000 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 oE.session..If.it.is.not.set.it.
91020 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d will.be.negotiated..Use.this.com
91040 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 mand.to.set.the.IP.address.of.th
91060 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 e.remote.endpoint.of.a.PPPoE.ses
91080 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 sion..If.it.is.not.set.it.will.b
910a0 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.negotiated..Use.this.command.t
910c0 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f o.set.the.IPv4.or.IPv6.address.o
910e0 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 f.every.Doman.Name.Server.you.wa
91100 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 nt.to.configure..They.will.be.pr
91120 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 opagated.to.PPPoE.clients..Use.t
91140 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 his.command.to.set.the.IPv4.or.I
91160 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 Pv6.transport-address.used.by.LD
91180 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 P..Use.this.command.to.set.the.i
911a0 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 dle.timeout.interval.to.be.used.
911c0 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 with.on-demand.PPPoE.sessions..W
911e0 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 hen.an.on-demand.connection.is.e
91200 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 stablished,.the.link.is.brought.
91220 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 up.only.when.traffic.is.sent.and
91240 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 .is.disabled.when.the.link.is.id
91260 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 le.for.the.interval.specified..U
91280 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 se.this.command.to.set.the.passw
912a0 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 ord.for.authenticating.with.a.re
912c0 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 mote.PPPoE.endpoint..Authenticat
912e0 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 ion.is.optional.from.the.system'
91300 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 s.point.of.view.but.most.service
91320 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 .providers.require.it..Use.this.
91340 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 command.to.set.the.target.to.use
91360 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 ..Action.queue.must.be.defined.t
91380 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d o.use.this.setting.Use.this.comm
913a0 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 and.to.set.the.username.for.auth
913c0 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 enticating.with.a.remote.PPPoE.e
913e0 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f ndpoint..Authentication.is.optio
91400 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 nal.from.the.system's.point.of.v
91420 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 iew.but.most.service.providers.r
91440 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 equire.it..Use.this.command.to.s
91460 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c how.IPv6.Border.Gateway.Protocol
91480 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .information..Use.this.command.t
914a0 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 o.show.IPv6.Neighbor.Discovery.P
914c0 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f rotocol.information..Use.this.co
914e0 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 mmand.to.show.IPv6.forwarding.st
91500 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 atus..Use.this.command.to.show.I
91520 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 Pv6.multicast.group.membership..
91540 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f Use.this.command.to.show.IPv6.ro
91560 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 utes..Use.this.command.to.show.a
91580 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f ll.IPv6.access.lists.Use.this.co
915a0 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 mmand.to.show.all.IPv6.prefix.li
915c0 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 sts.Use.this.command.to.show.the
915e0 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 .status.of.the.RIPNG.protocol.Us
91600 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 e.this.command.to.specify.a.DNS.
91620 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 server.for.the.system.to.be.used
91640 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 .for.DNS.lookups..More.than.one.
91660 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 DNS.server.can.be.added,.configu
91680 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e ring.one.at.a.time..Both.IPv4.an
916a0 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 d.IPv6.addresses.are.supported..
916c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f Use.this.command.to.specify.a.do
916e0 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 main.name.to.be.appended.to.doma
91700 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 in-names.within.URLs.that.do.not
91720 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 .include.a.dot.``.``.the.domain.
91740 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f is.appended..Use.this.command.to
91760 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 .specify.a.service.name.by.which
91780 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 .the.local.PPPoE.interface.can.s
917a0 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f elect.access.concentrators.to.co
917c0 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 nnect.with..It.will.connect.to.a
917e0 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 ny.access.concentrator.if.not.se
91800 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 t..Use.this.command.to.use.Layer
91820 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 .4.information.for.IPv4.ECMP.has
91840 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 hing..Use.this.command.to.use.a.
91860 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 Cisco.non-compliant.format.to.se
91880 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 nd.and.interpret.the.Dual-Stack.
918a0 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d capability.TLV.for.IPv6.LDP.comm
918c0 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a unications..This.is.related.to.:
918e0 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 rfc:`7552`..Use.this.command.to.
91900 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 use.ordered.label.distribution.c
91920 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 ontrol.mode..FRR.by.default.uses
91940 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 .independent.label.distribution.
91960 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 control.mode.for.label.distribut
91980 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 ion...This.is.related.to.:rfc:`5
919a0 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 036`..Use.this.command.to.user.L
919c0 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 ayer.4.information.for.ECMP.hash
919e0 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 ing..Use.this.command.to.view.op
91a00 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 erational.status.and.details.wir
91a20 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 eless-specific.information.about
91a40 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 .all.wireless.interfaces..Use.th
91a60 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 is.command.to.view.operational.s
91a80 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f tatus.and.wireless-specific.info
91aa0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 rmation.about.all.wireless.inter
91ac0 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 faces..Use.this.command.to.view.
91ae0 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 wireless.interface.queue.informa
91b00 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 tion..The.wireless.interface.ide
91b20 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 ntifier.can.range.from.wlan0.to.
91b40 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e wlan999..Used.for.troubleshootin
91b60 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 g..Used.to.block.a.specific.mime
91b80 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f -type..Used.to.block.specific.do
91ba0 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 mains.by.the.Proxy..Specifying."
91bc0 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 vyos.net".will.block.all.access.
91be0 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 to.vyos.net,.and.specifying.".xx
91c00 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 x".will.block.all.access.to.URLs
91c20 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 .having.an.URL.ending.on..xxx..U
91c40 73 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 ser.interface.can.be.put.to.VRF.
91c60 63 6f 6e 74 65 78 74 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 context.via.RADIUS.Access-Accept
91c80 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 .packet,.or.change.it.via.RADIUS
91ca0 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 .CoA..``Accel-VRF-Name``.is.used
91cc0 20 66 72 6f 6d 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 .from.these.purposes..It.is.cust
91ce0 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e om.`ACCEL-PPP.attribute`_..Defin
91d00 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 e.it.in.your.RADIUS.server..User
91d20 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f -level.messages.Using.'soft-reco
91d40 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 nfiguration'.we.get.the.policy.u
91d60 70 64 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 pdate.without.bouncing.the.neigh
91d80 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e bor..Using.**openvpn-option.-ren
91da0 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 eg-sec**.can.be.tricky..This.opt
91dc0 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 ion.is.used.to.renegotiate.data.
91de0 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 channel.after.n.seconds..When.us
91e00 65 64 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 ed.at.both.server.and.client,.th
91e20 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 e.lower.value.will.trigger.the.r
91e40 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 enegotiation..If.you.set.it.to.0
91e60 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 .on.one.side.of.the.connection.(
91e80 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 to.disable.it),.the.chosen.value
91ea0 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e .on.the.other.side.will.determin
91ec0 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 e.when.the.renegotiation.will.oc
91ee0 63 75 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 cur..Using.BGP.confederation.Usi
91f00 6e 67 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c ng.BGP.route-reflectors.Using.VL
91f20 41 4e 20 61 77 61 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 AN.aware.Bridge.Using.our.docume
91f40 6e 74 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e ntation.chapter.-.:ref:`pki`.gen
91f60 65 72 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 erate.and.install.CA.and.Server.
91f80 63 65 72 74 69 66 69 63 61 74 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 certificate.Using.the.operation.
91fa0 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f mode.command.to.view.Bridge.Info
91fc0 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 rmation.Using.this.command,.you.
91fe0 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 will.create.a.new.client.configu
92000 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e ration.which.can.connect.to.``in
92020 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 terface``.on.this.router..The.pu
92040 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 blic.key.from.the.specified.inte
92060 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 rface.is.automatically.extracted
92080 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 .and.embedded.into.the.configura
920a0 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e tion..Usually.this.configuration
920c0 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 .is.used.in.PEs.(Provider.Edge).
920e0 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 to.replace.the.incoming.customer
92100 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 .AS.number.so.the.connected.CE.(
92120 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 .Customer.Edge).can.use.the.same
92140 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 .AS.number.as.the.other.customer
92160 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 .sites..This.allows.customers.of
92180 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 .the.provider.network.to.use.the
921a0 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 .same.AS.number.across.their.sit
921c0 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 es..VHT.(Very.High.Throughput).c
921e0 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 apabilities.(802.11ac).VHT.link.
92200 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 adaptation.capabilities.VHT.oper
92220 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d ating.channel.center.frequency.-
92240 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c .center.freq.1.(for.use.with.80,
92260 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 .80+80.and.160.modes).VHT.operat
92280 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 ing.channel.center.frequency.-.c
922a0 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 enter.freq.2.(for.use.with.the.8
922c0 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 0+80.mode).VLAN.VLAN.10.on.membe
922e0 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 r.interface.`eth2`.(ACCESS.mode)
92300 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 .VLAN.Example.VLAN.Options.VLAN.
92320 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f monitor.for.automatic.creation.o
92340 66 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 f.VLAN.interfaces.for.specific.u
92360 73 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 56 4c 41 4e ser.on.specific.<interface>.VLAN
92380 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 .name.VLAN's.can.be.created.by.A
923a0 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 ccel-ppp.on.the.fly.via.the.use.
923c0 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f of.a.Kernel.module.named.``vlan_
923e0 6d 6f 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d mon``,.which.is.monitoring.incom
92400 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 ing.vlans.and.creates.the.necess
92420 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 ary.VLAN.if.required.and.allowed
92440 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 ..VyOS.supports.the.use.of.eithe
92460 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f r.VLAN.ID's.or.entire.ranges,.bo
92480 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 th.values.can.be.defined.at.the.
924a0 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4c 41 4e same.time.for.an.interface..VLAN
924c0 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 's.can.be.created.by.Accel-ppp.o
924e0 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 n.the.fly.via.the.use.of.a.Kerne
92500 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 l.module.named.`vlan_mon`,.which
92520 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e .is.monitoring.incoming.vlans.an
92540 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 d.creates.the.necessary.VLAN.if.
92560 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f required.and.allowed..VyOS.suppo
92580 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 rts.the.use.of.either.VLAN.ID's.
925a0 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 or.entire.ranges,.both.values.ca
925c0 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f n.be.defined.at.the.same.time.fo
925e0 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f r.an.interface..VMware.users.sho
92600 75 6c 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 uld.ensure.that.a.VMXNET3.adapte
92620 72 20 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b r.is.used..E1000.adapters.have.k
92640 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e nown.issues.with.GRE.processing.
92660 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f .VPN.VPN-clients.will.request.co
92680 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c nfiguration.parameters,.optional
926a0 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 ly.you.can.DNS.parameter.to.the.
926c0 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 client..VRF.VRF.Route.Leaking.VR
926e0 46 20 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 F.and.NAT.VRF.blue.routing.table
92700 00 56 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 .VRF.default.routing.table.VRF.r
92720 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 ed.routing.table.VRF.route.leaki
92740 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 ng.VRF.topology.example.VRRP.(Vi
92760 72 74 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c rtual.Router.Redundancy.Protocol
92780 29 20 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 ).provides.active/backup.redunda
927a0 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 ncy.for.routers..Every.VRRP.rout
927c0 65 72 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 er.has.a.physical.IP/IPv6.addres
927e0 73 2c 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 s,.and.a.virtual.address..On.sta
92800 72 74 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 rtup,.routers.elect.the.master,.
92820 61 6e 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 and.the.router.with.the.highest.
92840 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 priority.becomes.the.master.and.
92860 61 73 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 assigns.the.virtual.address.to.i
92880 74 73 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c ts.interface..All.routers.with.l
928a0 6f 77 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f ower.priorities.become.backup.ro
928c0 75 74 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 uters..The.master.then.starts.se
928e0 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 nding.keepalive.packets.to.notif
92900 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 y.other.routers.that.it's.availa
92920 62 6c 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f ble..If.the.master.fails.and.sto
92940 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 ps.sending.keepalive.packets,.th
92960 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 e.router.with.the.next.highest.p
92980 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 riority.becomes.the.new.master.a
929a0 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 nd.takes.over.the.virtual.addres
929c0 73 2e 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d s..VRRP.can.use.two.modes:.preem
929e0 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 ptive.and.non-preemptive..In.the
92a00 20 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 .preemptive.mode,.if.a.router.wi
92a20 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 th.a.higher.priority.fails.and.t
92a40 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 hen.comes.back,.routers.with.low
92a60 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d er.priority.will.give.up.their.m
92a80 61 73 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 aster.status..In.non-preemptive.
92aa0 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 mode,.the.newly.elected.master.w
92ac0 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 ill.keep.the.master.status.and.t
92ae0 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e he.virtual.address.indefinitely.
92b00 00 56 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e .VRRP.functionality.can.be.exten
92b20 64 65 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 ded.with.scripts..VyOS.supports.
92b40 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 two.kinds.of.scripts:.health.che
92b60 63 6b 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 ck.scripts.and.transition.script
92b80 73 2e 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 s..Health.check.scripts.execute.
92ba0 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 custom.checks.in.addition.to.the
92bc0 20 6d 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 .master.router.reachability..Tra
92be0 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 nsition.scripts.are.executed.whe
92c00 6e 20 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 n.VRRP.state.changes.from.master
92c20 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 .to.backup.or.fault.and.vice.ver
92c40 73 61 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 sa.and.can.be.used.to.enable.or.
92c60 64 69 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 disable.certain.services,.for.ex
92c80 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 ample..VRRP.groups.are.created.w
92ca0 69 74 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 ith.the.``set.high-availability.
92cc0 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 vrrp.group.$GROUP_NAME``.command
92ce0 73 2e 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 s..The.required.parameters.are.i
92d00 6e 74 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 nterface,.vrid,.and.address..VRR
92d20 50 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 P.keepalive.packets.use.multicas
92d40 74 2c 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 t,.and.VRRP.setups.are.limited.t
92d60 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e o.a.single.datalink.layer.segmen
92d80 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 t..You.can.setup.multiple.VRRP.g
92da0 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 roups.(also.called.virtual.route
92dc0 72 73 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 rs)..Virtual.routers.are.identif
92de0 69 65 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 ied.by.a.VRID.(Virtual.Router.ID
92e00 65 6e 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 entifier)..If.you.setup.multiple
92e20 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 .groups.on.the.same.interface,.t
92e40 68 65 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 heir.VRIDs.must.be.unique.if.the
92e60 79 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 y.use.the.same.address.family,.b
92e80 75 74 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 ut.it's.possible.(even.if.not.re
92ea0 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e commended.for.readability.reason
92ec0 73 29 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 s).to.use.duplicate.VRIDs.on.dif
92ee0 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 ferent.interfaces..VRRP.priority
92f00 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 .can.be.set.with.``priority``.op
92f20 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 tion:.VTI.-.Virtual.Tunnel.Inter
92f40 66 61 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e face.VXLAN.VXLAN.is.an.evolution
92f60 20 6f 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 .of.efforts.to.standardize.an.ov
92f80 65 72 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 erlay.encapsulation.protocol..It
92fa0 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f .increases.the.scalability.up.to
92fc0 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 .16.million.logical.networks.and
92fe0 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 .allows.for.layer.2.adjacency.ac
93000 72 6f 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 ross.IP.networks..Multicast.or.u
93020 6e 69 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e nicast.with.head-end.replication
93040 20 28 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 .(HER).is.used.to.flood.broadcas
93060 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 t,.unknown.unicast,.and.multicas
93080 74 20 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 t.(BUM).traffic..VXLAN.specific.
930a0 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 options.VXLAN.was.officially.doc
930c0 75 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 umented.by.the.IETF.in.:rfc:`734
930e0 38 60 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 8`..Valid.values.are.0..255..Val
93100 75 65 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 ue.Value.to.send.to.RADIUS.serve
93120 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e r.in.NAS-IP-Address.attribute.an
93140 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 d.to.be.matched.in.DM/CoA.reques
93160 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 ts..Also.DM/CoA.server.will.bind
93180 20 74 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 .to.that.address..Value.to.send.
931a0 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 to.RADIUS.server.in.NAS-Identifi
931c0 65 72 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 er.attribute.and.to.be.matched.i
931e0 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 n.DM/CoA.requests..Verification.
93200 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 Verification:.Verify.that.connec
93220 74 69 6f 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f tions.are.hitting.the.rule.on.bo
93240 74 68 20 73 69 64 65 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e th.sides:.Version.Virtual.Ethern
93260 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 et.Virtual.Server.allows.to.Load
93280 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 -balance.traffic.destination.vir
932a0 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 tual-address:port.between.severa
932c0 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 l.real.servers..Virtual-server.V
932e0 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 irtual-server.can.be.configured.
93300 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 with.VRRP.virtual.address.or.wit
93320 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e hout.VRRP..Volume.is.either.moun
93340 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 ted.as.rw.(read-write.-.default)
93360 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 .or.ro.(read-only).VyOS.1.1.supp
93380 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 orted.login.as.user.``root``..Th
933a0 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 is.has.been.removed.due.to.tight
933c0 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e er.security.in.VyOS.1.2..VyOS.1.
933e0 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 3.(equuleus).supports.DHCPv6-PD.
93400 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c (:rfc:`3633`)..DHCPv6.Prefix.Del
93420 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 egation.is.supported.by.most.ISP
93440 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f s.who.provide.native.IPv6.for.co
93460 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 nsumers.on.fixed.networks..VyOS.
93480 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 1.4.(sagitta).introduced.dynamic
934a0 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 .routing.support.for.VRFs..VyOS.
934c0 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 1.4.changed.the.way.in.how.encry
934e0 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 tion.keys.or.certificates.are.st
93500 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 ored.on.the.system..In.the.pre.V
93520 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 yOS.1.4.era,.certificates.got.st
93540 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 ored.under./config.and.every.ser
93560 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 vice.referenced.a.file..That.mad
93580 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e.copying.a.running.configuratio
935a0 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 n.from.system.A.to.system.B.a.bi
935c0 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 t.harder,.as.you.had.to.copy.the
935e0 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 .files.and.their.permissions.by.
93600 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 hand..VyOS.1.4.uses.chrony.inste
93620 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 ad.of.ntpd.(see.:vytask:`T3008`)
93640 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f .which.will.no.longer.accept.ano
93660 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 nymous.NTP.requests.as.in.VyOS.1
93680 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d .3..All.configurations.will.be.m
936a0 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 igrated.to.keep.the.anonymous.fu
936c0 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 nctionality..For.new.setups.if.y
936e0 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 ou.have.clients.using.your.VyOS.
93700 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 installation.as.NTP.server,.you.
93720 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 must.specify.the.`allow-client`.
93740 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 directive..VyOS.Arista.EOS.setup
93760 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 .VyOS.ESP.group.has.the.next.opt
93780 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 ions:.VyOS.Field.VyOS.IKE.group.
937a0 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 has.the.next.options:.VyOS.MIBs.
937c0 56 79 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 VyOS.NAT66.DHCPv6.using.a.dummy.
937e0 69 6e 74 65 72 66 61 63 65 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 interface.VyOS.NAT66.Simple.Conf
93800 69 67 75 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 igure.VyOS.Network.Emulator.poli
93820 63 79 20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 cy.emulates.the.conditions.you.c
93840 61 6e 20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 an.suffer.in.a.real.network..You
93860 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 .will.be.able.to.configure.thing
93880 73 20 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 s.like.rate,.burst,.delay,.packe
938a0 74 20 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 t.loss,.packet.corruption.or.pac
938c0 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 ket.reordering..VyOS.Option.VyOS
938e0 20 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b .Policy-Based.Routing.(PBR).work
93900 73 20 62 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 s.by.matching.source.IP.address.
93920 72 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 ranges.and.forwarding.the.traffi
93940 63 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 c.using.different.routing.tables
93960 2e 00 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 ..VyOS.SNMP.supports.both.IPv4.a
93980 6e 64 20 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 nd.IPv6..VyOS.also.comes.with.a.
939a0 62 75 69 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 build.in.SSTP.server,.see.:ref:`
939c0 73 73 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 sstp`..VyOS.also.provides.DHCPv6
939e0 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 .server.functionality.which.is.d
93a00 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 escribed.in.this.section..VyOS.a
93a20 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 lso.supports.(currently).two.dif
93a40 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 ferent.modes.of.authentication,.
93a60 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 local.and.RADIUS..To.create.a.ne
93a80 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 w.local.user.named.``vyos``.with
93aa0 20 70 61 73 73 77 6f 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f .password.``vyos``.use.the.follo
93ac0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 wing.commands..VyOS.also.support
93ae0 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 s.two.different.modes.of.authent
93b00 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 ication,.local.and.RADIUS..To.cr
93b20 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f eate.a.new.local.user.named."vyo
93b40 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 s".with.a.password.of."vyos".use
93b60 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 .the.following.commands..VyOS.ca
93b80 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 n.also.run.in.DMVPN.spoke.mode..
93ba0 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 VyOS.can.be.configured.to.track.
93bc0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e connections.using.the.connection
93be0 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 .tracking.subsystem..Connection.
93c00 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 tracking.becomes.operational.onc
93c20 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 e.either.stateful.firewall.or.NA
93c40 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e T.is.configured..VyOS.can.not.on
93c60 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 ly.act.as.an.OpenVPN.site-to-sit
93c80 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 e.or.server.for.multiple.clients
93ca0 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..You.can.indeed.also.configure.
93cc0 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e any.VyOS.OpenVPN.interface.as.an
93ce0 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 .OpenVPN.client.connecting.to.a.
93d00 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 VyOS.OpenVPN.server.or.any.other
93d20 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 .OpenVPN.server..VyOS.default.wi
93d40 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 ll.be.`auto`..VyOS.does.not.have
93d60 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 .a.special.command.to.start.the.
93d80 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 Babel.process..The.Babel.process
93da0 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 .starts.when.the.first.Babel.ena
93dc0 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 bled.interface.is.configured..Vy
93de0 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 OS.does.not.have.a.special.comma
93e00 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 nd.to.start.the.OSPF.process..Th
93e20 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 e.OSPF.process.starts.when.the.f
93e40 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 irst.ospf.enabled.interface.is.c
93e60 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 onfigured..VyOS.does.not.have.a.
93e80 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 special.command.to.start.the.OSP
93ea0 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 Fv3.process..The.OSPFv3.process.
93ec0 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c starts.when.the.first.ospf.enabl
93ee0 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 ed.interface.is.configured..VyOS
93f00 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 .facilitates.IP.Multicast.by.sup
93f20 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 porting.**PIM.Sparse.Mode**,.**I
93f40 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 GMP**.and.**IGMP-Proxy**..VyOS.f
93f60 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 acilitates.IPv6.Multicast.by.sup
93f80 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 porting.**PIMv6**.and.**MLD**..V
93fa0 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d yOS.includes.the.FastNetMon.Comm
93fc0 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 unity.Edition..VyOS.is.able.to.u
93fe0 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 pdate.a.remote.DNS.record.when.a
94000 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 n.interface.gets.a.new.IP.addres
94020 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 s..In.order.to.do.so,.VyOS.inclu
94040 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 des.ddclient_,.a.Perl.script.wri
94060 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 tten.for.this.only.one.purpose..
94080 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 VyOS.is.also.able.to.use.any.ser
940a0 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 vice.relying.on.protocols.suppor
940c0 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 ted.by.ddclient..VyOS.itself.sup
940e0 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e ports.SNMPv2_.(version.2).and.SN
94100 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 MPv3_.(version.3).where.the.late
94120 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 r.is.recommended.because.of.impr
94140 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 oved.security.(optional.authenti
94160 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 cation.and.encryption)..VyOS.let
94180 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 s.you.control.traffic.in.many.di
941a0 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 fferent.ways,.here.we.will.cover
941c0 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 .every.possibility..You.can.conf
941e0 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 igure.as.many.policies.as.you.wa
94200 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f nt,.but.you.will.only.be.able.to
94220 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 .apply.one.policy.per.interface.
94240 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 and.direction.(inbound.or.outbou
94260 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 nd)..VyOS.makes.use.of.:abbr:`FR
94280 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 R.(Free.Range.Routing)`.and.we.w
942a0 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 ould.like.to.thank.them.for.thei
942c0 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 r.effort!.VyOS.makes.use.of.Linu
942e0 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e x.`netfilter.<https://netfilter.
94300 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 org/>`_.for.packet.filtering..Vy
94320 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 OS.not.only.can.now.manage.certi
94340 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 ficates.issued.by.3rd.party.Cert
94360 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f ificate.Authorities,.it.can.also
94380 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e .act.as.a.CA.on.its.own..You.can
943a0 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 .create.your.own.root.CA.and.sig
943c0 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 n.keys.with.it.by.making.use.of.
943e0 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 some.simple.op-mode.commands..Vy
94400 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 OS.now.also.has.the.ability.to.c
94420 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 reate.CAs,.keys,.Diffie-Hellman.
94440 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 and.other.keypairs.from.an.easy.
94460 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d to.access.operational.level.comm
94480 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 and..VyOS.operational.mode.comma
944a0 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 nds.are.not.only.available.for.g
944c0 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c enerating.keys.but.also.to.displ
944e0 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 ay.them..VyOS.provide.an.HTTP.AP
94500 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d I..You.can.use.it.to.execute.op-
94520 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 mode.commands,.update.VyOS,.set.
94540 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 or.delete.config..VyOS.provides.
94560 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 DNS.infrastructure.for.small.net
94580 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 works..It.is.designed.to.be.ligh
945a0 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 tweight.and.have.a.small.footpri
945c0 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 nt,.suitable.for.resource.constr
945e0 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 ained.routers.and.firewalls..For
94600 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 .this.we.utilize.PowerDNS.recurs
94620 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c or..VyOS.provides.High.Availabil
94640 69 74 79 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 ity.support.for.DHCP.server..DHC
94660 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 P.High.Availability.can.act.in.t
94680 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 wo.different.modes:.VyOS.provide
946a0 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 s.a.command.to.generate.a.connec
946c0 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 tion.profile.used.by.Windows.cli
946e0 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 ents.that.will.connect.to.the."r
94700 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 w".connection.on.our.VyOS.server
94720 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 ..VyOS.provides.policies.command
94740 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 s.exclusively.for.BGP.traffic.fi
94760 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 ltering.and.manipulation:.**as-p
94780 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 ath-list**.is.one.of.them..VyOS.
947a0 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 provides.policies.commands.exclu
947c0 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 sively.for.BGP.traffic.filtering
947e0 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c .and.manipulation:.**community-l
94800 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 ist**.is.one.of.them..VyOS.provi
94820 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c des.policies.commands.exclusivel
94840 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 y.for.BGP.traffic.filtering.and.
94860 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 manipulation:.**extcommunity-lis
94880 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 t**.is.one.of.them..VyOS.provide
948a0 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 s.policies.commands.exclusively.
948c0 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 for.BGP.traffic.filtering.and.ma
948e0 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 nipulation:.**large-community-li
94900 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 st**.is.one.of.them..VyOS.provid
94920 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 es.some.operational.commands.on.
94940 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 OpenVPN..VyOS.provides.support.f
94960 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 or.DHCP.failover..DHCP.failover.
94980 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 must.be.configured.explicitly.by
949a0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 .the.following.statements..VyOS.
949c0 70 72 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 provides.this.utility.to.import.
949e0 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 existing.certificates/key.files.
94a00 64 69 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 directly.into.PKI.from.op-mode..
94a20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 74 Previous.to.VyOS.1.4,.certificat
94a40 65 73 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 es.were.stored.under.the./config
94a60 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 .folder.permanently.and.will.be.
94a80 72 65 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 56 79 4f 53 20 72 65 76 65 retained.post.upgrade..VyOS.reve
94aa0 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 rse-proxy.is.balancer.and.proxy.
94ac0 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 server.that.provides.high-availa
94ae0 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 bility,.load.balancing.and.proxy
94b00 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 ing.for.TCP.(level.4).and.HTTP-b
94b20 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f ased.(level.7).applications..VyO
94b40 53 20 73 75 70 70 6f 72 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 S.supports.:abbr:`PIM-SM.(PIM.Sp
94b60 61 72 73 65 20 4d 6f 64 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 arse.Mode)`.as.well.as.:abbr:`IG
94b80 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 MP.(Internet.Group.Management.Pr
94ba0 6f 74 6f 63 6f 6c 29 60 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 otocol)`.v2.and.v3.VyOS.supports
94bc0 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e .both.IGMP.version.2.and.version
94be0 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 .3.(which.allows.source-specific
94c00 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 .multicast)..VyOS.supports.both.
94c20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 MLD.version.1.and.version.2.(whi
94c40 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 ch.allows.source-specific.multic
94c60 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 ast)..VyOS.supports.flow-account
94c80 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 ing.for.both.IPv4.and.IPv6.traff
94ca0 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 ic..The.system.acts.as.a.flow.ex
94cc0 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 porter,.and.you.are.free.to.use.
94ce0 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 it.with.any.compatible.collector
94d00 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 ..VyOS.supports.multiple.IKEv2.r
94d20 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 emote-access.connections..Every.
94d40 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 connection.can.have.its.dedicate
94d60 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 d.IKE/ESP.ciphers,.certificates.
94d80 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e or.local.listen.address.for.e.g.
94da0 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 .inbound.load.balancing..VyOS.su
94dc0 70 70 6f 72 74 73 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 pports.online.checking.for.updat
94de0 65 73 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e es.VyOS.supports.sFlow.accountin
94e00 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 g.for.both.IPv4.and.IPv6.traffic
94e20 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f ..The.system.acts.as.a.flow.expo
94e40 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 rter,.and.you.are.free.to.use.it
94e60 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 .with.any.compatible.collector..
94e80 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 VyOS.supports.setting.timeouts.f
94ea0 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 or.connections.according.to.the.
94ec0 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d connection.type..You.can.set.tim
94ee0 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 eout.values.for.generic.connecti
94f00 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 ons,.for.ICMP.connections,.UDP.c
94f20 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f onnections,.or.for.TCP.connectio
94f40 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 ns.in.a.number.of.different.stat
94f60 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 es..VyOS.supports.setting.up.PPP
94f80 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 oE.in.two.different.ways.to.a.PP
94fa0 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 PoE.internet.connection..This.is
94fc0 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 .because.most.ISPs.provide.a.mod
94fe0 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 em.that.is.also.a.wireless.route
95000 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 r..VyOS.uses.ISC.DHCP.server.for
95020 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 .both.IPv4.and.IPv6.address.assi
95040 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 gnment..VyOS.uses.Kea.DHCP.serve
95060 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 r.for.both.IPv4.and.IPv6.address
95080 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e .assignment..VyOS.uses.[FRRoutin
950a0 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 g](https://frrouting.org/).as.th
950c0 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 e.control.plane.for.dynamic.and.
950e0 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d static.routing..The.routing.daem
95100 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 on.behavior.can.be.adjusted.duri
95120 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 ng.runtime,.but.require.either.a
95140 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 .restart.of.the.routing.daemon,.
95160 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 or.a.reboot.of.the.system..VyOS.
95180 75 73 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 uses.the.`interfaces.wwan`.subsy
951a0 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 stem.for.configuration..VyOS.use
951c0 73 20 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 s.the.`mirror`.option.to.configu
951e0 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 re.port.mirroring..The.configura
95200 74 69 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 tion.is.divided.into.2.different
95220 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 .directions..Destination.ports.s
95240 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e hould.be.configured.for.differen
95260 74 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 t.traffic.directions..VyOS.utili
95280 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 zes.`accel-ppp`_.to.provide.:abb
952a0 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 r:`IPoE.(Internet.Protocol.over.
952c0 45 74 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e Ethernet)`.server.functionality.
952e0 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 .It.can.be.used.with.local.authe
95300 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e ntication.(mac-address).or.a.con
95320 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 nected.RADIUS.server..VyOS.utili
95340 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f zes.`accel-ppp`_.to.provide.PPPo
95360 45 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 E.server.functionality..It.can.b
95380 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e e.used.with.local.authentication
953a0 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 .or.a.connected.RADIUS.server..V
953c0 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 yOS.utilizes.accel-ppp_.to.provi
953e0 64 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 de.L2TP.server.functionality..It
95400 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 .can.be.used.with.local.authenti
95420 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 cation.or.a.connected.RADIUS.ser
95440 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f ver..VyOS.utilizes.accel-ppp_.to
95460 20 70 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 .provide.SSTP.server.functionali
95480 74 79 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 ty..We.support.both.local.and.RA
954a0 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 DIUS.authentication..WAN.Load.Ba
954c0 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 lacing.should.not.be.used.when.d
954e0 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f ynamic.routing.protocol.is.used/
95500 6e 65 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 needed..This.feature.creates.cus
95520 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 tomized.routing.tables.and.firew
95540 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 all.rules,.that.makes.it.incompa
95560 74 69 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 tible.to.use.with.routing.protoc
95580 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e ols..WAN.interface.on.`eth1`.WAN
955a0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 .load.balancing.WLAN/WIFI.-.Wire
955c0 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f less.LAN.WMM-PS.Unscheduled.Auto
955e0 6d 61 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 matic.Power.Save.Delivery.[U-APS
95600 44 5d 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 D].WPA.passphrase.``12345678``.W
95620 57 41 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b WAN.-.Wireless.Wide-Area-Network
95640 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 .Warning.Warning.conditions.We.a
95660 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 ssume.that.the.LEFT.router.has.s
95680 74 61 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 tatic.192.0.2.10.address.on.eth0
956a0 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e ,.and.the.RIGHT.router.has.a.dyn
956c0 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 amic.address.on.eth0..We.can.als
956e0 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 o.create.the.certificates.using.
95700 43 65 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 Cerbort.which.is.an.easy-to-use.
95720 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 client.that.fetches.a.certificat
95740 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 e.from.Let's.Encrypt.an.open.cer
95760 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 tificate.authority.launched.by.t
95780 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 he.EFF,.Mozilla,.and.others.and.
957a0 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 deploys.it.to.a.web.server..We.c
957c0 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 an.build.route-maps.for.import.b
957e0 61 73 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 ased.on.these.states..Here.is.a.
95800 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 simple.RPKI.configuration,.where
95820 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 .`routinator`.is.the.RPKI-valida
95840 74 69 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 ting."cache".server.with.ip.`192
95860 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 .0.2.1`:.We.can't.support.all.di
95880 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f splays.from.the.beginning..If.yo
958a0 75 72 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 ur.display.type.is.missing,.plea
958c0 73 65 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 se.create.a.feature.request.via.
958e0 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 Phabricator_..We.configure.a.new
95900 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 .connection.named.``rw``.for.roa
95920 64 2d 77 61 72 72 69 6f 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c d-warrior,.that.identifies.itsel
95940 66 20 61 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 f.as.``192.0.2.1``.to.the.client
95960 73 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 s.and.uses.the.``vyos``.certific
95980 61 74 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 ate.signed.by.the.`CAcert_Class3
959a0 5f 52 6f 6f 74 60 60 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 _Root``.intermediate.CA..We.sele
959c0 63 74 20 6f 75 72 20 70 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f ct.our.previously.specified.IKE/
959e0 45 53 50 20 67 72 6f 75 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 ESP.groups.and.also.link.the.IP.
95a00 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 address.pool.to.draw.addresses.f
95a20 72 6f 6d 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 rom..We.could.expand.on.this.and
95a40 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 .also.deny.link.local.and.multic
95a60 61 73 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 ast.in.the.rule.20.action.deny..
95a80 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 We.do.not.have.CLI.nodes.for.eve
95aa0 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 ry.single.OpenVPN.option..If.an.
95ac0 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 option.is.missing,.a.feature.req
95ae0 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 uest.should.be.opened.at.Phabric
95b00 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 ator_.so.all.users.can.benefit.f
95b20 72 6f 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 rom.it.(see.:ref:`issues_feature
95b40 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 s`)..We.don't.recomend.to.use.ar
95b60 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d guments..Using.environments.is.m
95b80 6f 72 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 ore.preffereble..We.generate.a.c
95ba0 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 onnection.profile.used.by.Window
95bc0 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 s.clients.that.will.connect.to.t
95be0 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 he."rw".connection.on.our.VyOS.s
95c00 65 72 76 65 72 20 6f 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 erver.on.the.VPN.servers.IP.addr
95c20 65 73 73 2f 66 71 64 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 6c 69 73 74 ess/fqdn.`vpn.vyos.net`..We.list
95c40 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 en.on.port.51820.We.need.to.gene
95c60 72 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 rate.the.certificate.which.authe
95c80 6e 74 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 nticates.users.who.attempt.to.ac
95ca0 63 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 cess.the.network.resource.throug
95cc0 68 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f h.the.SSL.VPN.tunnels..The.follo
95ce0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 wing.commands.will.create.a.self
95d00 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 .signed.certificates.and.will.be
95d20 20 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 .stored.in.configuration:.We.now
95d40 20 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 .utilize.`tuned`.for.dynamic.res
95d60 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 ource.balancing.based.on.profile
95d80 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 s..We.only.allow.the.192.168.2.0
95da0 2f 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 /24.subnet.to.travel.over.the.tu
95dc0 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 nnel.We.only.need.a.single.step.
95de0 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c for.this.interface:.We.route.all
95e00 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 .traffic.for.the.192.168.2.0/24.
95e20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 network.to.interface.`wg01`.We.u
95e40 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 se.a.vontainer.providing.the.TAC
95e60 41 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 ACS.serve.rin.this.example..We.w
95e80 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 ill.only.accept.traffic.comming.
95ea0 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 from.interface.eth0,.protocol.tc
95ec0 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c p.and.destination.port.1122..All
95ee0 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 .other.traffic.traspassing.the.r
95f00 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 outer.should.be.blocked..We'll.c
95f20 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e onfigure.OpenVPN.using.self-sign
95f40 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 ed.certificates,.and.then.discus
95f60 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 s.the.legacy.pre-shared.key.mode
95f80 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 ..We'll.use.the.IKE.and.ESP.grou
95fa0 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 ps.created.above.for.this.VPN..B
95fc0 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 ecause.we.need.access.to.2.diffe
95fe0 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 rent.subnets.on.the.far.side,.we
96000 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 .will.need.two.different.tunnels
96020 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 ..If.you.changed.the.names.of.th
96040 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 e.ESP.group.and.IKE.group.in.the
96060 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 .previous.step,.make.sure.you.us
96080 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 e.the.correct.names.here.too..We
960a0 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c b.Proxy.Autodiscovery.(WPAD).URL
960c0 00 57 65 62 70 72 6f 78 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 .Webproxy.Webserver.should.liste
960e0 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 n.on.specified.port..Webserver.s
96100 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 hould.only.listen.on.specified.I
96120 50 20 61 64 64 72 65 73 73 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 P.address.When.LDP.is.working,.y
96140 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 ou.will.be.able.to.see.label.inf
96160 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f ormation.in.the.outcome.of.``sho
96180 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 w.ip.route``..Besides.that.infor
961a0 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 mation,.there.are.also.specific.
961c0 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 *show*.commands.for.LDP:.When.PI
961e0 4d 20 72 65 63 65 69 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 M.receives.a.register.packet.the
96200 20 73 6f 75 72 63 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f .source.of.the.packet.will.be.co
96220 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 mpared.to.the.prefix-list.specif
96240 69 65 64 2c 20 61 6e 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 ied,.and.if.a.permit.is.received
96260 20 6e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 .normal.processing.continues..If
96280 20 61 20 64 65 6e 79 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 .a.deny.is.returned.for.the.sour
962a0 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 ce.address.of.the.register.packe
962c0 74 20 61 20 72 65 67 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e t.a.register.stop.message.is.sen
962e0 74 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 t.to.the.source..When.VRFs.are.u
96300 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 sed.it.is.not.only.mandatory.to.
96320 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 create.a.VRF.but.also.the.VRF.it
96340 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 self.needs.to.be.assigned.to.an.
96360 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e interface..When.a.``custom``.Dyn
96380 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 DNS.provider.is.used.the.`<serve
963a0 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 r>`.where.update.requests.are.be
963c0 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 ing.sent.to.must.be.specified..W
963e0 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 hen.a.``custom``.DynDNS.provider
96400 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 .is.used.the.protocol.used.for.c
96420 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 ommunicating.to.the.provider.mus
96440 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e t.be.specified.under.`<protocol>
96460 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 `..See.the.embedded.completion.h
96480 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 elper.for.available.protocols..W
964a0 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 hen.a.``custom``.DynDNS.provider
964c0 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 .is.used,.the.protocol.used.for.
964e0 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 communicating.to.the.provider.mu
96500 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c st.be.specified.under.`<protocol
96520 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 >`..See.the.embedded.completion.
96540 68 65 6c 70 65 72 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 helper.when.entering.above.comma
96560 6e 64 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e nd.for.available.protocols..When
96580 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 .a.failover.occurs.in.active-bac
965a0 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 kup.mode,.bonding.will.issue.one
965c0 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 .or.more.gratuitous.ARPs.on.the.
965e0 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f newly.active.slave..One.gratuito
96600 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 us.ARP.is.issued.for.the.bonding
96620 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 .master.interface.and.each.VLAN.
96640 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 interfaces.configured.above.it,.
96660 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 provided.that.the.interface.has.
96680 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 at.least.one.IP.address.configur
966a0 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 ed..Gratuitous.ARPs.issued.for.V
966c0 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 LAN.interfaces.are.tagged.with.t
966e0 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c he.appropriate.VLAN.id..When.a.l
96700 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 ink.is.reconnected.or.a.new.slav
96720 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 e.joins.the.bond.the.receive.tra
96740 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 ffic.is.redistributed.among.all.
96760 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 active.slaves.in.the.bond.by.ini
96780 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c tiating.ARP.Replies.with.the.sel
967a0 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 ected.MAC.address.to.each.of.the
967c0 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 .clients..The.updelay.parameter.
967e0 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 (detailed.below).must.be.set.to.
96800 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 a.value.equal.or.greater.than.th
96820 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 e.switch's.forwarding.delay.so.t
96840 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 hat.the.ARP.Replies.sent.to.the.
96860 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 peers.will.not.be.blocked.by.the
96880 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 .switch..When.a.packet.is.to.be.
968a0 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 sent,.it.will.have.to.go.through
968c0 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 .that.queue,.so.the.packet.will.
968e0 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 be.placed.at.the.tail.of.it..Whe
96900 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 n.the.packet.completely.goes.thr
96920 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 ough.it,.it.will.be.dequeued.emp
96940 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 tying.its.place.in.the.queue.and
96960 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 .being.eventually.handed.to.the.
96980 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 NIC.to.be.actually.sent.out..Whe
969a0 6e 20 61 20 70 65 65 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 n.a.peer.receives.a.martian.next
969c0 68 6f 70 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f hop.as.part.of.the.NLRI.for.a.ro
969e0 75 74 65 20 70 65 72 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 ute.permit.the.nexthop.to.be.use
96a00 64 20 61 73 20 73 75 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 d.as.such,.instead.of.rejecting.
96a20 61 6e 64 20 72 65 73 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 and.resetting.the.connection..Wh
96a40 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 en.a.route.fails,.a.routing.upda
96a60 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 te.is.sent.to.withdraw.the.route
96a80 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .from.the.network's.routing.tabl
96aa0 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 es..When.the.route.is.re-enabled
96ac0 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 ,.the.change.in.availability.is.
96ae0 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f also.advertised..A.route.that.co
96b00 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 ntinually.fails.and.returns.requ
96b20 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 ires.a.great.deal.of.network.tra
96b40 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 ffic.to.update.the.network.about
96b60 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 .the.route's.status..When.adding
96b80 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e .IPv6.routing.information.exchan
96ba0 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f ge.feature.to.BGP..There.were.so
96bc0 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 me.proposals..:abbr:`IETF.(Inter
96be0 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 net.Engineering.Task.Force)`.:ab
96c00 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 br:`IDR.(Inter.Domain.Routing)`.
96c20 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 adopted.a.proposal.called.Multip
96c40 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 rotocol.Extension.for.BGP..The.s
96c60 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 pecification.is.described.in.:rf
96c80 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 c:`2283`..The.protocol.does.not.
96ca0 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 define.new.protocols..It.defines
96cc0 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e .new.attributes.to.existing.BGP.
96ce0 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 .When.it.is.used.exchanging.IPv6
96d00 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 .routing.information.it.is.calle
96d20 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 d.BGP-4+..When.it.is.used.for.ex
96d40 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 changing.multicast.routing.infor
96d60 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 mation.it.is.called.MBGP..When.a
96d80 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 n.authoritative.server.does.not.
96da0 61 6e 73 77 65 72 20 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 answer.a.query.or.sends.a.reply.
96dc0 74 68 65 20 72 65 63 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 the.recursor.does.not.like,.it.i
96de0 73 20 74 68 72 6f 74 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e s.throttled..Any.servers.matchin
96e00 67 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 g.the.supplied.netmasks.will.nev
96e20 65 72 20 62 65 20 74 68 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 er.be.throttled..When.configured
96e40 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 ,.PPPoE.will.create.the.necessar
96e60 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 y.VLANs.when.required..Once.the.
96e80 75 73 65 72 20 73 65 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 user.session.has.been.cancelled.
96ea0 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f and.the.VLAN.is.not.needed.anymo
96ec0 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 re,.VyOS.will.remove.it.again..W
96ee0 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 hen.configuring.a.Random-Detect.
96f00 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 policy:.**the.higher.the.precede
96f20 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 nce.number,.the.higher.the.prior
96f40 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c ity**..When.configuring.your.fil
96f60 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 ter,.you.can.use.the.``Tab``.key
96f80 20 74 6f 20 73 65 65 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d .to.see.the.many.different.param
96fa0 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f eters.you.can.configure..When.co
96fc0 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 nfiguring.your.traffic.policy,.y
96fe0 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 ou.will.have.to.set.data.rate.va
97000 6c 75 65 73 2c 20 77 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 lues,.watch.out.the.units.you.ar
97020 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f e.managing,.it.is.easy.to.get.co
97040 6e 66 75 73 65 64 20 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 nfused.with.the.different.prefix
97060 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f es.and.suffixes.you.can.use..VyO
97080 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 S.will.always.show.you.the.diffe
970a0 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 rent.units.you.can.use..When.def
970c0 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 ining.a.rule,.it.is.enable.by.de
970e0 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 fault..In.some.cases,.it.is.usef
97100 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 ul.to.just.disable.the.rule,.rat
97120 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e her.than.removing.it..When.defin
97140 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c ing.the.translated.address,.call
97160 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 ed.``backends``,.a.``weight``.mu
97180 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 st.be.configured..This.lets.the.
971a0 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 user.define.load.balance.distrib
971c0 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 ution.according.to.their.needs..
971e0 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 Them.sum.of.all.the.weights.defi
97200 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 ned.for.the.backends.should.be.e
97220 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 qual.to.100..In.oder.words,.the.
97240 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 weight.defined.for.the.backend.i
97260 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 s.the.percentage.of.the.connecti
97280 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 ons.that.will.receive.such.backe
972a0 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 nd..When.dequeuing,.each.hash-bu
972c0 63 6b 65 74 20 77 69 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 cket.with.data.is.queried.in.a.r
972e0 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 ound.robin.fashion..You.can.conf
97300 69 67 75 72 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 igure.the.length.of.the.queue..W
97320 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c hen.designing.your.NAT.ruleset.l
97340 65 61 76 65 20 73 6f 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 eave.some.space.between.consecut
97360 69 76 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 ive.rules.for.later.extension..Y
97380 6f 75 72 20 72 75 6c 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d our.ruleset.could.start.with.num
973a0 62 65 72 73 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 bers.10,.20,.30..You.thus.can.la
973c0 74 65 72 20 65 78 74 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 ter.extend.the.ruleset.and.place
973e0 20 6e 65 77 20 72 75 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 .new.rules.between.existing.ones
97400 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 ..When.doing.fault.isolation.wit
97420 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 h.ping,.you.should.first.run.it.
97440 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 on.the.local.host,.to.verify.tha
97460 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 t.the.local.network.interface.is
97480 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 .up.and.running..Then,.continue.
974a0 77 69 74 68 20 68 6f 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 with.hosts.and.gateways.further.
974c0 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 down.the.road.towards.your.desti
974e0 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b nation..Round-trip.time.and.pack
97500 65 74 20 6c 6f 73 73 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e et.loss.statistics.are.computed.
97520 00 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 .When.first.connecting.to.the.ne
97540 77 20 56 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e w.VPN.the.user.is.prompted.to.en
97560 74 65 72 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e 20 6c 6f 61 ter.proper.credentials..When.loa
97580 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f ding.the.certificate.you.need.to
975a0 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e .manually.strip.the.``-----BEGIN
975c0 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 .CERTIFICATE-----``.and.``-----E
975e0 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f ND.CERTIFICATE-----``.tags..Also
97600 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 ,.the.certificate/key.needs.to.b
97620 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 e.presented.in.a.single.line.wit
97640 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 hout.line.breaks.(``\n``),.this.
97660 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 can.be.done.using.the.following.
97680 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 shell.command:.When.loading.the.
976a0 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 certificate.you.need.to.manually
976c0 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d .strip.the.``-----BEGIN.KEY-----
976e0 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 ``.and.``-----END.KEY-----``.tag
97700 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 s..Also,.the.certificate/key.nee
97720 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c ds.to.be.presented.in.a.single.l
97740 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 ine.without.line.breaks.(``\n``)
97760 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c ,.this.can.be.done.using.the.fol
97780 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 lowing.shell.command:.When.mathc
977a0 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 ing.all.patterns.defined.in.a.ru
977c0 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 le,.then.different.actions.can.b
977e0 65 20 6d 61 64 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 e.made..This.includes.droping.th
97800 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 e.packet,.modifying.certain.data
97820 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 ,.or.setting.a.different.routing
97840 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 .table..When.no.options/paramete
97860 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 rs.are.used,.the.contents.of.the
97880 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e .main.syslog.file.are.displayed.
978a0 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 .When.no-release.is.specified,.d
978c0 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 hcp6c.will.send.a.release.messag
978e0 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 e.on.client.exit.to.prevent.losi
97900 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 ng.an.assigned.address.or.prefix
97920 2e 00 57 68 65 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 ..When.processing.packets.from.a
97940 20 6e 65 69 67 68 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 .neighbor.process.the.number.of.
97960 70 61 63 6b 65 74 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 packets.incoming.at.one.time.bef
97980 6f 72 65 20 6d 6f 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 ore.moving.on.to.the.next.task..
979a0 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 When.rapid-commit.is.specified,.
979c0 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d dhcp6c.will.include.a.rapid-comm
979e0 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e it.option.in.solicit.messages.an
97a00 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e d.wait.for.an.immediate.reply.in
97a20 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 stead.of.advertisements..When.re
97a40 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 mote.peer.does.not.have.capabili
97a60 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 ty.negotiation.feature,.remote.p
97a80 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 eer.will.not.send.any.capabiliti
97aa0 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e es.at.all..In.that.case,.bgp.con
97ac0 66 69 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 figures.the.peer.with.configured
97ae0 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 .capabilities..When.running.it.a
97b00 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 t.1Gbit.and.lower,.you.may.want.
97b20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 to.reduce.the.`queue-limit`.to.1
97b40 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 000.packets.or.less..In.rates.li
97b60 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 ke.10Mbit,.you.may.want.to.set.i
97b80 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 t.to.600.packets..When.sending.P
97ba0 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 IM.hello.packets.tell.PIM.to.not
97bc0 20 73 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 .send.any.v6.secondary.addresses
97be0 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 .on.the.interface..This.informat
97c00 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 ion.is.used.to.allow.PIM.to.use.
97c20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 v6.nexthops.in.it's.decision.for
97c40 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 .:abbr:`RPF.(Reverse.Path.Forwar
97c60 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 ding)`.lookup.if.this.option.is.
97c80 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 not.set.(default)..When.set.the.
97ca0 69 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f interface.is.enabled.for."dial-o
97cc0 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 n-demand"..When.specified,.this.
97ce0 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 should.be.the.only.keyword.for.t
97d00 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 he.interface..When.starting.a.Vy
97d20 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e OS.live.system.(the.installation
97d40 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 .CD).the.configured.keyboard.lay
97d60 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 out.defaults.to.US..As.this.migh
97d80 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 t.not.suite.everyones.use.case.y
97da0 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 ou.can.adjust.the.used.keyboard.
97dc0 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 layout.on.the.system.console..Wh
97de0 65 6e 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e en.the.DHCP.server.is.considerin
97e00 67 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 g.dynamically.allocating.an.IP.a
97e20 64 64 72 65 73 73 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e ddress.to.a.client,.it.first.sen
97e40 64 73 20 61 6e 20 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 ds.an.ICMP.Echo.request.(a.ping)
97e60 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 .to.the.address.being.assigned..
97e80 49 74 20 77 61 69 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f It.waits.for.a.second,.and.if.no
97ea0 20 49 43 4d 50 20 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 .ICMP.Echo.response.has.been.hea
97ec0 72 64 2c 20 69 74 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e rd,.it.assigns.the.address..When
97ee0 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 .the.close-action.option.is.set.
97f00 6f 6e 20 74 68 65 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 on.the.peers,.the.connection-typ
97f20 65 20 6f 66 20 65 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 e.of.each.peer.has.to.considered
97f40 20 63 61 72 65 66 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 .carefully..For.example,.if.the.
97f60 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 option.is.set.on.both.peers,.the
97f80 6e 20 62 6f 74 68 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 n.both.would.attempt.to.initiate
97fa0 20 61 6e 64 20 68 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f .and.hold.open.multiple.copies.o
97fc0 66 20 65 61 63 68 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 f.each.child.SA..This.might.lead
97fe0 20 74 6f 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 .to.instability.of.the.device.or
98000 20 63 70 75 2f 6d 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 .cpu/memory.utilization..When.th
98020 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c e.command.above.is.set,.VyOS.wil
98040 6c 20 61 6e 73 77 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 l.answer.every.ICMP.echo.request
98060 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 .addressed.to.itself,.but.that.w
98080 69 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 ill.only.happen.if.no.other.rule
980a0 20 69 73 20 61 70 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e .is.applied.dropping.or.rejectin
980c0 67 20 6c 6f 63 61 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f g.local.echo.requests..In.case.o
980e0 66 20 63 6f 6e 66 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 f.conflict,.VyOS.will.not.answer
98100 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f .ICMP.echo.requests..When.the.co
98120 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e mmand.above.is.set,.VyOS.will.an
98140 73 77 65 72 20 6e 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 swer.no.ICMP.echo.request.addres
98160 73 65 64 20 74 6f 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 sed.to.itself.at.all,.no.matter.
98180 77 68 65 72 65 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d where.it.comes.from.or.whether.m
981a0 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 ore.specific.rules.are.being.app
981c0 6c 69 65 64 20 74 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 lied.to.accept.them..When.the.vr
981e0 72 70 20 67 72 6f 75 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 rp.group.is.a.member.of.the.sync
98200 20 67 72 6f 75 70 20 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 .group.will.use.only.the.sync.gr
98220 6f 75 70 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 oup.health.check.script..This.ex
98240 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 ample.shows.how.to.configure.it.
98260 66 6f 72 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 44 for.the.sync.group:.When.using.D
98280 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 HCP.to.retrieve.IPv4.address.and
982a0 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 .if.local.customizations.are.nee
982c0 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 ded,.they.should.be.possible.usi
982e0 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 ng.the.enter.and.exit.hooks.prov
98300 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 ided..The.hook.dirs.are:.When.us
98320 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 ing.EVE-NG.to.lab.this.environme
98340 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 nt.ensure.you.are.using.e1000.as
98360 20 74 68 65 20 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f .the.desired.driver.for.your.VyO
98380 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 S.network.interfaces..When.using
983a0 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 .the.regular.virtio.network.driv
983c0 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 er.no.LACP.PDUs.will.be.sent.by.
983e0 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 VyOS.thus.the.port-channel.will.
98400 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 never.become.active!.When.using.
98420 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 NAT.for.a.large.number.of.host.s
98440 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e ystems.it.recommended.that.a.min
98460 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 imum.of.1.IP.address.is.used.to.
98480 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 NAT.every.256.host.systems..This
984a0 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 .is.due.to.the.limit.of.65,000.p
984c0 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 ort.numbers.available.for.unique
984e0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e .translations.and.a.reserving.an
98500 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 .average.of.200-300.sessions.per
98520 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 .host.system..When.using.NAT.for
98540 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 .a.large.number.of.host.systems.
98560 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 it.recommended.that.a.minimum.of
98580 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 .1.IP.address.is.used.to.NAT.eve
985a0 72 79 20 32 35 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 ry.256.private.host.systems..Thi
985c0 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 s.is.due.to.the.limit.of.65,000.
985e0 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 port.numbers.available.for.uniqu
98600 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 e.translations.and.a.reserving.a
98620 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 n.average.of.200-300.sessions.pe
98640 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b r.host.system..When.using.SSH,.k
98660 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c nown-hosts-file,.private-key-fil
98680 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 e.and.public-key-file.are.mandat
986a0 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 ory.options..When.using.SSH,.pri
986c0 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c vate-key-file.and.public-key-fil
986e0 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 e.are.mandatory.options..When.us
98700 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 ing.Time-based.one-time.password
98720 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 .(TOTP).(OTP.HOTP-time),.be.sure
98740 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 .that.the.time.on.the.server.and
98760 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e .the.OTP.token.generator.are.syn
98780 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 chronized.by.NTP.When.using.site
987a0 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 -to-site.IPsec.with.VTI.interfac
987c0 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 es,.be.sure.to.disable.route.aut
987e0 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f oinstall.When.using.the.IPv6.pro
98800 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 tocol,.MRU.must.be.at.least.1280
98820 20 62 79 74 65 73 2e 00 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 .bytes..When.utilizing.VyOS.in.a
98840 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 n.environment.with.Arista.gear.y
98860 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e ou.can.use.this.blue.print.as.an
98880 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f .initial.setup.to.get.an.LACP.bo
988a0 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 nd./.port-channel.operational.be
988c0 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 tween.those.two.devices..Where.b
988e0 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 oth.routes.were.received.from.eB
98900 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 GP.peers,.then.prefer.the.route.
98920 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 which.is.already.selected..Note.
98940 74 68 61 74 20 74 68 69 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 that.this.check.is.not.applied.i
98960 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d f.:cfgcmd:`bgp.bestpath.compare-
98980 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 routerid`.is.configured..This.ch
989a0 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 eck.can.prevent.some.cases.of.os
989c0 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 cillation..Where.firewall.base.c
989e0 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 hain.to.configure.firewall.filte
98a00 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 ring.rules.for.transit.traffic.i
98a20 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 s.``set.firewall.ipv4.forward.fi
98a40 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 lter....``,.which.happens.in.sta
98a60 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c ge.5,.highlightened.with.red.col
98a80 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f or..Where.firewall.base.chain.to
98aa0 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 .configure.firewall.filtering.ru
98ac0 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 les.for.transit.traffic.is.``set
98ae0 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e .firewall.ipv6.forward.filter...
98b00 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 .``,.which.happens.in.stage.5,.h
98b20 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 ighlightened.with.red.color..Whe
98b40 72 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 re.routes.with.a.MED.were.receiv
98b60 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 ed.from.the.same.AS,.prefer.the.
98b80 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 route.with.the.lowest.MED..Where
98ba0 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 ,.main.key.words.and.configurati
98bc0 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 on.paths.that.needs.to.be.unders
98be0 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 tood:.Whether.to.accept.DAD.(Dup
98c00 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 licate.Address.Detection)..Which
98c20 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 .generates.the.following.configu
98c40 72 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 ration:.Which.results.in.a.confi
98c60 67 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 guration.of:.Which.would.generat
98c80 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 e.the.following.NAT.destination.
98ca0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 configuration:.While.**network.g
98cc0 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 roups**.accept.IP.networks.in.CI
98ce0 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 DR.notation,.specific.IP.address
98d00 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 es.can.be.added.as.a.32-bit.pref
98d20 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 ix..If.you.foresee.the.need.to.a
98d40 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 dd.a.mix.of.addresses.and.networ
98d60 6b 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 ks,.the.network.group.is.recomme
98d80 6e 64 65 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 nded..While.many.are.aware.of.Op
98da0 65 6e 56 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 enVPN.as.a.Client.VPN.solution,.
98dc0 69 74 20 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 it.is.often.overlooked.as.a.site
98de0 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 -to-site.VPN.solution.due.to.lac
98e00 6b 20 6f 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 k.of.support.for.this.mode.in.ma
98e20 6e 79 20 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 ny.router.platforms..While.norma
98e40 6c 20 47 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 l.GRE.is.for.layer.3,.GRETAP.is.
98e60 66 6f 72 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c for.layer.2..GRETAP.can.encapsul
98e80 61 74 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e ate.Ethernet.frames,.thus.it.can
98ea0 20 62 65 20 62 72 69 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 .be.bridged.with.other.interface
98ec0 73 20 74 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 s.to.create.datalink.layer.segme
98ee0 6e 74 73 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 nts.that.span.multiple.remote.si
98f00 74 65 73 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 tes..Whitelist.of.addresses.and.
98f20 6e 65 74 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 networks..Always.allow.inbound.c
98f40 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 onnections.from.these.systems..W
98f60 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 ill.add.``persistent-key``.at.th
98f80 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 e.end.of.the.generated.OpenVPN.c
98fa0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e onfiguration..Please.use.this.on
98fc0 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 ly.as.last.resort.-.things.might
98fe0 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 .break.and.OpenVPN.won't.start.i
99000 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 f.you.pass.invalid.options/synta
99020 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 x..Will.add.``push."keepalive.1.
99040 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 10"``.to.the.generated.OpenVPN.c
99060 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c onfig.file..Will.be.recorded.onl
99080 79 20 70 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 y.packets/flows.on.**incoming**.
990a0 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 direction.in.configured.interfac
990c0 65 73 20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 es.by.default..Will.drop.`<share
990e0 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e d-network-name>_`.from.client.DN
99100 53 20 72 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 S.record,.using.only.the.host.de
99120 63 6c 61 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 claration.name.and.domain:.`<hos
99140 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 tname>.<domain-name>`.Windows.10
99160 20 64 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 .does.not.allow.a.user.to.choose
99180 20 74 68 65 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 .the.integrity.and.encryption.ci
991a0 70 68 65 72 73 20 75 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 phers.using.the.GUI.and.it.uses.
991c0 73 6f 6d 65 20 6f 6c 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e some.older.proposals.by.default.
991e0 20 41 20 75 73 65 72 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 .A.user.can.only.change.the.prop
99200 6f 73 61 6c 73 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 osals.on.the.client.side.by.conf
99220 69 67 75 72 69 6e 67 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f iguring.the.IPSec.connection.pro
99240 66 69 6c 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 file.via.PowerShell..Windows.Int
99260 65 72 6e 65 74 20 4e 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 ernet.Name.Service.(WINS).server
99280 73 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 s.propagated.to.client.Windows.e
992a0 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 xpects.the.server.name.to.be.als
992c0 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 o.used.in.the.server's.certifica
992e0 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 te.common.name,.so.it's.best.to.
99300 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 use.this.DNS.name.for.your.VPN.c
99320 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 onnection..WireGuard.WireGuard.C
99340 6c 69 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 lient.QR.code.WireGuard.interfac
99360 65 20 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 e.itself.uses.address.10.1.0.1/3
99380 30 00 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 0.WireGuard.is.an.extremely.simp
993a0 6c 65 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 le.yet.fast.and.modern.VPN.that.
993c0 75 74 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f utilizes.state-of-the-art.crypto
993e0 67 72 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 graphy..See.https://www.wireguar
99400 64 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 d.com.for.more.information..Wire
99420 47 75 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 Guard.requires.the.generation.of
99440 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 .a.keypair,.which.includes.a.pri
99460 76 61 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 vate.key.to.decrypt.incoming.tra
99480 66 66 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 ffic,.and.a.public.key.for.peer(
994a0 73 29 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 s).to.encrypt.traffic..Wireless.
994c0 63 68 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 channel.``1``.Wireless.device.ty
994e0 70 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 pe.for.this.interface.Wireless.h
99500 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 ardware.device.used.as.underlay.
99520 72 61 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 radio..Wireless.options.Wireless
99540 20 6f 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 .options.(Station/Client).Wirele
99560 73 73 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 ssModem.(WWAN).options.With.VyOS
99580 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 .being.based.on.top.of.Linux.and
995a0 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 .its.kernel,.the.Netfilter.proje
995c0 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 ct.created.the.iptables.and.now.
995e0 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c the.successor.nftables.for.the.L
99600 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 inux.kernel.to.work.directly.on.
99620 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 the.data.flows..This.now.extends
99640 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 .the.concept.of.zone-based.secur
99660 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 ity.to.allow.for.manipulating.th
99680 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 e.data.at.multiple.stages.once.a
996a0 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 ccepted.by.the.network.interface
996c0 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e .and.the.driver.before.being.han
996e0 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e ded.off.to.the.destination.(e.g.
99700 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 .a.web.server.OR.another.device)
99720 2e 00 57 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 ..With.WireGuard,.a.Road.Warrior
99740 20 56 50 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 .VPN.config.is.similar.to.a.site
99760 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 -to-site.VPN..It.just.lacks.the.
99780 60 60 61 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 ``address``.and.``port``.stateme
997a0 6e 74 73 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 nts..With.the.``name-server``.op
997c0 74 69 6f 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 tion.set.to.``none``,.VyOS.will.
997e0 69 67 6e 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 ignore.the.nameservers.your.ISP.
99800 73 65 6e 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 sends.you.and.thus.you.can.fully
99820 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 .rely.on.the.ones.you.have.confi
99840 67 75 72 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 gured.statically..With.the.firew
99860 61 6c 6c 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c all.you.can.set.rules.to.accept,
99880 20 64 72 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 .drop.or.reject.ICMP.in,.out.or.
998a0 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 local.traffic..You.can.also.use.
998c0 74 68 65 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a the.general.**firewall.all-ping*
998e0 2a 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 *.command..This.command.affects.
99900 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 only.to.LOCAL.(packets.destined.
99920 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e for.your.VyOS.system),.not.to.IN
99940 20 6f 72 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 .or.OUT.traffic..With.this.comma
99960 6e 64 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 nd,.you.can.specify.how.the.URL.
99980 70 61 74 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 path.should.be.matched.against.i
999a0 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 ncoming.requests..With.zone-base
999c0 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d d.firewalls.a.new.concept.was.im
999e0 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 plemented,.in.addition.to.the.st
99a00 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c andard.in.and.out.traffic.flows,
99a20 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f .a.local.flow.was.added..This.lo
99a40 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 cal.was.for.traffic.originating.
99a60 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c and.destined.to.the.router.itsel
99a80 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 f..Which.means.additional.rules.
99aa0 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 were.required.to.secure.the.fire
99ac0 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e wall.itself.from.the.network,.in
99ae0 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e .addition.to.the.existing.inboun
99b00 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 d.and.outbound.rules.from.the.tr
99b20 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f aditional.concept.above..With.zo
99b40 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 ne-based.firewalls.a.new.concept
99b60 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 .was.implemented,.in.addtion.to.
99b80 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 the.standard.in.and.out.traffic.
99ba0 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 flows,.a.local.flow.was.added..T
99bc0 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e his.local.was.for.traffic.origin
99be0 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 ating.and.destined.to.the.router
99c00 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 .itself..Which.means.additional.
99c20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 rules.were.required.to.secure.th
99c40 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f e.firewall.itself.from.the.netwo
99c60 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 rk,.in.addition.to.the.existing.
99c80 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 inbound.and.outbound.rules.from.
99ca0 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 the.traditional.concept.above..Y
99cc0 00 59 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 .You.apply.a.rule-set.always.to.
99ce0 61 20 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 a.zone.from.an.other.zone,.it.is
99d00 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d .recommended.to.create.one.rule-
99d20 73 65 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 set.for.each.zone.pair..You.are.
99d40 61 62 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f able.to.set.post-login.or.pre-lo
99d60 67 69 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 gin.banner.messages.to.display.c
99d80 65 72 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 ertain.information.for.this.syst
99da0 65 6d 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 em..You.are.be.able.to.download.
99dc0 74 68 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 the.files.using.SCP,.once.the.SS
99de0 48 20 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b H.service.has.been.activated.lik
99e00 65 20 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 e.so.You.can.also.configure.the.
99e20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 time.interval.for.preemption.wit
99e40 68 20 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f h.the."preempt-delay".option..Fo
99e60 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 r.example,.to.set.the.higher.pri
99e80 6f 72 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 ority.router.to.take.over.in.180
99ea0 20 73 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 .seconds,.use:.You.can.also.defi
99ec0 6e 65 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c ne.custom.timeout.values.to.appl
99ee0 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 y.to.a.specific.subset.of.connec
99f00 74 69 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f tions,.based.on.a.packet.and.flo
99f20 77 20 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 w.selector..To.do.this,.you.need
99f40 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 .to.create.a.rule.defining.the.p
99f60 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e acket.and.flow.selector..You.can
99f80 20 61 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 .also.keep.different.DNS.zone.up
99fa0 64 61 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 dated..Just.create.a.new.config.
99fc0 6e 6f 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 node:.``set.service.dns.dynamic.
99fe0 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f interface.<interface>.rfc2136.<o
9a000 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 ther-service-name>``.You.can.als
9a020 6f 20 6f 70 74 20 66 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 o.opt.for.using.`::/64`.as.prefi
9a040 78 20 66 6f 72 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 x.for.your.:abbr:`RAs.(Router.Ad
9a060 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 vertisements)`..This.will.take.t
9a080 68 65 20 49 50 76 36 20 47 55 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 he.IPv6.GUA.prefix.assigned.to.t
9a0a0 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e he.interface,.which.comes.in.han
9a0c0 64 79 20 77 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e dy.when.using.DHCPv6-PD..You.can
9a0e0 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d .also.specify.which.IPv6.access-
9a100 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c list.should.be.shown:.You.can.al
9a120 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f so.tune.multicast.with.the.follo
9a140 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 wing.commands..You.can.also.use.
9a160 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 another.attributes.for.identify.
9a180 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d client.for.disconnect,.like.Fram
9a1a0 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 ed-IP-Address,.Acct-Session-Id,.
9a1c0 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 etc..Result.commands.appears.in.
9a1e0 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 log..You.can.also.write.a.descri
9a200 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 ption.for.a.filter:.You.can.assi
9a220 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 gn.multiple.keys.to.the.same.use
9a240 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 r.by.using.a.unique.identifier.p
9a260 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c er.SSH.key..You.can.avoid.the."l
9a280 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 eaky".behavior.by.using.a.firewa
9a2a0 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 ll.policy.that.drops."invalid".s
9a2c0 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 tate.packets..You.can.check.your
9a2e0 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 .NIC.driver.by.issuing.:opcmd:`s
9a300 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 how.interfaces.ethernet.eth0.phy
9a320 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 sical.|.grep.-i.driver`.You.can.
9a340 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 configure.a.policy.into.a.class.
9a360 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 through.the.``queue-type``.setti
9a380 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 ng..You.can.configure.classes.(u
9a3a0 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e p.to.4090).with.different.settin
9a3c0 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 gs.and.a.default.policy.which.wi
9a3e0 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 ll.be.applied.to.any.traffic.not
9a400 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .matching.any.of.the.configured.
9a420 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 classes..You.can.configure.multi
9a440 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 ple.interfaces.which.whould.part
9a460 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 icipate.in.flow.accounting..You.
9a480 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 can.configure.multiple.interface
9a4a0 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 s.which.whould.participate.in.sf
9a4c0 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d low.accounting..You.can.create.m
9a4e0 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 ultiple.VLAN.interfaces.on.a.phy
9a500 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e sical.interface..The.VLAN.ID.ran
9a520 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 ge.is.from.0.to.4094..You.can.di
9a540 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c sable.a.VRRP.group.with.``disabl
9a560 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 e``.option:.You.can.get.more.spe
9a580 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e cific.OSPFv3.information.by.usin
9a5a0 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f g.the.parameters.shown.below:.Yo
9a5c0 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 u.can.not.assign.the.same.allowe
9a5e0 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 d-ips.statement.to.multiple.Wire
9a600 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 Guard.peers..This.a.design.decis
9a620 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 ion..For.more.information.please
9a640 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 .check.the.`WireGuard.mailing.li
9a660 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 st`_..You.can.not.run.this.in.a.
9a680 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 VRRP.setup,.if.multiple.mDNS.rep
9a6a0 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 eaters.are.launched.in.a.subnet.
9a6c0 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 you.will.experience.the.mDNS.pac
9a6e0 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 ket.storm.death!.You.can.now."di
9a700 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 al".the.peer.with.the.follwoing.
9a720 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d command:.``sstpc.--log-level.4.-
9a740 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f -log-stderr.--user.vyos.--passwo
9a760 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 rd.vyos.vpn.example.com.--.call.
9a780 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 vyos``..You.can.now.SSH.into.you
9a7a0 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 r.system.using.admin/admin.as.a.
9a7c0 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 default.user.supplied.from.the.`
9a7e0 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 `lfkeitel/tacacs_plus:latest``.c
9a800 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 ontainer..You.can.only.apply.one
9a820 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 .policy.per.interface.and.direct
9a840 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 ion,.but.you.could.reuse.a.polic
9a860 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 y.on.different.interfaces.and.di
9a880 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 rections:.You.can.run.the.UDP.br
9a8a0 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c oadcast.relay.service.on.multipl
9a8c0 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e e.routers.connected.to.a.subnet.
9a8e0 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 .There.is.**NO**.UDP.broadcast.r
9a900 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 elay.packet.storm!.You.can.speci
9a920 66 79 20 61 20 73 74 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 fy.a.static.DHCP.assignment.on.a
9a940 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 .per.host.basis..You.will.need.t
9a960 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e he.MAC.address.of.the.station.an
9a980 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 d.your.desired.IP.address..The.a
9a9a0 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 ddress.must.be.inside.the.subnet
9a9c0 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f .definition.but.can.be.outside.o
9a9e0 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 f.the.range.statement..You.can.t
9aa00 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f est.the.SNMPv3.functionality.fro
9aa20 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 m.any.linux.based.system,.just.r
9aa40 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 un.the.following.command:.``snmp
9aa60 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 walk.-v.3.-u.vyos.-a.SHA.-A.vyos
9aa80 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 12345678.-x.AES.-X.vyos12345678.
9aaa0 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 -l.authPriv.192.0.2.1..1``.You.c
9aac0 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 an.use.wildcard.``*``.to.match.a
9aae0 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 .group.of.interfaces..You.can.ve
9ab00 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 rify.your.VRRP.group.status.with
9ab20 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 .the.operational.mode.``run.show
9ab40 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 .vrrp``.command:.You.can.view.th
9ab60 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 at.the.policy.is.being.correctly
9ab80 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 .(or.incorrectly).utilised.with.
9aba0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f the.following.command:.You.canno
9abc0 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 t.easily.redistribute.IPv6.route
9abe0 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 s.via.OSPFv3.on.a.WireGuard.inte
9ac00 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f rface.link..This.requires.you.to
9ac20 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 .configure.link-local.addresses.
9ac40 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 manually.on.the.WireGuard.interf
9ac60 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 aces,.see.:vytask:`T1483`..You.d
9ac80 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 o.**not**.need.to.copy.the.certi
9aca0 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 ficate.to.the.other.router..Inst
9acc0 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 ead,.you.need.to.retrieve.its.SH
9ace0 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 A-256.fingerprint..OpenVPN.only.
9ad00 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 supports.SHA-256.fingerprints.at
9ad20 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 .the.moment,.so.you.need.to.use.
9ad40 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 the.following.command:.You.may.a
9ad60 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f lso.additionally.configure.timeo
9ad80 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 uts.for.different.types.of.conne
9ada0 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 ctions..You.may.prefer.locally.c
9adc0 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e onfigured.capabilities.more.than
9ade0 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 .the.negotiated.capabilities.eve
9ae00 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 n.though.remote.peer.sends.capab
9ae20 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 ilities..If.the.peer.is.configur
9ae40 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 ed.by.:cfgcmd:`override-capabili
9ae60 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 ty`,.VyOS.ignores.received.capab
9ae80 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 ilities.then.override.negotiated
9aea0 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 .capabilities.with.configured.va
9aec0 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 lues..You.may.want.to.disable.se
9aee0 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 nding.Capability.Negotiation.OPE
9af00 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 N.message.optional.parameter.to.
9af20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e the.peer.when.remote.peer.does.n
9af40 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 ot.implement.Capability.Negotiat
9af60 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 ion..Please.use.:cfgcmd:`disable
9af80 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 -capability-negotiation`.command
9afa0 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 .to.disable.the.feature..You.nee
9afc0 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 d.2.separate.firewalls.to.define
9afe0 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e .traffic:.one.for.each.direction
9b000 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d ..You.need.to.disable.the.in-mem
9b020 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d ory.table.in.production.environm
9b040 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 ents!.Using.:abbr:`IMT.(In-Memor
9b060 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 y.Table)`.may.lead.to.heavy.CPU.
9b080 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 overloading.and.unstable.flow-ac
9b0a0 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 counting.behavior..You.need.your
9b0c0 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c .PPPoE.credentials.from.your.DSL
9b0e0 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e .ISP.in.order.to.configure.this.
9b100 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f .The.usual.username.is.in.the.fo
9b120 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 rm.of.name@host.net.but.may.vary
9b140 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 .depending.on.ISP..You.now.see.t
9b160 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 he.longer.AS.path..You.should.ad
9b180 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 d.a.firewall.to.your.configurati
9b1a0 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 on.above.as.well.by.assigning.it
9b1c0 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 .to.the.pppoe0.itself.as.shown.h
9b1e0 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 ere:.You.should.also.ensure.that
9b200 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 .the.OUTISDE_LOCAL.firewall.grou
9b220 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 p.is.applied.to.the.WAN.interfac
9b240 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 e.and.a.direction.(local)..You.s
9b260 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 hould.also.ensure.that.the.OUTSI
9b280 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 DE_LOCAL.firewall.group.is.appli
9b2a0 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 ed.to.the.WAN.interface.and.a.di
9b2c0 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e rection.(local)..You.will.also.n
9b2e0 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 eed.the.public.key.of.your.peer.
9b300 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 as.well.as.the.network(s).you.wa
9b320 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f nt.to.tunnel.(allowed-ips).to.co
9b340 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 nfigure.a.WireGuard.tunnel..The.
9b360 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 public.key.below.is.always.the.p
9b380 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f ublic.key.from.your.peer,.not.yo
9b3a0 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 ur.local.one..Your.ISPs.modem.is
9b3c0 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 .connected.to.port.``eth0``.of.y
9b3e0 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 our.VyOS.box..Your.LAN.connected
9b400 20 6f 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a .on.eth0.uses.prefix.``2001:db8:
9b420 62 65 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 beef:2::/64``.with.the.router.be
9b440 65 69 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 eing.``2001:db8:beef:2::1``.Zebr
9b460 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 a.supports.prefix-lists.and.Rout
9b480 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 e.Mapss.to.match.routes.received
9b4a0 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 .from.other.FRR.components..The.
9b4c0 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 permit/deny.facilities.provided.
9b4e0 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f by.these.commands.can.be.used.to
9b500 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 .filter.which.routes.zebra.will.
9b520 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 install.in.the.kernel..Zebra/Ker
9b540 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 nel.route.filtering.Zone.Based.F
9b560 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 irewall.Zone.Based.Firewall.(Dep
9b580 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f recated).Zone-Policy.Overview.Zo
9b5a0 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 ne-based.firewall.[A.B.C.D].....
9b5c0 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 link-state-id..With.this.specifi
9b5e0 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 ed.the.command.displays.portion.
9b600 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 of.the.network.environment.that.
9b620 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 is.being.described.by.the.advert
9b640 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e isement..The.value.entered.depen
9b660 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 ds.on.the.advertisement...s.LS.t
9b680 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 ype..It.must.be.entered.in.the.f
9b6a0 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 orm.of.an.IP.address..`1..Create
9b6c0 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 .an.event.handler`_.`2..Add.rege
9b6e0 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c x.to.the.script`_.`3..Add.a.full
9b700 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 .path.to.the.script`_.`4..Add.op
9b720 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 tional.parameters`_.`<name>`.mus
9b740 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 t.be.identical.on.both.sides!.``
9b760 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 $.tail.-n.+2.ca.key.|.head.-n.-1
9b780 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 .|.tr.-d.'\n'``.``$.tail.-n.+2.c
9b7a0 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 a.pem.|.head.-n.-1.|.tr.-d.'\n'`
9b7c0 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 `.``$.tail.-n.+2.cert.key.|.head
9b7e0 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d .-n.-1.|.tr.-d.'\n'``.``$.tail.-
9b800 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 n.+2.cert.pem.|.head.-n.-1.|.tr.
9b820 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 -d.'\n'``.``+``.successful.``-``
9b840 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 .failed.``/config/scripts/dhcp-c
9b860 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f lient/post-hooks.d/``.``/config/
9b880 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f scripts/dhcp-client/pre-hooks.d/
9b8a0 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 ``.``0.pool.ntp.org``.``0``.-.20
9b8c0 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c .or.40.MHz.channel.width.(defaul
9b8e0 74 29 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 t).``0``:.No.replay.window,.stri
9b900 63 74 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 ct.check.``1-4294967295``:.Numbe
9b920 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 r.of.packets.that.could.be.misor
9b940 64 65 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 dered.``1.pool.ntp.org``.``11520
9b960 30 60 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 0``.-.115,200.bps.(default.for.s
9b980 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 erial.console).``1200``.-.1200.b
9b9a0 70 73 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 ps.``192.168.2.254``.IP.addreess
9b9c0 20 6f 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 .on.VyOS.eth2.from.ISP2.``19200`
9b9e0 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 `.-.19,200.bps.``1``.-.80.MHz.ch
9ba00 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 annel.width.``2.pool.ntp.org``.`
9ba20 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 `203.0.113.254``.IP.addreess.on.
9ba40 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 VyOS.eth1.from.ISP1.``2400``.-.2
9ba60 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 400.bps.``2``.-.160.MHz.channel.
9ba80 77 69 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 width.``38400``.-.38,400.bps.(de
9baa0 66 61 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 fault.for.Xen.console).``3``.-.8
9bac0 30 2b 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 0+80.MHz.channel.width.``4800``.
9bae0 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 -.4800.bps.``57600``.-.57,600.bp
9bb00 73 00 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b s.``64:ff9b::/96``.is.the.well-k
9bb20 6e 6f 77 6e 20 70 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 nown.prefix.for.IPv4-embedded.IP
9bb40 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 v6.addresses..The.prefix.is.used
9bb60 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 .to.represent.IPv4.addresses.in.
9bb80 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 an.IPv6.address.format..The.IPv4
9bba0 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f .address.is.encoded.in.the.low-o
9bbc0 72 64 65 72 20 33 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 rder.32.bits.of.the.IPv6.address
9bbe0 2e 20 54 68 65 20 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 ..The.high-order.32.bits.are.set
9bc00 20 74 6f 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 .to.the.well-known.prefix.64:ff9
9bc20 62 3a 3a 2f 39 36 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 b::/96..``802.3ad``.-.IEEE.802.3
9bc40 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 ad.Dynamic.link.aggregation..Cre
9bc60 61 74 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 ates.aggregation.groups.that.sha
9bc80 72 65 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 re.the.same.speed.and.duplex.set
9bca0 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 tings..Utilizes.all.slaves.in.th
9bcc0 65 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f e.active.aggregator.according.to
9bce0 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 .the.802.3ad.specification..``96
9bd00 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 00``.-.9600.bps.``<.dh-group.>``
9bd20 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 .defines.a.Diffie-Hellman.group.
9bd40 66 6f 72 20 50 46 53 3b 00 60 60 40 60 60 20 55 73 65 20 40 20 61 73 20 72 65 63 6f 72 64 20 6e for.PFS;.``@``.Use.@.as.record.n
9bd60 61 6d 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 63 6f 72 64 20 66 6f 72 20 74 68 65 20 72 6f ame.to.set.the.record.for.the.ro
9bd80 6f 74 20 64 6f 6d 61 69 6e 2e 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 ot.domain..``Known.limitations:`
9bda0 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 `.``Stateful-IPv6-Address-Pool``
9bdc0 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f .and.``Delegated-IPv6-Prefix-Poo
9bde0 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 20 74 l``.are.defined.in.RFC6911..If.t
9be00 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 44 49 hey.are.not.defined.in.your.RADI
9be20 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 US.server,.add.new.dictionary_..
9be40 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e ``WLB_INTERFACE_NAME=[interfacen
9be60 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 ame]``:.Interface.to.be.monitore
9be80 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c d.``WLB_INTERFACE_STATE=[ACTIVE|
9bea0 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 FAILED]``:.Interface.state.``a``
9bec0 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 .-.802.11a.-.54.Mbits/sec.``ac``
9bee0 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 .-.802.11ac.-.1300.Mbits/sec.``a
9bf00 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 ccept-own-nexthop``.-...........
9bf20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 Well-known.communities.value.acc
9bf40 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 ept-own-nexthop.0xFFFF0008.``acc
9bf60 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 ept-own``.-...................We
9bf80 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 ll-known.communities.value.ACCEP
9bfa0 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 T_OWN.0xFFFF0001.``accept``:.acc
9bfc0 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 ept.the.packet..``access-point``
9bfe0 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 .-.Access-point.forwards.packets
9c000 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 .between.other.nodes.``action``.
9c020 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 keep-alive.failure.action:.``act
9c040 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c ive-backup``.-.Active-backup.pol
9c060 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 icy:.Only.one.slave.in.the.bond.
9c080 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 is.active..A.different.slave.bec
9c0a0 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 omes.active.if,.and.only.if,.the
9c0c0 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 .active.slave.fails..The.bond's.
9c0e0 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c MAC.address.is.externally.visibl
9c100 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 e.on.only.one.port.(network.adap
9c120 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 ter).to.avoid.confusing.the.swit
9c140 63 68 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 ch..``adaptive-load-balance``.-.
9c160 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 Adaptive.load.balancing:.include
9c180 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 s.transmit-load-balance.plus.rec
9c1a0 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 eive.load.balancing.for.IPV4.tra
9c1c0 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 ffic,.and.does.not.require.any.s
9c1e0 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 pecial.switch.support..The.recei
9c200 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 ve.load.balancing.is.achieved.by
9c220 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 .ARP.negotiation..The.bonding.dr
9c240 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 iver.intercepts.the.ARP.Replies.
9c260 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 sent.by.the.local.system.on.thei
9c280 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 r.way.out.and.overwrites.the.sou
9c2a0 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e rce.hardware.address.with.the.un
9c2c0 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 ique.hardware.address.of.one.of.
9c2e0 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 the.slaves.in.the.bond.such.that
9c300 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 .different.peers.use.different.h
9c320 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 ardware.addresses.for.the.server
9c340 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 ..``aggressive``.use.Aggressive.
9c360 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b mode.for.Key.Exchanges.in.the.IK
9c380 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 Ev1.protocol.aggressive.mode.is.
9c3a0 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d much.more.insecure.compared.to.M
9c3c0 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 ain.mode;.``all-available``.all.
9c3e0 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 checking.target.addresses.must.b
9c400 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 e.available.to.pass.this.check.`
9c420 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 `any-available``.any.of.the.chec
9c440 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 king.target.addresses.must.be.av
9c460 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 ailable.to.pass.this.check.``any
9c480 60 60 20 55 73 65 20 61 6e 79 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 63 6f 6e ``.Use.any.as.record.name.to.con
9c4a0 66 69 67 75 72 65 20 74 68 65 20 72 65 63 6f 72 64 20 61 73 20 61 20 77 69 6c 64 63 61 72 64 2e figure.the.record.as.a.wildcard.
9c4c0 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 .``authentication.local-id/remot
9c4e0 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 e-id``.-.IKE.identification.is.u
9c500 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 sed.for.validation.of.VPN.peer.d
9c520 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 evices.during.IKE.negotiation..I
9c540 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d f.you.do.not.configure.local/rem
9c560 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 ote-identity,.the.device.uses.th
9c580 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 e.IPv4.or.IPv6.address.that.corr
9c5a0 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 esponds.to.the.local/remote.peer
9c5c0 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 .by.default..In.certain.network.
9c5e0 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 setups.(like.ipsec.interface.wit
9c600 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 h.dynamic.address,.or.behind.the
9c620 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d .NAT.),.the.IKE.ID.received.from
9c640 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 .the.peer.does.not.match.the.IKE
9c660 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 .gateway.configured.on.the.devic
9c680 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 e..This.can.lead.to.a.Phase.1.va
9c6a0 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 lidation.failure..So,.make.sure.
9c6c0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 to.configure.the.local/remote.id
9c6e0 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 .explicitly.and.ensure.that.the.
9c700 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 IKE.ID.is.the.same.as.the.remote
9c720 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 -identity.configured.on.the.peer
9c740 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f .device..``authentication``.-.co
9c760 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 nfigure.authentication.between.V
9c780 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 yOS.and.a.remote.peer..If.pre-sh
9c7a0 61 72 65 64 2d 73 65 63 72 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 ared-secret.mode.is.used,.the.se
9c7c0 63 72 65 74 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 cret.key.must.be.defined.in.``se
9c7e0 74 20 76 70 6e 20 69 70 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 t.vpn.ipsec.authentication``.and
9c800 20 73 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 .suboptions:.``authentication``.
9c820 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 -.configure.authentication.betwe
9c840 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 en.VyOS.and.a.remote.peer..Subop
9c860 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 tions:.``b``.-.802.11b.-.11.Mbit
9c880 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 s/sec.``babel``.-.Babel.routing.
9c8a0 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 protocol.(Babel).``begin``.Match
9c8c0 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 es.the.beginning.of.the.URL.path
9c8e0 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 .``bgp``.-.Border.Gateway.Protoc
9c900 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 ol.(BGP).``bind``.-.select.a.VTI
9c920 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b .interface.to.bind.to.this.peer;
9c940 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .``blackhole``.-................
9c960 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
9c980 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 .BLACKHOLE.0xFFFF029A.``broadcas
9c9a0 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 t``.-.Broadcast.policy:.transmit
9c9c0 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 s.everything.on.all.slave.interf
9c9e0 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 aces..``burst``:.Number.of.packe
9ca00 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 ts.allowed.to.overshoot.the.limi
9ca20 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 t.within.``period``..Default.5..
9ca40 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 ``ca-cert-file``.-.CA.certificat
9ca60 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 e.file..Using.for.authenticating
9ca80 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 .remote.peer;.``ca-certificate``
9caa0 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 .-.CA.certificate.in.PKI.configu
9cac0 72 61 74 69 6f 6e 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 ration..Using.for.authenticating
9cae0 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 .remote.peer;.``cdp``.-.Listen.f
9cb00 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 or.CDP.for.Cisco.routers/switche
9cb20 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 s.``cert-file``.-.certificate.fi
9cb40 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 le,.which.will.be.used.for.authe
9cb60 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 nticating.local.router.on.remote
9cb80 20 70 65 65 72 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 .peer;.``certificate``.-.certifi
9cba0 63 61 74 65 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 cate.file.in.PKI.configuration,.
9cbc0 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 which.will.be.used.for.authentic
9cbe0 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 ating.local.router.on.remote.pee
9cc00 72 3b 00 60 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 r;.``clear``.closes.the.CHILD_SA
9cc20 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f .and.does.not.take.further.actio
9cc40 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f n.(default);.``clear``.set.actio
9cc60 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e n.to.clear;.``close-action.=.non
9cc80 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 e.|.clear.|.hold.|.restart``.-.d
9cca0 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 efines.the.action.to.take.if.the
9ccc0 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 .remote.peer.unexpectedly.closes
9cce0 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 .a.CHILD_SA.(see.above.for.meani
9cd00 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f ng.of.values)..A.closeaction.sho
9cd20 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 uld.not.be.used.if.the.peer.uses
9cd40 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 .reauthentication.or.uniqueids..
9cd60 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 ``close-action.=.none.|.clear.|.
9cd80 74 72 61 70 20 7c 20 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 trap.|.start``.-.defines.the.act
9cda0 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 ion.to.take.if.the.remote.peer.u
9cdc0 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 nexpectedly.closes.a.CHILD_SA.(s
9cde0 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e ee.above.for.meaning.of.values).
9ce00 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 .A.closeaction.should.not.be.use
9ce20 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 d.if.the.peer.uses.reauthenticat
9ce40 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e ion.or.uniqueids..``close-action
9ce60 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 ``.defines.the.action.to.take.if
9ce80 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c .the.remote.peer.unexpectedly.cl
9cea0 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 oses.a.CHILD_SA:.``compression``
9cec0 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 ..Enables.the..IPComp(IP.Payload
9cee0 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c .Compression).protocol.which.all
9cf00 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 ows.compressing.the.content.of.I
9cf20 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 P.packets..``compression``.wheth
9cf40 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 er.IPComp.compression.of.content
9cf60 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 .is.proposed.on.the.connection:.
9cf80 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 ``connected``.-.Connected.routes
9cfa0 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f .(directly.attached.subnet.or.ho
9cfc0 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f st).``connection-type``.-.how.to
9cfe0 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e .handle.this.connection.process.
9d000 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 .Possible.variants:.``continue``
9d020 3a 20 63 6f 6e 74 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 :.continue.parsing.next.rule..``
9d040 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 crl-file``.-.file.with.the.Certi
9d060 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f ficate.Revocation.List..Using.to
9d080 20 63 68 65 63 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 .check.if.a.certificate.for.the.
9d0a0 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b remote.peer.is.valid.or.revoked;
9d0c0 00 60 60 64 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 .``d``.-.Execution.interval.in.d
9d0e0 61 79 73 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e ays.``dead-peer-detection.action
9d100 20 3d 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f .=.clear.|.hold.|.restart``.-.R_
9d120 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b U_THERE.notification.messages(IK
9d140 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 Ev1).or.empty.INFORMATIONAL.mess
9d160 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 ages.(IKEv2).are.periodically.se
9d180 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e nt.in.order.to.check.the.livelin
9d1a0 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 ess.of.the.IPsec.peer..The.value
9d1c0 73 20 63 6c 65 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 s.clear,.hold,.and.restart.all.a
9d1e0 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 ctivate.DPD.and.determine.the.ac
9d200 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 tion.to.perform.on.a.timeout..Wi
9d220 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 th.``clear``.the.connection.is.c
9d240 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 losed.with.no.further.actions.ta
9d260 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f ken..``hold``.installs.a.trap.po
9d280 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 licy,.which.will.catch.matching.
9d2a0 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 traffic.and.tries.to.re-negotiat
9d2c0 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 e.the.connection.on.demand..``re
9d2e0 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 start``.will.immediately.trigger
9d300 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 .an.attempt.to.re-negotiate.the.
9d320 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f connection..``dead-peer-detectio
9d340 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 n.action.=.clear.|.trap.|.restar
9d360 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 t``.-.R_U_THERE.notification.mes
9d380 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f sages(IKEv1).or.empty.INFORMATIO
9d3a0 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 NAL.messages.(IKEv2).are.periodi
9d3c0 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 cally.sent.in.order.to.check.the
9d3e0 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 .liveliness.of.the.IPsec.peer..T
9d400 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 he.values.clear,.trap,.and.resta
9d420 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e rt.all.activate.DPD.and.determin
9d440 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d e.the.action.to.perform.on.a.tim
9d460 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 eout..With.``clear``.the.connect
9d480 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 ion.is.closed.with.no.further.ac
9d4a0 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 tions.taken..``trap``.installs.a
9d4c0 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d .trap.policy,.which.will.catch.m
9d4e0 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d atching.traffic.and.tries.to.re-
9d500 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 negotiate.the.connection.on.dema
9d520 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 nd..``restart``.will.immediately
9d540 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 .trigger.an.attempt.to.re-negoti
9d560 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d ate.the.connection..``dead-peer-
9d580 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 detection``.controls.the.use.of.
9d5a0 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c the.Dead.Peer.Detection.protocol
9d5c0 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 .(DPD,.RFC.3706).where.R_U_THERE
9d5e0 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f .notification.messages.(IKEv1).o
9d600 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 r.empty.INFORMATIONAL.messages.(
9d620 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 IKEv2).are.periodically.sent.in.
9d640 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 order.to.check.the.liveliness.of
9d660 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 .the.IPsec.peer:.``default-esp-g
9d680 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 roup``.-.ESP.group.to.use.by.def
9d6a0 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 ault.for.traffic.encryption..Mig
9d6c0 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 ht.be.overwritten.by.individual.
9d6e0 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 settings.for.tunnel.or.VTI.inter
9d700 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 face.binding;.``description``.-.
9d720 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d description.for.this.peer;.``dh-
9d740 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 group``.dh-group;.``dhcp-interfa
9d760 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e ce``.-.ID.for.authentication.gen
9d780 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 erated.from.DHCP.address.dynamic
9d7a0 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 ally;.``dhcp-interface``.-.use.a
9d7c0 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 n.IP.address,.received.from.DHCP
9d7e0 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 .for.IPSec.connection.with.this.
9d800 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 peer,.instead.of.``local-address
9d820 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 ``;.``disable-mobike``.disables.
9d840 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 MOBIKE.Support..MOBIKE.is.only.a
9d860 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 vailable.for.IKEv2.and.enabled.b
9d880 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 y.default..``disable-route-autoi
9d8a0 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 nstall``.-.This.option.when.conf
9d8c0 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 igured.disables.the.routes.insta
9d8e0 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f lled.in.the.default.table.220.fo
9d900 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 r.site-to-site.ipsec..It.is.most
9d920 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ly.used.with.VTI.configuration..
9d940 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f ``disable-route-autoinstall``.Do
9d960 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 .not.automatically.install.route
9d980 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 s.to.remote.networks;.``disable`
9d9a0 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 `.-.disable.this.tunnel;.``disab
9d9c0 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 le``.Disable.PFS;.``disable``.di
9d9e0 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c sable.IPComp.compression.(defaul
9da00 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 t);.``disable``.disable.MOBIKE;.
9da20 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 ``drop``:.drop.the.packet..``ecd
9da40 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d sa-sha2-nistp256``.``ecdsa-sha2-
9da60 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 nistp384``.``ecdsa-sha2-nistp521
9da80 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 ``.``edp``.-.Listen.for.EDP.for.
9daa0 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c Extreme.routers/switches.``enabl
9dac0 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 e``.Inherit.Diffie-Hellman.group
9dae0 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 .from.IKE.group.(default);.``ena
9db00 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b ble``.enable.IPComp.compression;
9db20 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 .``enable``.enable.MOBIKE.(defau
9db40 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e lt.for.IKEv2);.``encryption``.en
9db60 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 cryption.algorithm.(default.128.
9db80 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 bit.AES-CBC);.``encryption``.enc
9dba0 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 ryption.algorithm;.``end``.Match
9dbc0 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 es.the.end.of.the.URL.path..``es
9dbe0 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 p-group``.-.define.ESP.group.for
9dc00 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 .encrypt.traffic,.defined.by.thi
9dc20 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 s.tunnel;.``esp-group``.-.define
9dc40 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 .ESP.group.for.encrypt.traffic,.
9dc60 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 passed.this.VTI.interface..``exa
9dc80 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f ct``.Requires.an.exactly.match.o
9dca0 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 f.the.URL.path.``fdp``.-.Listen.
9dcc0 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 for.FDP.for.Foundry.routers/swit
9dce0 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 ches.``file``.-.path.to.the.key.
9dd00 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 file;.``flexvpn``.Allow.FlexVPN.
9dd20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 vendor.ID.payload.(IKEv2.only)..
9dd40 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 Send.the.Cisco.FlexVPN.vendor.ID
9dd60 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 .payload.(IKEv2.only),.which.is.
9dd80 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 required.in.order.to.make.Cisco.
9dda0 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 brand.devices.allow.negotiating.
9ddc0 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 a.local.traffic.selector.(from.s
9dde0 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 trongSwan's.point.of.view).that.
9de00 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 is.not.the.assigned.virtual.IP.a
9de20 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 ddress.if.such.an.address.is.req
9de40 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 uested.by.strongSwan..Sending.th
9de60 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e e.Cisco.FlexVPN.vendor.ID.preven
9de80 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 ts.the.peer.from.narrowing.the.i
9dea0 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f nitiator's.local.traffic.selecto
9dec0 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 r.and.allows.it.to.e.g..negotiat
9dee0 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 e.a.TS.of.0.0.0.0/0.==.0.0.0.0/0
9df00 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 .instead..This.has.been.tested.w
9df20 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 ith.a."tunnel.mode.ipsec.ipv4".C
9df40 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f isco.template.but.should.also.wo
9df60 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 rk.for.GRE.encapsulation;.``flex
9df80 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 vpn``.Allows.FlexVPN.vendor.ID.p
9dfa0 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 ayload.(IKEv2.only)..Send.the.Ci
9dfc0 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 sco.FlexVPN.vendor.ID.payload.(I
9dfe0 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e KEv2.only),.which.is.required.in
9e000 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 .order.to.make.Cisco.brand.devic
9e020 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 es.allow.negotiating.a.local.tra
9e040 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 ffic.selector.(from.strongSwan's
9e060 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 .point.of.view).that.is.not.the.
9e080 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 assigned.virtual.IP.address.if.s
9e0a0 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 uch.an.address.is.requested.by.s
9e0c0 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 trongSwan..Sending.the.Cisco.Fle
9e0e0 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 xVPN.vendor.ID.prevents.the.peer
9e100 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 .from.narrowing.the.initiator's.
9e120 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 local.traffic.selector.and.allow
9e140 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 s.it.to.e.g..negotiate.a.TS.of.0
9e160 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 .0.0.0/0.==.0.0.0.0/0.instead..T
9e180 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e his.has.been.tested.with.a."tunn
9e1a0 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 el.mode.ipsec.ipv4".Cisco.templa
9e1c0 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 te.but.should.also.work.for.GRE.
9e1e0 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 encapsulation;.``force-udp-encap
9e200 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e sulation``.-.force.encapsulation
9e220 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 .of.ESP.into.UDP.datagrams..Usef
9e240 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 ul.in.case.if.between.local.and.
9e260 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 remote.side.is.firewall.or.NAT,.
9e280 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 which.not.allows.passing.plain.E
9e2a0 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d SP.packets.between.them;.``g``.-
9e2c0 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 .802.11g.-.54.Mbits/sec.(default
9e2e0 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 ).``graceful-shutdown``.-.......
9e300 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 .....Well-known.communities.valu
9e320 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 e.GRACEFUL_SHUTDOWN.0xFFFF0000.`
9e340 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 `h``.-.Execution.interval.in.hou
9e360 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 rs.``hash``.hash.algorithm.(defa
9e380 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 ult.sha1)..``hash``.hash.algorit
9e3a0 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 hm..``hold``.set.action.to.hold.
9e3c0 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f (default).``hold``.set.action.to
9e3e0 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 .hold;.``ht40+``.-.Both.20.MHz.a
9e400 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c nd.40.MHz.with.secondary.channel
9e420 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 .above.the.primary.channel.``ht4
9e440 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 0-``.-.Both.20.MHz.and.40.MHz.wi
9e460 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 th.secondary.channel.below.the.p
9e480 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f rimary.channel.``hvc0``.-.Xen.co
9e4a0 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 nsole.``id``.-.static.ID's.for.a
9e4c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 uthentication..In.general.local.
9e4e0 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 and.remote.address.``<x.x.x.x>``
9e500 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e ,.``<h:h:h:h:h:h:h:h>``.or.``%an
9e520 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 y``;.``ike-group``.-.IKE.group.t
9e540 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 o.use.for.key.exchanges;.``ikev1
9e560 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 ``.use.IKEv1.for.Key.Exchange;.`
9e580 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 `ikev2-reauth``.-.reauthenticate
9e5a0 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 .remote.peer.during.the.rekeying
9e5c0 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 .process..Can.be.used.only.with.
9e5e0 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 IKEv2..Create.a.new.IKE_SA.from.
9e600 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 the.scratch.and.try.to.recreate.
9e620 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 all.IPsec.SAs;.``ikev2-reauth``.
9e640 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 whether.rekeying.of.an.IKE_SA.sh
9e660 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 ould.also.reauthenticate.the.pee
9e680 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 r..In.IKEv1,.reauthentication.is
9e6a0 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d .always.done..Setting.this.param
9e6c0 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 eter.enables.remote.host.re-auth
9e6e0 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 entication.during.an.IKE.rekey..
9e700 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e ``ikev2-reauth``.whether.rekeyin
9e720 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 g.of.an.IKE_SA.should.also.reaut
9e740 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 henticate.the.peer..In.IKEv1,.re
9e760 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 authentication.is.always.done:.`
9e780 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 `ikev2``.use.IKEv2.for.Key.Excha
9e7a0 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 nge;.``in``:.Ruleset.for.forward
9e7c0 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 ed.packets.on.an.inbound.interfa
9e7e0 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 ce.``initiate``.-.does.initial.c
9e800 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 onnection.to.remote.peer.immedia
9e820 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 tely.after.configuring.and.after
9e840 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 .boot..In.this.mode.the.connecti
9e860 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 on.will.not.be.restarted.in.case
9e880 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f .of.disconnection,.therefore.sho
9e8a0 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 uld.be.used.only.together.with.D
9e8c0 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d PD.or.another.session.tracking.m
9e8e0 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 74 65 3d ethods;.``intel_idle.max_cstate=
9e900 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 6c 6c 20 0``.Disable.intel_idle.and.fall.
9e920 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 back.on.acpi_idle.``interface``.
9e940 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 Interface.Name.to.use..The.name.
9e960 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 of.the.interface.on.which.virtua
9e980 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c l.IP.addresses.should.be.install
9e9a0 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 ed..If.not.specified.the.address
9e9c0 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 es.will.be.installed.on.the.outb
9e9e0 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 ound.interface;.``interface``.is
9ea00 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 .used.for.the.VyOS.CLI.command.t
9ea20 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 o.identify.the.WireGuard.interfa
9ea40 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 ce.where.this.private.key.is.to.
9ea60 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 be.used..``internet``.-.........
9ea80 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 ............Well-known.communiti
9eaa0 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 es.value.0.``interval``.keep-ali
9eac0 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e ve.interval.in.seconds.<2-86400>
9eae0 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d .(default.30);.``isis``.-.Interm
9eb00 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 ediate.System.to.Intermediate.Sy
9eb20 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 stem.(IS-IS).``jump``:.jump.to.a
9eb40 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 nother.custom.chain..``kernel``.
9eb60 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 -.Kernel.routes.``key-exchange``
9eb80 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 .which.protocol.should.be.used.t
9eba0 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e o.initialize.the.connection.If.n
9ebc0 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 ot.set.both.protocols.are.handle
9ebe0 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 d.and.connections.will.use.IKEv2
9ec00 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 .when.initiating,.but.accept.any
9ec20 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e .protocol.version.when.respondin
9ec40 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 g:.``key``.-.a.private.key,.whic
9ec60 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e h.will.be.used.for.authenticatin
9ec80 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 g.local.router.on.remote.peer:.`
9eca0 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 `latency``:.A.server.profile.foc
9ecc0 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 used.on.lowering.network.latency
9ece0 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 ..This.profile.favors.performanc
9ed00 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 e.over.power.savings.by.setting.
9ed20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f ``intel_pstate``.and.``min_perf_
9ed40 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 pct=100``..``least-connection``.
9ed60 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 Distributes.requests.to.the.serv
9ed80 65 72 20 77 69 74 68 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 er.with.the.fewest.active.connec
9eda0 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 tions.``least-connection``.Distr
9edc0 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f ibutes.requests.tp.tje.server.wo
9ede0 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 tj.the.fewest.active.connections
9ee00 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 .``life-bytes``.ESP.life.in.byte
9ee20 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 s.<1024-26843545600000>..Number.
9ee40 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 of.bytes.transmitted.over.an.IPs
9ee60 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d ec.SA.before.it.expires;.``life-
9ee80 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 packets``.ESP.life.in.packets.<1
9eea0 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 000-26843545600000>..Number.of.p
9eec0 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 ackets.transmitted.over.an.IPsec
9eee0 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d .SA.before.it.expires;.``lifetim
9ef00 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d e``.ESP.lifetime.in.seconds.<30-
9ef20 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 86400>.(default.3600)..How.long.
9ef40 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 a.particular.instance.of.a.conne
9ef60 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 ction.(a.set.of.encryption/authe
9ef80 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 ntication.keys.for.user.packets)
9efa0 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 .should.last,.from.successful.ne
9efc0 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 gotiation.to.expiry;.``lifetime`
9efe0 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 `.IKE.lifetime.in.seconds.<0-864
9f000 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 00>.(default.28800);.``lifetime`
9f020 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 `.IKE.lifetime.in.seconds.<30-86
9f040 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 400>.(default.28800);.``llgr-sta
9f060 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e le``.-...................Well-kn
9f080 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 own.communities.value.LLGR_STALE
9f0a0 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 .0xFFFF0006.``local-address``.-.
9f0c0 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 local.IP.address.for.IPSec.conne
9f0e0 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 ction.with.this.peer..If.defined
9f100 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 .``any``,.then.an.IP.address.whi
9f120 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 ch.configured.on.interface.with.
9f140 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f default.route.will.be.used;.``lo
9f160 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 cal-as``.-.....................W
9f180 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 ell-known.communities.value.NO_E
9f1a0 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 XPORT_SUBCONFED.0xFFFFFF03.``loc
9f1c0 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 al-id``.-.ID.for.the.local.VyOS.
9f1e0 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 router..If.defined,.during.the.a
9f200 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f uthentication.it.will.be.send.to
9f220 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 .remote.peer;.``local-key``.-.na
9f240 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 me.of.PKI.key-pair.with.local.pr
9f260 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c ivate.key.``local``.-.define.a.l
9f280 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 ocal.source.for.match.traffic,.w
9f2a0 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e hich.should.be.encrypted.and.sen
9f2c0 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 d.to.this.peer:.``local``:.Rules
9f2e0 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 et.for.packets.destined.for.this
9f300 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 .router.``m``.-.Execution.interv
9f320 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 al.in.minutes.``main``.Routing.t
9f340 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 able.used.by.VyOS.and.other.inte
9f360 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 rfaces.not.participating.in.PBR.
9f380 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 ``main``.use.Main.mode.for.Key.E
9f3a0 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 xchanges.in.the.IKEv1.Protocol.(
9f3c0 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 Recommended.Default);.``message`
9f3e0 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 `:.Full.message.that.has.trigger
9f400 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 ed.the.script..``mitigations=off
9f420 60 60 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 ``.``mobike``.enable.MOBIKE.Supp
9f440 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f ort..MOBIKE.is.only.available.fo
9f460 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 r.IKEv2:.``mode``.-.mode.for.aut
9f480 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d hentication.between.VyOS.and.rem
9f4a0 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 ote.peer:.``mode``.IKEv1.Phase.1
9f4c0 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 .Mode.Selection:.``mode``.the.ty
9f4e0 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 pe.of.the.connection:.``monitor`
9f500 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 `.-.Passively.monitor.all.packet
9f520 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c s.on.the.frequency/channel.``mul
9f540 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 ti-user-beamformee``.-.Support.f
9f560 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d or.operation.as.single.user.beam
9f580 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 former.``multi-user-beamformer``
9f5a0 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 .-.Support.for.operation.as.sing
9f5c0 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 le.user.beamformer.``n``.-.802.1
9f5e0 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 1n.-.600.Mbits/sec.``name``.is.u
9f600 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 sed.for.the.VyOS.CLI.command.to.
9f620 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 identify.this.key..This.key.``na
9f640 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e me``.is.then.used.in.the.CLI.con
9f660 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 figuration.to.reference.the.key.
9f680 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 instance..``net.ipv4.conf.all.ac
9f6a0 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 cept_redirects``.``net.ipv4.conf
9f6c0 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 .all.accept_source_route``.``net
9f6e0 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 .ipv4.conf.all.log_martians``.``
9f700 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 net.ipv4.conf.all.rp_filter``.``
9f720 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 net.ipv4.conf.all.send_redirects
9f740 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 ``.``net.ipv4.icmp_echo_ignore_b
9f760 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 roadcasts``.``net.ipv4.tcp_rfc13
9f780 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 37``.``net.ipv4.tcp_syncookies``
9f7a0 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 .``net.ipv6.conf.all.accept_redi
9f7c0 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 rects``.``net.ipv6.conf.all.acce
9f7e0 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 pt_source_route``.``no-advertise
9f800 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 ``.-.................Well-known.
9f820 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 communities.value.NO_ADVERTISE.0
9f840 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 xFFFFFF02.``no-export``.-.......
9f860 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 .............Well-known.communit
9f880 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 ies.value.NO_EXPORT.0xFFFFFF01.`
9f8a0 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 `no-llgr``.-....................
9f8c0 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e ..Well-known.communities.value.N
9f8e0 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 O_LLGR.0xFFFF0007.``no-peer``.-.
9f900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 .....................Well-known.
9f920 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 communities.value.NOPEER.0xFFFFF
9f940 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 F04.``no``.disable.remote.host.r
9f960 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 e-authenticaton.during.an.IKE.re
9f980 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 key;.``none``.-.Execution.interv
9f9a0 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 al.in.minutes.``none``.-.loads.t
9f9c0 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 he.connection.only,.which.then.c
9f9e0 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 an.be.manually.initiated.or.used
9fa00 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 .as.a.responder.configuration..`
9fa20 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 `none``.set.action.to.none.(defa
9fa40 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 ult);.``noselect``.marks.the.ser
9fa60 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 ver.as.unused,.except.for.displa
9fa80 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 y.purposes..The.server.is.discar
9faa0 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 ded.by.the.selection.algorithm..
9fac0 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 ``nts``.enables.Network.Time.Sec
9fae0 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 urity.(NTS).for.the.server.as.sp
9fb00 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 ecified.in.:rfc:`8915`.``options
9fb20 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 ``.``ospf``.-.Open.Shortest.Path
9fb40 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 .First.(OSPFv2).``ospfv3``.-.Ope
9fb60 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 n.Shortest.Path.First.(IPv6).(OS
9fb80 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 PFv3).``out``:.Ruleset.for.forwa
9fba0 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 rded.packets.on.an.outbound.inte
9fbc0 72 66 61 63 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 rface.``passphrase``.-.local.pri
9fbe0 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 vate.key.passphrase.``passphrase
9fc00 60 60 20 2d 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 ``.-.private.key.passphrase,.if.
9fc20 6e 65 65 64 65 64 2e 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 needed..``password``.-.passphras
9fc40 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 e.private.key,.if.needed..``peer
9fc60 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d ``.is.used.for.the.VyOS.CLI.comm
9fc80 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 and.to.identify.the.WireGuard.pe
9fca0 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 er.where.this.secred.is.to.be.us
9fcc0 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 ed..``period``:.Time.window.for.
9fce0 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 rate.calculation..Possible.value
9fd00 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 s:.``second``.(one.second),.``mi
9fd20 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f nute``.(one.minute),.``hour``.(o
9fd40 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e ne.hour)..Default.is.``second``.
9fd60 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 .``pfs``.whether.Perfect.Forward
9fd80 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 .Secrecy.of.keys.is.desired.on.t
9fda0 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 he.connection's.keying.channel.a
9fdc0 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 nd.defines.a.Diffie-Hellman.grou
9fde0 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 p.for.PFS:.``pool``.mobilizes.pe
9fe00 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e rsistent.client.mode.association
9fe20 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 .with.a.number.of.remote.servers
9fe40 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 ..``port``.-.define.port..Have.e
9fe60 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 ffect.only.when.used.together.wi
9fe80 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 th.``prefix``;.``pre-shared-secr
9fea0 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 et``.-.use.predefined.shared.sec
9fec0 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 ret.phrase;.``prefer``.marks.the
9fee0 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 .server.as.preferred..All.other.
9ff00 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 things.being.equal,.this.host.wi
9ff20 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e ll.be.chosen.for.synchronization
9ff40 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 .among.a.set.of.correctly.operat
9ff60 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f ing.hosts..``prefix``.-.IP.netwo
9ff80 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 rk.at.local.side..``prefix``.-.I
9ffa0 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 P.network.at.remote.side..``prf`
9ffc0 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 69 6f `.pseudo-random.function..``prio
9ffe0 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 79 rity``.-.Add.priority.for.policy
a0000 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 20 -based.IPSec.VPN.tunnels(lowest.
a0020 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 73 value.more.preferable).``process
a0040 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 6f or.max_cstate=1``.Limit.processo
a0060 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 70 72 6f 70 6f 73 61 r.to.maximum.C-state.1.``proposa
a0080 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 l``.ESP-group.proposal.with.numb
a00a0 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c er.<1-65535>:.``proposal``.the.l
a00c0 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d ist.of.proposals.and.their.param
a00e0 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 eters:.``protocol``.-.define.the
a0100 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 .protocol.for.match.traffic,.whi
a0120 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 ch.should.be.encrypted.and.send.
a0140 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 to.this.peer;.``psk``.-.Preshare
a0160 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e d.secret.key.name:.``queue``:.En
a0180 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 queue.packet.to.userspace..``rat
a01a0 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 e``:.Number.of.packets..Default.
a01c0 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 5..``reject``:.reject.the.packet
a01e0 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 ..``remote-address``.-.remote.IP
a0200 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 .address.or.hostname.for.IPSec.c
a0220 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 onnection..IPv4.or.IPv6.address.
a0240 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 is.used.when.a.peer.has.a.public
a0260 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 .static.IP.address..Hostname.is.
a0280 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 a.DNS.name.which.could.be.used.w
a02a0 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 hen.a.peer.has.a.public.IP.addre
a02c0 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 ss.and.DNS.name,.but.an.IP.addre
a02e0 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f ss.could.be.changed.from.time.to
a0300 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e .time..``remote-id``.-.define.an
a0320 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 .ID.for.remote.peer,.instead.of.
a0340 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 using.peer.name.or.address..Usef
a0360 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 ul.in.case.if.the.remote.peer.is
a0380 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 .behind.NAT.or.if.``mode.x509``.
a03a0 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f is.used;.``remote-key``.-.name.o
a03c0 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 6c 69 f.PKI.key-pair.with.remote.publi
a03e0 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 c.key.``remote``.-.define.the.re
a0400 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 mote.destination.for.match.traff
a0420 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e ic,.which.should.be.encrypted.an
a0440 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 70 6c 61 79 2d 77 69 d.send.to.this.peer:.``replay-wi
a0460 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 20 74 6f 20 ndow``.-.IPsec.replay.window.to.
a0480 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 41 20 28 64 65 66 configure.for.this.CHILD_SA.(def
a04a0 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 ault:.32),.a.value.of.0.disables
a04c0 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 65 71 2d 73 .IPsec.replay.protection.``req-s
a04e0 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 sl-sni``.SSL.Server.Name.Indicat
a0500 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 ion.(SNI).request.match.``resp-t
a0520 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 ime``:.the.maximum.response.time
a0540 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e .for.ping.in.seconds..Range.1...
a0560 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 30,.default.5.``respond``.-.does
a0580 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f .not.try.to.initiate.a.connectio
a05a0 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 n.to.a.remote.peer..In.this.mode
a05c0 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 ,.the.IPSec.session.will.be.esta
a05e0 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 blished.only.after.initiation.fr
a0600 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 om.a.remote.peer..Could.be.usefu
a0620 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 l.when.there.is.no.direct.connec
a0640 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 tivity.to.the.peer.due.to.firewa
a0660 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c ll.or.NAT.in.the.middle.of.the.l
a0680 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 ocal.and.remote.side..``restart`
a06a0 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 `.immediately.tries.to.re-negoti
a06c0 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 66 72 65 73 68 20 49 ate.the.CHILD_SA.under.a.fresh.I
a06e0 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f KE_SA;.``restart``.set.action.to
a0700 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f .restart;.``return``:.Return.fro
a0720 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 m.the.current.chain.and.continue
a0740 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 .at.the.next.rule.of.the.last.ch
a0760 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 ain..``rip``.-.Routing.Informati
a0780 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f on.Protocol.(RIP).``ripng``.-.Ro
a07a0 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d uting.Information.Protocol.next-
a07c0 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e generation.(IPv6).(RIPng).``roun
a07e0 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 d-robin``.-.Round-robin.policy:.
a0800 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f Transmit.packets.in.sequential.o
a0820 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c rder.from.the.first.available.sl
a0840 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f ave.through.the.last..``round-ro
a0860 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 bin``.Distributes.requests.in.a.
a0880 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 circular.manner,.sequentially.se
a08a0 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 nding.each.request.to.the.next.s
a08c0 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 erver.in.line.``route-filter-tra
a08e0 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d nslated-v4``.-...Well-known.comm
a0900 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 unities.value.ROUTE_FILTER_TRANS
a0920 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 LATED_v4.0xFFFF0002.``route-filt
a0940 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 er-translated-v6``.-...Well-know
a0960 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 n.communities.value.ROUTE_FILTER
a0980 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 _TRANSLATED_v6.0xFFFF0004.``rout
a09a0 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c e-filter-v4``.-..............Wel
a09c0 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f l-known.communities.value.ROUTE_
a09e0 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c FILTER_v4.0xFFFF0003.``route-fil
a0a00 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f ter-v6``.-..............Well-kno
a0a20 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 wn.communities.value.ROUTE_FILTE
a0a40 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 R_v6.0xFFFF0005.``rsa-key-name``
a0a60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 .-.shared.RSA.key.for.authentica
a0a80 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e tion..The.key.must.be.defined.in
a0aa0 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f .the.``set.vpn.rsa-keys``.sectio
a0ac0 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 n;.``rsa``.-.options.for.RSA.aut
a0ae0 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 hentication.mode:.``rsa``.-.use.
a0b00 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 20 2d simple.shared.RSA.key..``rsa``.-
a0b20 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 .use.simple.shared.RSA.key..The.
a0b40 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 key.must.be.defined.in.the.``set
a0b60 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 .vpn.rsa-keys``.section;.``secre
a0b80 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 t``.-.predefined.shared.secret..
a0ba0 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 Used.if.configured.mode.``pre-sh
a0bc0 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 ared-secret``;.``set.firewall.br
a0be0 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 idge.forward.filter....``..``set
a0c00 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e .firewall.ipv4.forward.filter...
a0c20 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 .``..``set.firewall.ipv4.input.f
a0c40 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 ilter....``..``set.firewall.ipv4
a0c60 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 .output.filter....``..``set.fire
a0c80 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 wall.ipv6.forward.filter....``..
a0ca0 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 ``set.firewall.ipv6.input.filter
a0cc0 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 ....``..``set.firewall.ipv6.outp
a0ce0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 ut.filter....``..``single-user-b
a0d00 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 eamformee``.-.Support.for.operat
a0d20 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 ion.as.single.user.beamformee.``
a0d40 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f single-user-beamformer``.-.Suppo
a0d60 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 rt.for.operation.as.single.user.
a0d80 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f beamformer.``sonmp``.-.Listen.fo
a0da0 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 r.SONMP.for.Nortel.routers/switc
a0dc0 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 hes.``source-address``.Distribut
a0de0 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 es.requests.based.on.the.source.
a0e00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 IP.address.of.the.client.``ssh-d
a0e20 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 ss``.``ssh-ed25519``.``ssh-rsa.A
a0e40 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 AAAB3NzaC1yc2EAAAABAA...VBD5lKwE
a0e60 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 WB.username@host.example.com``.`
a0e80 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 `ssh-rsa``.``ssl-fc-sni-end``.SS
a0ea0 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 L.frontend.match.end.of.connecti
a0ec0 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 on.Server.Name.``ssl-fc-sni``.SS
a0ee0 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d L.frontend.connection.Server.Nam
a0f00 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 72 74 60 60 20 74 72 69 e.Indication.match.``start``.tri
a0f20 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 es.to.immediately.re-create.the.
a0f40 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c CHILD_SA;.``static``.-.Staticall
a0f60 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 y.configured.routes.``station``.
a0f80 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 -.Connects.to.another.access.poi
a0fa0 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 nt.``synproxy``:.synproxy.the.pa
a0fc0 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 cket..``sysctl``.is.used.to.modi
a0fe0 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e fy.kernel.parameters.at.runtime.
a1000 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 ..The.parameters.available.are.t
a1020 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 hose.listed.under./proc/sys/..``
a1040 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f table.10``.Routing.table.used.fo
a1060 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c r.ISP1.``table.10``.Routing.tabl
a1080 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e e.used.for.VLAN.10.(192.168.188.
a10a0 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 0/24).``table.11``.Routing.table
a10c0 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 .used.for.ISP2.``table.11``.Rout
a10e0 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e ing.table.used.for.VLAN.11.(192.
a1100 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 168.189.0/24).``table``.-.Non-ma
a1120 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 in.Kernel.Routing.Table.``target
a1140 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 ``:.the.target.to.be.sent.ICMP.p
a1160 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 ackets.to,.address.can.be.an.IPv
a1180 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 4.address.or.hostname.``test-scr
a11a0 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 ipt``:.A.user.defined.script.mus
a11c0 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 t.return.0.to.be.considered.succ
a11e0 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 essful.and.non-zero.to.fail..Scr
a1200 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 ipts.are.located.in./config/scri
a1220 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 pts,.for.different.locations.the
a1240 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 .full.path.needs.to.be.provided.
a1260 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 ``threshold``:.``below``.or.``ab
a1280 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 ove``.the.specified.rate.limit..
a12a0 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 ``throughput``:.A.server.profile
a12c0 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 .focused.on.improving.network.th
a12e0 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 roughput..This.profile.favors.pe
a1300 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 rformance.over.power.savings.by.
a1320 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d setting.``intel_pstate``.and.``m
a1340 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 ax_perf_pct=100``.and.increasing
a1360 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 .kernel.network.buffer.sizes..``
a1380 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 timeout``.keep-alive.timeout.in.
a13a0 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 seconds.<2-86400>.(default.120).
a13c0 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e IKEv1.only.``transmit-load-balan
a13e0 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 ce``.-.Adaptive.transmit.load.ba
a1400 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f lancing:.channel.bonding.that.do
a1420 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 es.not.require.any.special.switc
a1440 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f h.support..``transport``.transpo
a1460 72 74 20 6d 6f 64 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 rt.mode;.``trap``..installs.a.tr
a1480 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 ap.policy,.which.will.catch.matc
a14a0 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 hing.traffic.and.tries.to.re-neg
a14c0 6f 74 69 61 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 otiate.the.tunnel.on-demand;.``t
a14e0 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 rap``.installs.a.trap.policy.for
a1500 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f .the.CHILD_SA;.``ttl-limit``:.Fo
a1520 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 r.the.UDP.TTL.limit.test.the.hop
a1540 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 .count.limit.must.be.specified..
a1560 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 The.limit.must.be.shorter.than.t
a1580 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 he.path.length,.an.ICMP.time.exp
a15a0 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 ired.message.is.needed.to.be.ret
a15c0 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 urned.for.a.successful.test..def
a15e0 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 ault.1.``ttySN``.-.Serial.device
a1600 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 .name.``ttyUSBX``.-.USB.Serial.d
a1620 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 evice.name.``tunnel``.-.define.c
a1640 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 riteria.for.traffic.to.be.matche
a1660 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 d.for.encrypting.and.send.it.to.
a1680 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 a.peer:.``tunnel``.tunnel.mode.(
a16a0 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 default);.``type``:.Specify.the.
a16c0 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 type.of.test..type.can.be.ping,.
a16e0 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 ttl.or.a.user.defined.script.``u
a1700 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d se-x509-id``.-.use.local.ID.from
a1720 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 .x509.certificate..Cannot.be.use
a1740 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 d.when.``id``.is.defined;.``virt
a1760 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 ual-address``.-.Defines.a.virtua
a1780 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 l.IP.address.which.is.requested.
a17a0 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 by.the.initiator.and.one.or.seve
a17c0 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 ral.IPv4.and/or.IPv6.addresses.a
a17e0 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 re.assigned.from.multiple.pools.
a1800 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 by.the.responder..``virtual-ip``
a1820 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 .Allow.install.virtual-ip.addres
a1840 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 ses..Comma.separated.list.of.vir
a1860 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e tual.IPs.to.request.in.IKEv2.con
a1880 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 figuration.payloads.or.IKEv1.Mod
a18a0 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 e.Config..The.wildcard.addresses
a18c0 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 .0.0.0.0.and.::.request.an.arbit
a18e0 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 rary.address,.specific.addresses
a1900 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d .may.be.defined..The.responder.m
a1920 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 ay.return.a.different.address,.t
a1940 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 74 75 61 6c hough,.or.none.at.all..``virtual
a1960 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d -ip``.Allows.to.install.virtual-
a1980 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 ip.addresses..Comma.separated.li
a19a0 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 st.of.virtual.IPs.to.request.in.
a19c0 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 IKEv2.configuration.payloads.or.
a19e0 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 IKEv1.Mode.Config..The.wildcard.
a1a00 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 addresses.0.0.0.0.and.::.request
a1a20 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 .an.arbitrary.address,.specific.
a1a40 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 addresses.may.be.defined..The.re
a1a60 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 sponder.may.return.a.different.a
a1a80 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 ddress,.though,.or.none.at.all..
a1aa0 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 6f Define.the.``virtual-address``.o
a1ac0 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 ption.to.configure.the.IP.addres
a1ae0 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 60 60 76 s.in.site-to-site.hierarchy..``v
a1b00 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 nc``.-.Virtual.Network.Control.(
a1b20 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 VNC).``vti``.-.use.a.VTI.interfa
a1b40 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 ce.for.traffic.encryption..Any.t
a1b60 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 54 raffic,.which.will.be.send.to.VT
a1b80 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e I.interface.will.be.encrypted.an
a1ba0 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 6d d.send.to.this.peer..Using.VTI.m
a1bc0 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c akes.IPSec.configuration.much.fl
a1be0 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 exible.and.easier.in.complex.sit
a1c00 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c uation,.and.allows.to.dynamicall
a1c20 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 y.add/delete.remote.networks,.re
a1c40 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 6d achable.via.a.peer,.as.in.this.m
a1c60 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 ode.router.don't.need.to.create.
a1c80 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 65 additional.SA/policy.for.each.re
a1ca0 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 mote.network:.``x509``.-.options
a1cc0 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 .for.x509.authentication.mode:.`
a1ce0 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 `x509``.-.use.certificates.infra
a1d00 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 structure.for.authentication..``
a1d20 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 xor-hash``.-.XOR.policy:.Transmi
a1d40 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 t.based.on.the.selected.transmit
a1d60 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 .hash.policy...The.default.polic
a1d80 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 y.is.a.simple.[(source.MAC.addre
a1da0 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 ss.XOR'd.with.destination.MAC.ad
a1dc0 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f dress.XOR.packet.type.ID).modulo
a1de0 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 .slave.count]..Alternate.transmi
a1e00 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 t.policies.may.be.selected.via.t
a1e20 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c he.:cfgcmd:`hash-policy`.option,
a1e40 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 .described.below..``yes``.enable
a1e60 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 .remote.host.re-authentication.d
a1e80 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f uring.an.IKE.rekey;.`ignore`:.No
a1ea0 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c .correction.is.applied.to.the.cl
a1ec0 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f ock.for.the.leap.second..The.clo
a1ee0 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f ck.will.be.corrected.later.in.no
a1f00 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d rmal.operation.when.new.measurem
a1f20 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 ents.are.made.and.the.estimated.
a1f40 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 offset.includes.the.one.second.e
a1f60 72 72 6f 72 2e 00 60 73 6d 65 61 72 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c rror..`smear`:.When.smearing.a.l
a1f80 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 eap.second,.the.leap.status.is.s
a1fa0 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 uppressed.on.the.server.and.the.
a1fc0 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 served.time.is.corrected.slowly.
a1fe0 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 by.slewing.instead.of.stepping..
a2000 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 The.clients.do.not.need.any.spec
a2020 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 ial.configuration.as.they.do.not
a2040 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 .know.there.is.any.leap.second.a
a2060 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 20 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 nd.they.follow.the.server.time.w
a2080 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b hich.eventually.brings.them.back
a20a0 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 .to.UTC..Care.must.be.taken.to.e
a20c0 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 nsure.they.use.only.NTP.servers.
a20e0 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 which.smear.the.leap.second.in.e
a2100 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e xactly.the.same.way.for.synchron
a2120 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 isation..`source-address`.and.`s
a2140 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 ource-interface`.can.not.be.used
a2160 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 .at.the.same.time..`system`:.Whe
a2180 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b n.inserting.a.leap.second,.the.k
a21a0 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 ernel.steps.the.system.clock.bac
a21c0 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c kwards.by.one.second.when.the.cl
a21e0 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 ock.gets.to.00:00:00.UTC..When.d
a2200 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 eleting.a.leap.second,.it.steps.
a2220 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 forward.by.one.second.when.the.c
a2240 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 lock.gets.to.23:59:59.UTC..`time
a2260 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 zone`:.This.directive.specifies.
a2280 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e a.timezone.in.the.system.timezon
a22a0 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 e.database.which.chronyd.can.use
a22c0 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 .to.determine.when.will.the.next
a22e0 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 .leap.second.occur.and.what.is.t
a2300 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e he.current.offset.between.TAI.an
a2320 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 d.UTC..It.will.periodically.chec
a2340 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 k.if.23:59:59.and.23:59:60.are.v
a2360 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 alid.times.in.the.timezone..This
a2380 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 .normally.works.with.the.right/U
a23a0 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 TC.timezone.which.is.the.default
a23c0 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 .`tweet.by.EvilMog`_,.2020-02-21
a23e0 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 .a.bandwidth.test.over.the.VPN.g
a2400 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 ot.these.results:.a.blank.indica
a2420 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 tes.that.no.test.has.been.carrie
a2440 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c d.out.aes256.Encryption.alert.al
a2460 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 l.an.RD./.RTLIST.an.interface.wi
a2480 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 th.a.nexthop.any:.any.IP.address
a24a0 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 .to.match..any:.any.IPv6.address
a24c0 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 .to.match..auth.authorization.au
a24e0 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 to.-.interface.duplex.setting.is
a2500 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 .auto-negotiated.auto.-.interfac
a2520 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 67 70 64 00 e.speed.is.auto-negotiated.bgpd.
a2540 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 bonding.boot-size.bootfile-name.
a2560 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 bootfile-name,.filename.bootfile
a2580 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 -server.bootfile-size.bridge.cli
a25a0 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 ent.example.(debian.9).client-pr
a25c0 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 efix-length.clock.clock.daemon.(
a25e0 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e note.2).crit.cron.daemon.ddclien
a2600 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 t_.has.another.way.to.determine.
a2620 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 the.WAN.IP.address..This.is.cont
a2640 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 rolled.by:.ddclient_.uses.two.me
a2660 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 thods.to.update.a.DNS.record..Th
a2680 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 e.first.one.will.send.updates.di
a26a0 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d rectly.to.the.DNS.daemon,.in.com
a26c0 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 pliance.with.:rfc:`2136`..The.se
a26e0 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 cond.one.involves.a.third.party.
a2700 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 service,.like.DynDNS.com.or.any.
a2720 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 other.similar.website..This.meth
a2740 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 od.uses.HTTP.requests.to.transmi
a2760 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f t.the.new.IP.address..You.can.co
a2780 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 nfigure.both.in.VyOS..ddclient_.
a27a0 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 uses.two.methods.to.update.a.DNS
a27c0 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 .record..The.first.one.will.send
a27e0 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 .updates.directly.to.the.DNS.dae
a2800 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 mon,.in.compliance.with.:rfc:`21
a2820 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 36`..The.second.one.involves.a.t
a2840 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e hird.party.service,.like.DynDNS.
a2860 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 com.or.any.other.such.service.pr
a2880 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 ovider..This.method.uses.HTTP.re
a28a0 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 quests.to.transmit.the.new.IP.ad
a28c0 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e dress..You.can.configure.both.in
a28e0 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 .VyOS..ddclient_.will.skip.any.a
a2900 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 ddress.located.before.the.string
a2920 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 .set.in.`<pattern>`..debug.decre
a2940 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 ment-lifetime.default.min-thresh
a2960 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 old.default-lease-time,.max-leas
a2980 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d e-time.default-lifetime.default-
a29a0 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 preference.default-router.deprec
a29c0 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 ate-prefix.destination-hashing.d
a29e0 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 hcp-server-identifier.direct.dir
a2a00 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 ectory.disable:.No.source.valida
a2a20 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 tion.dnssl.domain-name.domain-na
a2a40 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 me-servers.domain-search.emerg.e
a2a60 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 nable.or.disable..ICMPv4.redirec
a2a80 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c t.messages.send.by.VyOS.The.foll
a2aa0 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 owing.system.parameter.will.be.a
a2ac0 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 ltered:.enable.or.disable.ICMPv4
a2ae0 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 .redirect.messages.send.by.VyOS.
a2b00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 The.following.system.parameter.w
a2b20 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c ill.be.altered:.enable.or.disabl
a2b40 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d e.of.ICMPv4.or.ICMPv6.redirect.m
a2b60 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f essages.accepted.by.VyOS..The.fo
a2b80 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 llowing.system.parameter.will.be
a2ba0 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 .altered:.enable.or.disable.the.
a2bc0 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e logging.of.martian.IPv4.packets.
a2be0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
a2c00 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 will.be.altered:.err.ethernet.ex
a2c20 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 act-match:.exact.match.of.the.ne
a2c40 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 twork.prefixes..exclude.failover
a2c60 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d .fast:.Request.partner.to.transm
a2c80 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c it.LACPDUs.every.1.second.file.<
a2ca0 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 file.name>.filter-list.ftp.full.
a2cc0 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 67 65 6e 65 76 65 00 -.always.use.full-duplex.geneve.
a2ce0 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f half.-.always.use.half-duplex.ho
a2d00 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 p-limit.host:.single.host.IP.add
a2d20 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 ress.to.match..https://access.re
a2d40 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 dhat.com/sites/default/files/att
a2d60 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c achments/201501-perf-brief-low-l
a2d80 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 atency-tuning-rhel7-v2.1.pdf.htt
a2da0 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 ps://community.openvpn.net/openv
a2dc0 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 pn/wiki/DataChannelOffload/Featu
a2de0 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 res.if.there.is.a.supported.devi
a2e00 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 ce,.enable.Intel...QAT.if.there.
a2e20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 is.non.device.the.command.will.s
a2e40 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e how.```No.QAT.device.found```.in
a2e60 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 fo.interval.invalid.inverse-matc
a2e80 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 h:.network/netmask.to.match.(req
a2ea0 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f uires.network.be.defined)..ip-fo
a2ec0 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 rwarding.isisd.it.can.be.used.wi
a2ee0 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 th.any.NIC,.it.does.not.increase
a2f00 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 .hardware.device.interrupt.rate.
a2f20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 (although.it.does.introduce.inte
a2f40 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 r-processor.interrupts.(IPIs))..
a2f60 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 64 70 64 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e kern.l2tpv3.ldpd.lease.least-con
a2f80 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 nection.left.local_ip:.192.168.0
a2fa0 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 .10.#.VPN.Gateway,.behind.NAT.de
a2fc0 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e vice.left.local_ip:.`198.51.100.
a2fe0 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 3`.#.server.side.WAN.IP.left.pub
a3000 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 lic_ip:172.18.201.10.left.subnet
a3020 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 :.`192.168.0.0/24`.site1,.server
a3040 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 .side.(i.e..locality,.actually.t
a3060 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 here.is.no.client.or.server.role
a3080 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 s).link-mtu.local.use.0.(local0)
a30a0 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 .local.use.1.(local1).local.use.
a30c0 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 2.(local2).local.use.3.(local3).
a30e0 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 local.use.4.(local4).local.use.5
a3100 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c .(local5).local.use.7.(local7).l
a3120 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c ocal0.local1.local2.local3.local
a3140 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 4.local5.local6.local7.locality-
a3160 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 based-least-connection.logalert.
a3180 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 logaudit.loose:.Each.incoming.pa
a31a0 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 cket's.source.address.is.also.te
a31c0 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 sted.against.the.FIB.and.if.the.
a31e0 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 source.address.is.not.reachable.
a3200 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 via.any.interface.the.packet.che
a3220 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 ck.will.fail..lpr.mDNS.Repeater.
a3240 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 mDNS.repeater.can.be.configured.
a3260 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 to.re-broadcast.only.specific.se
a3280 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 rvices..By.default,.all.services
a32a0 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 .are.re-broadcasted..mDNS.repeat
a32c0 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 er.can.be.enabled.either.on.IPv4
a32e0 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 .socket.or.on.IPv6.socket.or.bot
a3300 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d h.to.re-broadcast..By.default,.m
a3320 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 DNS.repeater.will.listen.on.both
a3340 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 .IPv4.and.IPv6..mDNS.repeater.ca
a3360 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 n.be.temporarily.disabled.withou
a3380 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 t.deleting.the.service.using.mai
a33a0 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e l.managed-flag.match-frag:.Secon
a33c0 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d d.and.further.fragments.of.fragm
a33e0 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 ented.packets..match-ipsec:.matc
a3400 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e h.inbound.IPsec.packets..match-n
a3420 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 on-frag:.Head.fragments.or.unfra
a3440 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 gmented.packets..match-none:.mat
a3460 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 ch.inbound.non-IPsec.packets..mi
a3480 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 nimal.config.more.information.re
a34a0 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 lated.IGP..-.:ref:`routing-isis`
a34c0 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d .more.information.related.IGP..-
a34e0 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 .:ref:`routing-ospf`.name-server
a3500 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e .netbios-name-servers.network:.n
a3520 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 etwork/netmask.to.match.(require
a3540 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c s.inverse-match.be.defined).BUG,
a3560 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 .NO.invert-match.option.in.acces
a3580 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b s-list6.network:.network/netmask
a35a0 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 .to.match.(requires.inverse-matc
a35c0 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 h.be.defined)..news.next-server.
a35e0 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c no-autonomous-flag.no-on-link-fl
a3600 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 ag.notfound.notice.ntp.ntp-serve
a3620 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 r.ntp-servers.one.rule.with.a.LA
a3640 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 N.(inbound-interface).and.the.WA
a3660 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 64 00 6f 73 N.(interface)..openvpn.ospf6d.os
a3680 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 pfd.ospfd.supports.Opaque.LSA.:r
a36a0 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 fc:`2370`.as.partial.support.for
a36c0 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 .MPLS.Traffic.Engineering.LSAs..
a36e0 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 The.opaque-lsa.capability.must.b
a3700 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 e.enabled.in.the.configuration..
a3720 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 other-config-flag.pages.to.sort.
a3740 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 policy.as-path-list.policy.commu
a3760 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 nity-list.policy.extcommunity-li
a3780 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 st.policy.large-community-list.p
a37a0 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 op-server.preferred-lifetime.pre
a37c0 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f fix-list,.distribute-list.pseudo
a37e0 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 -ethernet.range.reachable-time.r
a3800 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 eset.commands.retrans-timer.rfc3
a3820 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 442-static-route,.windows-static
a3840 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 -route.rfc3768-compatibility.rig
a3860 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 ht.local_ip:.172.18.202.10.#.rig
a3880 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 ht.side.WAN.IP.right.local_ip:.`
a38a0 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 203.0.113.2`.#.remote.office.sid
a38c0 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 e.WAN.IP.right.subnet:.`10.0.0.0
a38e0 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 69 /24`.site2,remote.office.side.ri
a3900 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 pd.round-robin.route-map.routers
a3920 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 .sFlow.sFlow.is.a.technology.tha
a3940 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 t.enables.monitoring.of.network.
a3960 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 traffic.by.sending.sampled.packe
a3980 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 ts.to.a.collector.device..securi
a39a0 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 ty.server.example.server-identif
a39c0 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 ier.set.a.destination.and/or.sou
a39e0 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 rce.address..Accepted.input:.sha
a3a00 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 256.Hashes.show.commands.siaddr.
a3a20 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 slow:.Request.partner.to.transmi
a3a40 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d t.LACPDUs.every.30.seconds.smtp-
a3a60 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 server.software.filters.can.easi
a3a80 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f ly.be.added.to.hash.over.new.pro
a3aa0 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 tocols,.source-hashing.spoke01-s
a3ac0 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 poke04.spoke05.static-mapping.st
a3ae0 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 atic-route.strict:.Each.incoming
a3b00 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 .packet.is.tested.against.the.FI
a3b20 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 B.and.if.the.interface.is.not.th
a3b40 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 e.best.reverse.path.the.packet.c
a3b60 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 heck.will.fail..By.default.faile
a3b80 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d d.packets.are.discarded..subnet-
a3ba0 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 mask.syslog.tail.tc_.is.a.powerf
a3bc0 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e ul.tool.for.Traffic.Control.foun
a3be0 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 d.at.the.Linux.kernel..However,.
a3c00 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 its.configuration.is.often.consi
a3c20 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 dered.a.cumbersome.task..Fortuna
a3c40 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 tely,.VyOS.eases.the.job.through
a3c60 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 .its.CLI,.while.using.``tc``.as.
a3c80 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f backend..tftp-server-name.this.o
a3ca0 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 ption.allows.to.configure.prefix
a3cc0 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 -sid.on.SR..The....no-php-flag..
a3ce0 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 ..means.NO.Penultimate.Hop.Poppi
a3d00 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 ng.that.allows.SR.node.to.reques
a3d20 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 t.to.its.neighbor.to.not.pop.the
a3d40 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 .label..The....explicit-null....
a3d60 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 flag.allows.SR.node.to.request.t
a3d80 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 o.its.neighbor.to.send.IP.packet
a3da0 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 .with.the.EXPLICIT-NULL.label..T
a3dc0 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e he....n-flag-clear....option.can
a3de0 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 .be.used.to.explicitly.clear.the
a3e00 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c .Node.flag.that.is.set.by.defaul
a3e20 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 t.for.Prefix-SIDs.associated.to.
a3e40 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 loopback.addresses..This.option.
a3e60 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 is.necessary.to.configure.Anycas
a3e80 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 t-SIDs..time-offset.time-server.
a3ea0 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c time-servers.tunnel.use.6.(local
a3ec0 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 6).use.this.command.to.check.if.
a3ee0 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 there.is.an.Intel...QAT.supporte
a3f00 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 d.Processor.in.your.system..user
a3f20 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 .uucp.valid.valid-lifetime.veth.
a3f40 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e interfaces.need.to.be.created.in
a3f60 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 .pairs.-.it's.called.the.peer.na
a3f80 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 me.vxlan.warning.we.described.th
a3fa0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 e.configuration.SR.ISIS./.SR.OSP
a3fc0 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f F.using.2.connected.with.them.to
a3fe0 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 .share.label.information..weight
a4000 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 ed-least-connection.weighted-rou
a4020 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 nd-robin.while.a.*byte*.is.writt
a4040 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 en.as.a.single.**b**..wins-serve
a4060 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d r.wireguard.wireless.with.:cfgcm
a4080 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 d:`set.system.acceleration.qat`.
a40a0 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e on.both.systems.the.bandwidth.in
a40c0 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 creases..wpad-url.wpad-url,.wpad
a40e0 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 7a 65 62 72 61 00 -url.code.252.=.text.wwan.zebra.
a4100 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 MIME-Version:.1.0.Content-Type:.
a4120 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e text/plain;.charset=UTF-8.Conten
a4140 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d 47 65 6e 65 t-Transfer-Encoding:.8bit.X-Gene
a4160 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 61 7a rator:.Localazy.(https://localaz
a4180 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a 4c 61 6e 67 y.com).Project-Id-Version:..Lang
a41a0 75 61 67 65 3a 20 70 74 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d uage:.pt.Plural-Forms:.nplurals=
a41c0 32 3b 20 70 6c 75 72 61 6c 3d 28 6e 3e 3d 30 20 26 26 20 6e 3c 3d 31 29 20 3f 20 30 20 3a 20 31 2;.plural=(n>=0.&&.n<=1).?.0.:.1
a41e0 3b 0a 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d 61 74 63 68 20 65 ;..!<h:h:h:h:h:h:h:h/x>:.Match.e
a4200 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 verything.except.the.specified.p
a4220 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 refix..!<h:h:h:h:h:h:h:h>-<h:h:h
a4240 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 :h:h:h:h:h>:.Match.everything.ex
a4260 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 68 3a 68 3a cept.the.specified.range..!<h:h:
a4280 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 h:h:h:h:h:h>:.Match.everything.e
a42a0 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 21 3c 78 xcept.the.specified.address..!<x
a42c0 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 .x.x.x/x>:.Match.everything.exce
a42e0 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 pt.the.specified.subnet..!<x.x.x
a4300 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 .x>-<x.x.x.x>:.Match.everything.
a4320 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 78 2e except.the.specified.range..!<x.
a4340 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 x.x.x>:.Match.everything.except.
a4360 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 6e 61 67 65 64 20 the.specified.address.."Managed.
a4380 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 22 4f 74 68 address.configuration".flag."Oth
a43a0 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 23 23 23 23 23 23 er.configuration".flag.#########
a43c0 23 23 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 46 6c 6f 77 74 61 ##########..#############.Flowta
a43e0 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 23 23 23 23 bles.Firewall.Configuration.####
a4400 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 00 28 54 #############################.(T
a4420 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 his.can.be.useful.when.a.called.
a4440 73 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 service.has.many.and/or.often.ch
a4460 61 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 anging.destination.addresses.-.e
a4480 2e 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 .g..Netflix.).**1-254**.....inte
a44a0 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 rfaces.with.a.channel.number.int
a44c0 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 erfere.with.interfering.interfac
a44e0 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 es.and.interfaces.with.the.same.
a4500 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 channel.number..**interfering**.
a4520 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 ....interfering.interfaces.are.a
a4540 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 ssumed.to.interfere.with.all.oth
a4560 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e er.channels.except.noninterferin
a4580 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 g.channels..**noninterfering**..
a45a0 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 ...noninterfering.interfaces.are
a45c0 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 .assumed.to.only.interfere.with.
a45e0 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e themselves..**1..Confirm.IP.conn
a4600 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 ectivity.between.tunnel.source-a
a4620 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 ddress.and.remote:**.**10**.-.:a
a4640 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 bbr:`IPFIX.(IP.Flow.Information.
a4660 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e Export)`.as.per.:rfc:`3917`.**2.
a4680 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 .Confirm.the.link.type.has.been.
a46a0 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f set.to.GRE:**.**3..Confirm.IP.co
a46c0 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 nnectivity.across.the.tunnel:**.
a46e0 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 **5**.-.Most.common.version,.but
a4700 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a .restricted.to.IPv4.flows.only.*
a4720 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c *9**.-.NetFlow.version.9.(defaul
a4740 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 63 t).**AS.path.length.check**.**Ac
a4760 74 69 76 65 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 65 72 76 65 72 73 tive-active**:.both.DHCP.servers
a4780 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 .will.respond.to.DHCP.requests..
a47a0 49 66 20 60 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 69 73 If.``mode``.is.not.defined,.this
a47c0 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 2a 2a 41 63 74 69 .is.the.default.behavior..**Acti
a47e0 76 65 2d 70 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 72 79 60 60 20 73 ve-passive**:.only.``primary``.s
a4800 65 72 76 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 erver.will.respond.to.DHCP.reque
a4820 73 74 73 2e 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f 66 66 6c 69 6e 65 sts..If.this.server.goes.offline
a4840 2c 20 74 68 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c ,.then.``secondary``.server.will
a4860 20 74 61 6b 65 20 70 6c 61 63 65 2e 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 .take.place..**Already-selected.
a4880 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a external.check**.**Applies.to:**
a48a0 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a .Inbound.traffic..**Applies.to:*
a48c0 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f *.Outbound.Traffic..**Applies.to
a48e0 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 :**.Outbound.traffic..**Apply.th
a4900 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 e.traffic.policy.to.an.interface
a4920 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 69 64 67 65 20 50 .ingress.or.egress**..**Bridge.P
a4940 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 ort?**:.choose.appropiate.path.b
a4960 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 ased.on.if.interface.were.the.pa
a4980 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 cket.was.received.is.part.of.a.b
a49a0 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a ridge,.or.not..**Bridge.Port?**:
a49c0 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f .choose.appropriate.path.based.o
a49e0 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 n.whether.interface.where.the.pa
a4a00 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 cket.was.received.is.part.of.a.b
a4a20 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 ridge,.or.not..**Cisco.IOS.Route
a4a40 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 r:**.**Client.IP.address.via.IP.
a4a60 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 range.definition**.**Client.IP.s
a4a80 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 ubnets.via.CIDR.notation**.**Clu
a4aa0 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 6f 6e 6e 74 ster-List.length.check**.**Connt
a4ac0 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 rack.Ignore**:.rules.defined.und
a4ae0 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 er.``set.system.conntrack.ignore
a4b00 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 65 61 74 65 20 61 .[ipv4.|.ipv6]....``..**Create.a
a4b20 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 .traffic.policy**..**DHCP(v6)**.
a4b40 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a **DHCPv6.Prefix.Delegation.(PD)*
a4b60 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 *.**Destination.NAT**:.rules.def
a4b80 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 ined.under.``set.[nat.|.nat66].d
a4ba0 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 estination...``..**Destination.i
a4bc0 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 s.the.router?**:.choose.appropia
a4be0 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 te.path.based.on.destination.IP.
a4c00 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 address..Transit.forward.continu
a4c20 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 nes.to.**forward**,.while.traffi
a4c40 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 c.that.destination.IP.address.is
a4c60 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e .configured.on.the.router.contin
a4c80 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 ues.to.**input**..**Destination.
a4ca0 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 is.the.router?**:.choose.appropr
a4cc0 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 iate.path.based.on.destination.I
a4ce0 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 P.address..Transit.forward.conti
a4d00 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 nues.to.**forward**,.while.traff
a4d20 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 ic.that.destination.IP.address.i
a4d40 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 s.configured.on.the.router.conti
a4d60 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d 65 6e 74 61 74 69 nues.to.**input**..**Documentati
a4d80 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 74 68 65 72 6e 65 on.under.development**.**Etherne
a4da0 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 t.(protocol,.destination.address
a4dc0 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 6c 65 3a .or.source.address)**.**Example:
a4de0 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 61 6c 6c **.**External.check**.**Firewall
a4e00 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 6e 63 65 3a 2a 2a .mark**.**Flowtable.Reference:**
a4e20 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e 65 74 77 6f 72 6b .https://docs.kernel.org/network
a4e40 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f 72 20 6d 6f 72 65 ing/nf_flowtable.html.**For.more
a4e60 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b .information**.of.Netfilter.hook
a4e80 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c s.and.Linux.networking.packet.fl
a4ea0 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 ows.can.be.found.in.`Netfilter-H
a4ec0 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f ooks.<https://wiki.nftables.org/
a4ee0 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 wiki-nftables/index.php/Netfilte
a4f00 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a r_hooks>`_.**Forward.(Bridge)**:
a4f20 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 61 .stage.where.traffic.that.is.tra
a4f40 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 sspasing.through.the.bridge.is.f
a4f60 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 iltered.and.controlled:.**Forwar
a4f80 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 d.(Bridge)**:.stage.where.traffi
a4fa0 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 c.that.is.trespasing.through.the
a4fc0 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c .bridge.is.filtered.and.controll
a4fe0 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 ed:.**Forward**:.stage.where.tra
a5000 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 nsit.traffic.can.be.filtered.and
a5020 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 .controlled..This.includes.ipv4.
a5040 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 and.ipv6.filtering.rules,.define
a5060 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 d.in:.**Hardware.offload:**.shou
a5080 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 73 20 75 73 65 64 ld.be.supported.by.the.NICs.used
a50a0 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 ..**IGP.cost.check**.**IPv4.(DSC
a50c0 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 P.value,.maximum.packet.length,.
a50e0 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 protocol,.source.address,**.**de
a5100 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 stination.address,.source.port,.
a5120 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a destination.port.or.TCP.flags)**
a5140 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 79 .**IPv6.(DSCP.value,.maximum.pay
a5160 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 load.length,.protocol,.source.ad
a5180 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 dress,**.**destination.address,.
a51a0 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 source.port,.destination.port.or
a51c0 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 .TCP.flags)**.**If.you.are.looki
a51e0 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 62 6f 75 6e ng.for.a.policy.for.your.outboun
a5200 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 d.traffic**.but.you.don't.know.w
a5220 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 6f 6e 27 74 20 hich.one.you.need.and.you.don't.
a5240 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f 73 73 69 62 6c want.to.go.through.every.possibl
a5260 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 62 65 74 20 69 e.policy.shown.here,.**our.bet.i
a5280 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 65 20 6c 6f 6f s.that.highly.likely.you.are.loo
a52a0 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 63 79 20 61 6e king.for.a**.Shaper_.**policy.an
a52c0 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 74 73 20 71 75 d.you.want.to**.:ref:`set.its.qu
a52e0 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a eues.<embed>`.**as.FQ-CoDel**..*
a5300 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 *Important.note.about.default-ac
a5320 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 tions:**.If.default.action.for.a
a5340 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 ny.base.chain.is.not.defined,.th
a5360 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 en.the.default.action.is.set.to.
a5380 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 **accept**.for.that.chain..For.c
a53a0 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 ustom.chains,.if.default.action.
a53c0 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 is.not.defined,.then.the.default
a53e0 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 -action.is.set.to.**drop**.**Imp
a5400 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e ortant.note.about.default-action
a5420 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 s:**.If.default.action.for.any.b
a5440 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 ase.chain.is.not.defined,.then.t
a5460 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 he.default.action.is.set.to.**ac
a5480 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f cept**.for.that.chain..For.custo
a54a0 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e m.chains,.if.default.action.is.n
a54c0 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 ot.defined,.then.the.default-act
a54e0 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 ion.is.set.to.**drop**..**Import
a5500 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a ant.note.about.default-actions:*
a5520 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 *.If.default.action.for.any.chai
a5540 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 n.is.not.defined,.then.the.defau
a5560 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 lt.action.is.set.to.**accept**.f
a5580 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 73 74 6f 6d 20 63 or.that.chain..Only.for.custom.c
a55a0 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 hains,.the.default.action.is.set
a55c0 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 .to.**drop**..**Important.note.a
a55e0 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 bout.default-actions:**.If.defau
a5600 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 lt.action.for.any.chain.is.not.d
a5620 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 efined,.then.the.default.action.
a5640 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 is.set.to.**drop**.for.that.chai
a5660 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 n..**Important.note.on.usage.of.
a5680 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 terms:**.The.firewall.makes.use.
a56a0 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c of.the.terms.`forward`,.`input`,
a56c0 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 .and.`output`.for.firewall.polic
a56e0 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 y..More.information.of.Netfilter
a5700 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b .hooks.and.Linux.networking.pack
a5720 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c et.flows.can.be.found.in.`Netfil
a5740 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 ter-Hooks.<https://wiki.nftables
a5760 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 .org/wiki-nftables/index.php/Net
a5780 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 filter_hooks>`_.**Important.note
a57a0 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 .on.usage.of.terms:**.The.firewa
a57c0 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 69 6e 60 2c 20 ll.makes.use.of.the.terms.`in`,.
a57e0 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 `out`,.and.`local`.for.firewall.
a5800 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 77 69 74 68 20 6e policy..Users.experienced.with.n
a5820 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e 60 20 74 6f 20 62 etfilter.often.confuse.`in`.to.b
a5840 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 e.a.reference.to.the.`INPUT`.cha
a5860 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 20 63 68 61 69 6e in,.and.`out`.the.`OUTPUT`.chain
a5880 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 .from.netfilter..This.is.not.the
a58a0 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 61 74 65 20 74 68 .case..These.instead.indicate.th
a58c0 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 69 6e 20 61 6e 64 e.use.of.the.`FORWARD`.chain.and
a58e0 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 74 20 69 6e 74 65 .either.the.input.or.output.inte
a5900 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 77 68 69 63 68 20 rface..The.`INPUT`.chain,.which.
a5920 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 is.used.for.local.traffic.to.the
a5940 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 60 6c 6f 63 61 6c .OS,.is.a.reference.to.as.`local
a5960 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 74 20 69 6e 74 65 `.with.respect.to.its.input.inte
a5980 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 rface..**Important.note:**.This.
a59a0 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 documentation.is.valid.only.for.
a59c0 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e VyOS.Sagitta.prior.to.1.4-rollin
a59e0 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a g-202308040557.**Important.note:
a5a00 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f **.This.documentation.is.valid.o
a5a20 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e nly.for.VyOS.Sagitta.prior.to.1.
a5a40 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e 70 75 74 2a 2a 4-rolling-YYYYMMDDHHmm.**Input**
a5a60 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 :.stage.where.traffic.destinated
a5a80 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c .to.the.router.itself.can.be.fil
a5aa0 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 tered.and.controlled..This.is.wh
a5ac0 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 ere.all.rules.for.securing.the.r
a5ae0 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e outer.should.take.place..This.in
a5b00 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
a5b20 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 ules,.defined.in:.**Input**:.sta
a5b40 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 ge.where.traffic.destined.for.th
a5b60 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 e.router.itself.can.be.filtered.
a5b80 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c and.controlled..This.is.where.al
a5ba0 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 l.rules.for.securing.the.router.
a5bc0 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 should.take.place..This.includes
a5be0 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
a5c00 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a defined.in:.**Interface.name**.*
a5c20 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 *LEFT**.**LEFT:**.*.WAN.interfac
a5c40 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 e.on.`eth0.201`.*.`eth0.201`.int
a5c60 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 erface.IP:.`172.18.201.10/24`.*.
a5c80 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f `vti10`.interface.IP:.`10.0.0.2/
a5ca0 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 31`.*.`dum0`.interface.IP:.`10.0
a5cc0 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 .11.1/24`.(for.testing.purposes)
a5ce0 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 6e 20 49 50 20 .**Layer.3.bridge**:.When.an.IP.
a5d00 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 address.is.assigned.to.the.bridg
a5d20 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 20 69 73 20 73 e.interface,.and.if.traffic.is.s
a5d40 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 50 20 28 66 6f ent.to.the.router.to.this.IP.(fo
a5d60 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 64 65 66 61 75 r.example.using.such.IP.as.defau
a5d80 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 lt.gateway),.then.rules.defined.
a5da0 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e 27 74 20 6d 61 for.**bridge.firewall**.won't.ma
a5dc0 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 63 6f 6e 74 69 tch,.and.firewall.analysis.conti
a5de0 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 61 66 32 20 63 6f nues.at.**IP.layer**..**Leaf2.co
a5e00 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 nfiguration:**.**Leaf3.configura
a5e20 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 tion:**.**Linux.systemd-networkd
a5e40 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a :**.**Local.preference.check**.*
a5e60 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b *Local.route.check**.**MED.check
a5e80 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 **.**Multi-path.check**.**Node.1
a5ea0 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 **.**Node.1:**.**Node.2**.**Node
a5ec0 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 .2:**.**Node1:**.**Node2:**.**OP
a5ee0 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 TIONAL:**.Exclude.Inter-VLAN.tra
a5f00 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 ffic.(between.VLAN10.and.VLAN11)
a5f20 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 .from.PBR.**OSPF.network.routing
a5f40 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 .table**.....includes.a.list.of.
a5f60 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 acquired.routes.for.all.accessib
a5f80 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 le.networks.(or.aggregated.area.
a5fa0 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 ranges).of.OSPF.system.."IA".fla
a5fc0 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 g.means.that.route.destination.i
a5fe0 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 s.in.the.area.to.which.the.route
a6000 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 r.is.not.connected,.i.e..it...s.
a6020 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 an.inter-area.path..In.square.br
a6040 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 ackets.a.summary.metric.for.all.
a6060 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 links.through.which.a.path.lies.
a6080 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 to.this.network.is.specified.."v
a60a0 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 ia".prefix.defines.a.router-gate
a60c0 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 way,.i.e..the.first.router.on.th
a60e0 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 e.way.to.the.destination.(next.h
a6100 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 op)..**OSPF.router.routing.table
a6120 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 **.....includes.a.list.of.acquir
a6140 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 ed.routes.to.all.accessible.ABRs
a6160 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 .and.ASBRs..**OSPF.external.rout
a6180 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 ing.table**.....includes.a.list.
a61a0 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 of.acquired.routes.that.are.exte
a61c0 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c rnal.to.the.OSPF.process.."E".fl
a61e0 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d ag.points.to.the.external.link.m
a6200 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 etric.type.(E1.....metric.type.1
a6220 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 ,.E2.....metric.type.2)..Externa
a6240 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 l.link.metric.is.printed.in.the.
a6260 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 "<metric.of.the.router.which.adv
a6280 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 ertised.the.link>/<link.metric>"
a62a0 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 .format..**One.gateway:**.**Orig
a62c0 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 in.check**.**Output**:.stage.whe
a62e0 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 re.traffic.that.is.originated.by
a6300 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 .the.router.itself.can.be.filter
a6320 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 ed.and.controlled..Bare.in.mind.
a6340 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 that.this.traffic.can.be.a.new.c
a6360 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 onnection.originted.by.a.interna
a6380 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
a63a0 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 6f ,.such.as.NTP,.or.can.be.a.respo
a63c0 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
a63e0 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c y.through.**inputt**.(for.exampl
a6400 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d e.response.to.an.ssh.login.attem
a6420 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 pt.to.the.router)..This.includes
a6440 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
a6460 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 defined.in:.**Output**:.stage.wh
a6480 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d ere.traffic.that.originates.from
a64a0 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 .the.router.itself.can.be.filter
a64c0 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 ed.and.controlled..Bear.in.mind.
a64e0 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 that.this.traffic.can.be.a.new.c
a6500 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e onnection.originated.by.a.intern
a6520 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 al.process.running.on.VyOS.route
a6540 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f r,.such.as.NTP,.or.a.response.to
a6560 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f .traffic.received.externaly.thro
a6580 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f ugh.**input**.(for.example.respo
a65a0 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 nse.to.an.ssh.login.attempt.to.t
a65c0 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 he.router)..This.includes.ipv4.a
a65e0 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 nd.ipv6.filtering.rules,.defined
a6600 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 .in:.**Output**:.stage.where.tra
a6620 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f ffic.that.originates.from.the.ro
a6640 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 uter.itself.can.be.filtered.and.
a6660 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 controlled..Bear.in.mind.that.th
a6680 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 is.traffic.can.be.a.new.connecti
a66a0 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 on.originated.by.a.internal.proc
a66c0 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 ess.running.on.VyOS.router,.such
a66e0 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 .as.NTP,.or.a.response.to.traffi
a6700 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 c.received.externaly.through.**i
a6720 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f nputt**.(for.example.response.to
a6740 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 .an.ssh.login.attempt.to.the.rou
a6760 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 ter)..This.includes.ipv4.and.ipv
a6780 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 6.filtering.rules,.defined.in:.*
a67a0 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 6f 75 74 65 2a 2a *Peer.address**.**Policy.Route**
a67c0 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 :.rules.defined.under.``set.poli
a67e0 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 50 6f 6c cy.[route.|.route6]....``..**Pol
a6800 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f 75 74 69 6e 67 2a icy.definition:**.**Postrouting*
a6820 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 76 65 72 61 6c *:.as.in.**Prerouting**,.several
a6840 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 .actions.defined.in.different.pa
a6860 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 70 65 rts.of.VyOS.configuration.are.pe
a6880 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 73 20 69 6e 63 6c rformed.in.this.stage..This.incl
a68a0 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 udes:.**Prerouting**:.several.ac
a68c0 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c tions.can.be.done.in.this.stage,
a68e0 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 .and.currently.these.actions.are
a6900 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 56 .defined.in.different.parts.in.V
a6920 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f yOS.configuration..Order.is.impo
a6940 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 rtant,.and.all.these.actions.are
a6960 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 .performed.before.any.actions.de
a6980 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e fined.under.``firewall``.section
a69a0 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 ..Relevant.configuration.that.ac
a69c0 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 ts.in.this.stage.are:.**Prerouti
a69e0 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e ng**:.several.actions.can.be.don
a6a00 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 e.in.this.stage,.and.currently.t
a6a20 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 hese.actions.are.defined.in.diff
a6a40 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f erent.parts.in.vyos.configuratio
a6a60 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 n..Order.is.important,.and.all.t
a6a80 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 hese.actions.are.performed.befor
a6aa0 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 20 60 60 66 69 72 e.any.actions.define.under.``fir
a6ac0 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 ewall``.section..Relevant.config
a6ae0 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 uration.that.acts.in.this.stage.
a6b00 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 are:.**Primary**.**Queueing.disc
a6b20 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 ipline**.Fair/Flow.Queue.CoDel..
a6b40 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 **Queueing.discipline:**.Deficit
a6b60 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c .Round.Robin..**Queueing.discipl
a6b80 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 ine:**.Generalized.Random.Early.
a6ba0 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 48 Drop..**Queueing.discipline:**.H
a6bc0 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 2a 2a 51 75 65 75 ierarchical.Token.Bucket..**Queu
a6be0 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 20 70 6f 6c 69 63 eing.discipline:**.Ingress.polic
a6c00 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 49 er..**Queueing.discipline:**.PFI
a6c20 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e 00 FO.(Packet.First.In.First.Out)..
a6c40 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 2a **Queueing.discipline:**.PRIO..*
a6c60 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 51 20 28 53 74 6f *Queueing.discipline:**.SFQ.(Sto
a6c80 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a 2a 51 75 65 chastic.Fairness.Queuing)..**Que
a6ca0 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e 20 42 75 63 6b 65 ueing.discipline:**.Tocken.Bucke
a6cc0 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a t.Filter..**Queueing.discipline:
a6ce0 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 29 20 2b 20 54 42 **.netem.(Network.Emulator).+.TB
a6d00 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a 2a 52 31 20 53 74 F.(Token.Bucket.Filter)..**R1.St
a6d20 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 atic.Key**.**R1**.**R2.Static.Ke
a6d40 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 49 50 20 70 6f 6f y**.**R2**.**RADIUS.based.IP.poo
a6d60 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a 2a 52 41 44 49 55 ls.(Framed-IP-Address)**.**RADIU
a6d80 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 6f 41 2a 2a 00 2a S.sessions.management.DM/CoA**.*
a6da0 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 *RIGHT**.**RIGHT:**.*.WAN.interf
a6dc0 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 ace.on.`eth0.202`.*.`eth0.201`.i
a6de0 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 2f 32 34 60 20 nterface.IP:.`172.18.202.10/24`.
a6e00 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e *.`vti10`.interface.IP:.`10.0.0.
a6e20 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 3/31`.*.`dum0`.interface.IP:.`10
a6e40 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 .0.12.1/24`.(for.testing.purpose
a6e60 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 2a 2a 00 2a 2a 52 s).**Router.1**.**Router.2**.**R
a6e80 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 6b 2a 2a 00 2a 2a outer.3**.**Router-ID.check**.**
a6ea0 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 6e 67 20 70 6f 6c Routes.learned.after.routing.pol
a6ec0 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 icy.applied:**.**Routes.learned.
a6ee0 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a before.routing.policy.applied:**
a6f00 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 72 79 2a 2a 00 2a .**SW1**.**SW2**.**Secondary**.*
a6f20 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 *Setting.up.IPSec**.**Setting.up
a6f40 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 20 4e 41 54 2a 2a .the.GRE.tunnel**.**Source.NAT**
a6f60 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 :.rules.defined.under.``set.[nat
a6f80 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 53 70 .|.nat66].destination...``..**Sp
a6fa0 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a ine1.Configuration:**.**Status**
a6fc0 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 .**To.see.the.redistributed.rout
a6fe0 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 65 es:**.**Two.gateways.and.differe
a7000 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 nt.metrics:**.**VLAN.ID**.**VyOS
a7020 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 .Router:**.**Weight.check**.**ad
a7040 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c dress**.can.be.specified.multipl
a7060 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 e.times.as.IPv4.and/or.IPv6.addr
a7080 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 ess,.e.g..192.0.2.1/24.and/or.20
a70a0 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 01:db8::1/64.**address**.can.be.
a70c0 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 specified.multiple.times,.e.g..1
a70e0 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 92.168.100.1.and/or.192.168.100.
a7100 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 34 20 0/24.**allow**.-.Negotiate.IPv4.
a7120 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 65 66 61 75 6c 74 only.if.client.requests.(Default
a7140 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 .value).**allow**.-.Negotiate.IP
a7160 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 00 2a 2a 61 6c 6c v6.only.if.client.requests.**all
a7180 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 ow-host-networks**.cannot.be.use
a71a0 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a 3a 20 52 d.with.**network**.**always**:.R
a71c0 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 estart.containers.when.they.exit
a71e0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 74 72 79 69 6e 67 ,.regardless.of.status,.retrying
a7200 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 54 68 65 20 72 65 .indefinitely.**append:**.The.re
a7220 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 70 65 6e 64 20 69 lay.agent.is.allowed.to.append.i
a7240 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 72 65 ts.own.relay.information.to.a.re
a7260 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 61 72 64 69 6e 67 ceived.DHCP.packet,.disregarding
a7280 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 .relay.information.already.prese
a72a0 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 61 74 69 6f 6e 2a nt.in.the.packet..**application*
a72c0 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 64 61 74 61 20 69 *:.analyzes.received.flow.data.i
a72e0 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 n.the.context.of.intrusion.detec
a7300 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c 20 66 6f 72 20 65 tion.or.traffic.profiling,.for.e
a7320 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c xample.**auto**.....automaticall
a7340 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e y.determines.the.interface.type.
a7360 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 69 6d 69 73 61 74 .**wired**.....enables.optimisat
a7380 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 77 69 72 ions.for.wired.interfaces..**wir
a73a0 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d 62 65 72 20 6f 66 eless**.....disables.a.number.of
a73c0 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e 6c 79 20 63 6f 72 .optimisations.that.are.only.cor
a73e0 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 70 65 63 69 66 rect.on.wired.interfaces..Specif
a7400 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c ying.wireless.is.always.correct,
a7420 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 65 72 67 65 6e 63 .but.may.cause.slower.convergenc
a7440 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 63 2e 00 2a 2a 62 e.and.extra.routing.traffic..**b
a7460 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a 2a 3a 20 74 68 65 an-time**.and.**threshold**:.the
a7480 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f 77 20 69 6e 20 6f se.values.are.kept.very.low.in.o
a74a0 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e 64 20 67 65 6e 65 rder.to.easily.identify.and.gene
a74c0 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 rate.and.attack..**broadcast**..
a74e0 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 ...broadcast.IP.addresses.distri
a7500 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 bution..**non-broadcast**.....ad
a7520 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f dress.distribution.in.NBMA.netwo
a7540 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f rks.topology..**point-to-multipo
a7560 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 int**.....address.distribution.i
a7580 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 n.point-to-multipoint.networks..
a75a0 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 **point-to-point**.....address.d
a75c0 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 istribution.in.point-to-point.ne
a75e0 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 tworks..**broadcast**.....broadc
a7600 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a ast.IP.addresses.distribution..*
a7620 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 *point-to-point**.....address.di
a7640 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 stribution.in.point-to-point.net
a7660 77 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 works..**calling-sid**.-.Calcula
a7680 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 63 61 6c te.interface.identifier.from.cal
a76a0 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a 20 e2 80 93 20 61 ling-station-id..**cisco**.....a
a76c0 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 73 20 41 42 .router.will.be.considered.as.AB
a76e0 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c R.if.it.has.several.configured.l
a7700 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 66 66 65 72 65 6e inks.to.the.networks.in.differen
a7720 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 62 61 63 6b 62 6f t.areas.one.of.which.is.a.backbo
a7740 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 ne.area..Moreover,.the.link.to.t
a7760 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 20 61 63 74 69 76 he.backbone.area.should.be.activ
a7780 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 e.(working)..**ibm**.....identic
a77a0 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e 20 74 68 69 73 20 al.to."cisco".model.but.in.this.
a77c0 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 6d 61 79 20 6e 6f case.a.backbone.area.link.may.no
a77e0 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 e2 80 93 20 72 6f t.be.active..**standard**.....ro
a7800 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 6e 6b 73 20 74 6f uter.has.several.active.links.to
a7820 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 75 74 2a 2a 20 e2 .different.areas..**shortcut**..
a7840 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 20 62 75 74 20 69 ...identical.to."standard".but.i
a7860 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 n.this.model.a.router.is.allowed
a7880 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 74 6f 70 6f 6c 6f .to.use.a.connected.areas.topolo
a78a0 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 gy.without.involving.a.backbone.
a78c0 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e area.for.inter-area.connections.
a78e0 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 .**collector**:.responsible.for.
a7900 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 2d 70 72 6f 63 65 reception,.storage.and.pre-proce
a7920 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d ssing.of.flow.data.received.from
a7940 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 .a.flow.exporter.**default**....
a7960 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f ..this.area.will.be.used.for.sho
a7980 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 20 6e 6f 74 20 68 rtcutting.only.if.ABR.does.not.h
a79a0 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 ave.a.link.to.the.backbone.area.
a79c0 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 6e 61 62 6c 65 2a or.this.link.was.lost..**enable*
a79e0 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 *.....the.area.will.be.used.for.
a7a00 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 shortcutting.every.time.the.rout
a7a20 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 63 68 65 61 70 65 e.that.goes.through.it.is.cheape
a7a40 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 65 61 20 69 73 20 r..**disable**.....this.area.is.
a7a60 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f never.used.by.ABR.for.routes.sho
a7a80 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 65 6e 61 62 6c rtcutting..**default**.....enabl
a7aa0 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 e.split-horizon.on.wired.interfa
a7ac0 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f ces,.and.disable.split-horizon.o
a7ae0 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 6e 61 62 6c 65 2a n.wireless.interfaces..**enable*
a7b00 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 *.....enable.split-horizon.on.th
a7b20 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 64 is.interfaces..**disable**.....d
a7b40 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 isable.split-horizon.on.this.int
a7b60 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 erfaces..**deny**.-.Do.not.negot
a7b80 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f iate.IPv4.**deny**.-.Do.not.nego
a7ba0 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 64 65 6e tiate.IPv6.(default.value).**den
a7bc0 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 44 65 6e 79 20 73 y**.-.deny.mppe.**deny**:.Deny.s
a7be0 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2e 00 2a 2a 64 econd.session.authorization..**d
a7c00 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 70 61 63 estination**.-.specify.which.pac
a7c20 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 61 70 70 kets.the.translation.will.be.app
a7c40 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 65 73 74 69 lied.to,.only.based.on.the.desti
a7c60 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 nation.address.and/or.port.numbe
a7c80 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 65 72 66 61 63 65 r.configured..**dhcp**.interface
a7ca0 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 20 66 72 6f .address.is.received.by.DHCP.fro
a7cc0 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e m.a.DHCP.server.on.this.segment.
a7ce0 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 .**dhcpv6**.interface.address.is
a7d00 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 20 44 48 43 50 76 .received.by.DHCPv6.from.a.DHCPv
a7d20 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 69 73 61 6.server.on.this.segment..**disa
a7d40 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f 6e 74 72 6f 6c 2e ble**:.Disables.session.control.
a7d60 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 .**discard:**.Received.packets.w
a7d80 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 hich.already.contain.relay.infor
a7da0 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a 2a 64 6f 77 6e mation.will.be.discarded..**down
a7dc0 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 stream:**.Downstream.network.int
a7de0 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 74 erfaces.are.the.distribution.int
a7e00 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f erfaces.to.the.destination.netwo
a7e20 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e rks,.where.multicast.clients.can
a7e40 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 .join.groups.and.receive.multica
a7e60 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 st.data..One.or.more.downstream.
a7e80 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a interfaces.must.be.configured..*
a7ea0 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 63 6b 65 74 73 20 *exporter**:.aggregates.packets.
a7ec0 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 20 72 65 63 6f into.flows.and.exports.flow.reco
a7ee0 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f 77 20 63 6f 6c rds.towards.one.or.more.flow.col
a7f00 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 lectors.**firewall.all-ping**.af
a7f20 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 fects.only.to.LOCAL.and.it.alway
a7f40 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 s.behaves.in.the.most.restrictiv
a7f60 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 e.way.**firewall.global-options.
a7f80 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c all-ping**.affects.only.to.LOCAL
a7fa0 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f .and.it.always.behaves.in.the.mo
a7fc0 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a 20 st.restrictive.way.**forward:**.
a7fe0 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 72 65 6c 61 79 All.packets.are.forwarded,.relay
a8000 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 77 69 6c .information.already.present.wil
a8020 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 l.be.ignored..**inbound-interfac
a8040 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 e**.-.applicable.only.to.:ref:`d
a8060 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 estination-nat`..It.configures.t
a8080 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 he.interface.which.is.used.for.t
a80a0 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f he.inside.traffic.the.translatio
a80c0 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 n.rule.applies.to..**inbound-int
a80e0 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 erface**.-.applicable.only.to.:r
a8100 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 ef:`destination-nat`..It.configu
a8120 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 res.the.interface.which.is.used.
a8140 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 for.the.inside.traffic.the.trans
a8160 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 lation.rule.applies.to..Interfac
a8180 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 e.groups,.inverted.selection.and
a81a0 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a .wildcard,.are.also.supported..*
a81c0 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 *ipv4-addr**.-.Calculate.interfa
a81e0 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 64 72 65 73 73 2e ce.identifier.from.IPv4.address.
a8200 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 73 20 61 .**l2**:.It.means.that.clients.a
a8220 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 re.on.same.network.where.interfa
a8240 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 61 79 65 72 32 2a 2a 20 2d ce.is.**(default)**.**layer2**.-
a8260 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 .Uses.XOR.of.hardware.MAC.addres
a8280 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 20 74 6f 20 ses.and.packet.type.ID.field.to.
a82a0 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 generate.the.hash..The.formula.i
a82c0 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 s.**layer2+3**.-.This.policy.use
a82e0 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e 64 20 6c 61 s.a.combination.of.layer2.and.la
a8300 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 67 65 6e yer3.protocol.information.to.gen
a8320 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 erate.the.hash..Uses.XOR.of.hard
a8340 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 ware.MAC.addresses.and.IP.addres
a8360 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f ses.to.generate.the.hash..The.fo
a8380 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 73 20 70 6f rmula.is:.**layer3+4**.-.This.po
a83a0 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 licy.uses.upper.layer.protocol.i
a83c0 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 6f 20 67 nformation,.when.available,.to.g
a83e0 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f enerate.the.hash..This.allows.fo
a8400 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 r.traffic.to.a.particular.networ
a8420 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2c 20 k.peer.to.span.multiple.slaves,.
a8440 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c although.a.single.connection.wil
a8460 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 2a 2a 6c 65 l.not.span.multiple.slaves..**le
a8480 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 ft**.**level-1**.-.Act.as.a.stat
a84a0 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 ion.(Level.1).router.only..**lev
a84c0 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 el-1**.-.Level-1.only.adjacencie
a84e0 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 41 63 s.are.formed..**level-1-2**.-.Ac
a8500 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 t.as.a.station.(Level.1).router.
a8520 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 65 76 and.area.(Level.2).router..**lev
a8540 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e 63 69 65 73 el-1-2**.-.Level-1-2.adjacencies
a8560 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 41 .are.formed.**level-2-only**.-.A
a8580 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 20 6f ct.as.an.area.(Level.2).router.o
a85a0 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 6c 2d 32 20 nly..**level-2-only**.-.Level-2.
a85c0 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 6f only.adjacencies.are.formed.**lo
a85e0 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a cal.side.-.commands**.**local**:
a8600 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 .All.authentication.queries.are.
a8620 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 49 74 20 6d handled.locally..**local**:.It.m
a8640 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 eans.that.client.are.behind.some
a8660 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f .router..**log-fail**.In.this.mo
a8680 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f de,.the.recursor.will.attempt.to
a86a0 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 69 65 76 65 73 20 .validate.all.data.it.retrieves.
a86c0 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2c 20 72 65 67 61 from.authoritative.servers,.rega
a86e0 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 53 45 43 20 64 65 rdless.of.the.client's.DNSSEC.de
a8700 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 sires,.and.will.log.the.validati
a8720 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 75 73 65 64 on.result..This.mode.can.be.used
a8740 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f 61 64 20 61 6e 64 .to.determine.the.extra.load.and
a8760 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 61 6e 73 77 65 72 .amount.of.possibly.bogus.answer
a8780 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 76 s.before.turning.on.full-blown.v
a87a0 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 20 71 alidation..Responses.to.client.q
a87c0 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 68 20 70 72 6f 63 ueries.are.the.same.as.with.proc
a87e0 65 73 73 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e 00 2a 2a 6c 6f 6f 6b ess..**lookup-a**.A.Flag..**look
a8800 75 70 2d 73 72 76 2a 2a 20 53 20 66 6c 61 67 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 up-srv**.S.flag..**narrow**.-.Us
a8820 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 e.old.style.of.TLVs.with.narrow.
a8840 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f metric..**net-admin**:.Network.o
a8860 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 perations.(interface,.firewall,.
a8880 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 routing.tables).**net-bind-servi
a88a0 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 ce**:.Bind.a.socket.to.privilege
a88c0 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 d.ports.(port.numbers.less.than.
a88e0 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 1024).**net-raw**:.Permission.to
a8900 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f .create.raw.network.sockets.**no
a8920 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e **:.Do.not.restart.containers.on
a8940 20 65 78 69 74 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .exit.**noauth**:.Authentication
a8960 20 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 .disabled.**noauth**:.Authentica
a8980 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d tion.disabled..**off**.In.this.m
a89a0 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 ode,.no.DNSSEC.processing.takes.
a89c0 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 place..The.recursor.will.not.set
a89e0 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f .the.DNSSEC.OK.(DO).bit.in.the.o
a8a00 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 utgoing.queries.and.will.ignore.
a8a20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a the.DO.and.AD.bits.in.queries..*
a8a40 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 *on-failure**:.Restart.container
a8a60 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f s.when.they.exit.with.a.non-zero
a8a80 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c .exit.code,.retrying.indefinitel
a8aa0 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f 72 64 65 72 2a 2a 20 52 75 6c 65 20 6f 72 64 65 72 y.(default).**order**.Rule.order
a8ac0 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 ..Requires.`<value>`..**outbound
a8ae0 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 -interface**.-.applicable.only.t
a8b00 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 o.:ref:`source-nat`..It.configur
a8b20 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 es.the.interface.which.is.used.f
a8b40 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 or.the.outside.traffic.that.this
a8b60 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a .translation.rule.applies.to..**
a8b80 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c outbound-interface**.-.applicabl
a8ba0 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 e.only.to.:ref:`source-nat`..It.
a8bc0 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 configures.the.interface.which.i
a8be0 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 s.used.for.the.outside.traffic.t
a8c00 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 hat.this.translation.rule.applie
a8c20 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 s.to..Interface.groups,.inverted
a8c40 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 .selection.and.wildcard,.are.als
a8c60 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c o.supported..**prefer**.-.Ask.cl
a8c80 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f ient.for.IPv4.negotiation,.do.no
a8ca0 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 t.fail.if.it.rejects.**prefer**.
a8cc0 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f -.Ask.client.for.IPv6.negotiatio
a8ce0 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 n,.do.not.fail.if.it.rejects.**p
a8d00 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 refer**.-.ask.client.for.mppe,.i
a8d20 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a 70 72 65 66 65 72 f.it.rejects.don't.fail.**prefer
a8d40 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 **.-.ask.client.for.mppe,.if.it.
a8d60 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 6c 74 20 76 61 6c rejects.don't.fail..(Default.val
a8d80 75 65 29 00 2a 2a 70 72 65 66 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 72 65 66 65 72 65 6e ue).**preference**.Rule.preferen
a8da0 63 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 65 66 61 75 6c 74 73 ce..Requires.`<value>`..Defaults
a8dc0 20 74 6f 20 30 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 68 .to.0.if.not.set..**process**.Wh
a8de0 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 en.dnssec.is.set.to.process.the.
a8e00 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 2d 6e behavior.is.similar.to.process-n
a8e20 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 73 6f o-validate..However,.the.recurso
a8e40 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 61 20 r.will.try.to.validate.the.data.
a8e60 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 44 20 if.at.least.one.of.the.DO.or.AD.
a8e80 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 68 61 bits.is.set.in.the.query;.in.tha
a8ea0 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 20 69 t.case,.it.will.set.the.AD-bit.i
a8ec0 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 73 20 n.the.response.when.the.data.is.
a8ee0 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 20 validated.successfully,.or.send.
a8f00 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f 6d SERVFAIL.when.the.validation.com
a8f20 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 es.up.bogus..**process-no-valida
a8f40 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 61 te**.In.this.mode.the.recursor.a
a8f60 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 61 cts.as.a."security.aware,.non-va
a8f80 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 74 lidating".nameserver,.meaning.it
a8fa0 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e 67 .will.set.the.DO-bit.on.outgoing
a8fc0 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 45 43 .queries.and.will.provide.DNSSEC
a8fe0 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 74 6f .related.RRsets.(NSEC,.RRSIG).to
a9000 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 6d .clients.that.ask.for.them.(by.m
a9020 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 2c 20 eans.of.a.DO-bit.in.the.query),.
a9040 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 except.for.zones.provided.throug
a9060 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 69 6c h.the.auth-zones.setting..It.wil
a9080 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 20 l.not.do.any.validation.in.this.
a90a0 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 62 79 mode,.not.even.when.requested.by
a90c0 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 63 .the.client..**protocol**.-.spec
a90e0 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 69 ify.which.types.of.protocols.thi
a9100 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 4f s.translation.rule.applies.to..O
a9120 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 66 69 nly.packets.matching.the.specifi
a9140 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 75 6c ed.protocol.are.NATed..By.defaul
a9160 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f 6c t.this.applies.to.`all`.protocol
a9180 73 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2d 73 70 65 63 69 66 69 63 2a 2a 20 50 20 66 6c 61 67 2e s..**protocol-specific**.P.flag.
a91a0 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .**radius**:.All.authentication.
a91c0 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 75 queries.are.handled.by.a.configu
a91e0 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f 6d 2a 2a 20 2d 20 red.RADIUS.server..**random**.-.
a9200 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 Random.interface.identifier.for.
a9220 49 50 76 36 00 2a 2a 72 65 67 65 78 70 2a 2a 20 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 IPv6.**regexp**.Regular.expressi
a9240 6f 6e 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 72 65 6d 6f 74 65 on..Requires.`<value>`..**remote
a9260 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 2a 2a 3a 20 .side.-.commands**.**replace**:.
a9280 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 73 65 63 Terminate.first.session.when.sec
a92a0 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 ond.is.authorized.**(default)**.
a92c0 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 **replace:**.Relay.information.a
a92e0 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 73 74 lready.present.in.a.packet.is.st
a9300 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 ripped.and.replaced.with.the.rou
a9320 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 74 2e ter's.own.relay.information.set.
a9340 00 2a 2a 72 65 70 6c 61 63 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 65 6d 65 6e 74 20 44 4e 53 .**replacement**.Replacement.DNS
a9360 20 6e 61 6d 65 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 .name..**require**.-.Require.IPv
a9380 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 4.negotiation.**require**.-.Requ
a93a0 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a ire.IPv6.negotiation.**require**
a93c0 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 .-.ask.client.for.mppe,.if.it.re
a93e0 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 65 73 6f 6c 76 65 2d jects.drop.connection.**resolve-
a9400 75 72 69 2a 2a 20 55 20 66 6c 61 67 2e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 72 76 69 63 uri**.U.flag..**right**.**servic
a9420 65 2a 2a 20 53 65 72 76 69 63 65 20 74 79 70 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c e**.Service.type..Requires.`<val
a9440 75 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 79 20 73 65 ue>`..**setpcap**:.Capability.se
a9460 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 73 65 ts.(from.bounded.or.inherited.se
a9480 74 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 20 t).**shared**:.Multiple.clients.
a94a0 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 64 65 66 61 75 share.the.same.network..**(defau
a94c0 6c 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 73 20 77 68 69 lt)**.**source**.-.specifies.whi
a94e0 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 ch.packets.the.NAT.translation.r
a9500 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b ule.applies.to.based.on.the.pack
a9520 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 73 6f 75 ets.source.IP.address.and/or.sou
a9540 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 6b 65 74 73 20 rce.port..Only.matching.packets.
a9560 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 64 are.considered.for.NAT..**sys-ad
a9580 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 20 min**:.Administation.operations.
a95a0 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 73 (quotactl,.mount,.sethostname,.s
a95c0 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 65 72 6d 69 etdomainame).**sys-time**:.Permi
a95e0 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 6e ssion.to.set.system.clock.**tran
a9600 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 62 6f 74 68 20 sition**.-.Send.and.accept.both.
a9620 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 69 74 69 6f 6e styles.of.TLVs.during.transition
a9640 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 ..**upstream:**.The.upstream.net
a9660 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 work.interface.is.the.outgoing.i
a9680 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f nterface.which.is.responsible.fo
a96a0 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c r.communicating.to.available.mul
a96c0 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f ticast.data.sources..There.can.o
a96e0 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 00 2a nly.be.one.upstream.interface..*
a9700 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 65 20 6f 66 20 *validate**.The.highest.mode.of.
a9720 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c DNSSEC.processing..In.this.mode,
a9740 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 74 65 64 20 61 .all.queries.will.be.validated.a
a9760 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 53 45 52 56 46 nd.will.be.answered.with.a.SERVF
a9780 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 72 65 67 61 72 AIL.in.case.of.bogus.data,.regar
a97a0 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 73 74 2e 00 2a dless.of.the.client's.request..*
a97c0 2a 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e 74 2e 00 2a 2a *vlan**:.One.VLAN.per.client..**
a97e0 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 74 wide**.-.Use.new.style.of.TLVs.t
a9800 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a 78 3a 78 3a 78 2a o.carry.wider.metric..**x:x:x:x*
a9820 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 *.-.Specify.interface.identifier
a9840 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 .for.IPv6.*bgpd*.supports.Multip
a9860 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 rotocol.Extension.for.BGP..So.if
a9880 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 .a.remote.peer.supports.the.prot
a98a0 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 ocol,.*bgpd*.can.exchange.IPv6.a
a98c0 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 nd/or.multicast.routing.informat
a98e0 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d ion..0.0.if.not.defined,.which.m
a9900 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 eans.no.refreshing..0.if.not.def
a9920 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 ined..000000.001010.001100.00111
a9940 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 0.010010.010100.010110.011010.01
a9960 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 1100.011110.0:.Disable.DAD.1.1.i
a9980 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 f.not.defined..1-to-1.NAT.1..Cre
a99a0 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 72 73 74 20 70 61 ate.an.event.handler.1..First.pa
a99c0 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 74 68 20 64 cket.is.received.on.eht0,.with.d
a99e0 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 estination.address.192.0.2.100,.
a9a00 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 protocol.tcp.and.destination.por
a9a20 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 t.1122..Assume.such.destination.
a9a40 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 address.is.reachable.through.int
a9a60 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 erface.eth1..10.10.-.10.MBit/s.1
a9a80 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 0.0.0.0.to.10.255.255.255.(CIDR:
a9aa0 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 .10.0.0.0/8).100.-.100.MBit/s.10
a9ac0 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 00.-.1.GBit/s.10000.-.10.GBit/s.
a9ae0 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 100000.-.100.GBit/s.100010.10010
a9b00 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 0.100110.101110.11.119.12.121,.2
a9b20 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 49.13.14.15.16.17.172.16.0.0.to.
a9b40 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 172.31.255.255.(CIDR:.172.16.0.0
a9b60 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 /12).18.19.192.168.0.0.to.192.16
a9b80 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 8.255.255.(CIDR:.192.168.0.0/16)
a9ba0 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 .1:.Enable.DAD.(default).2.2..Ad
a9bc0 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 69 6e 63 65 20 74 d.regex.to.the.script.2..Since.t
a9be0 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e 6e 65 63 74 his.is.the.first.packet,.connect
a9c00 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 ion.status.of.this.connection,.s
a9c20 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 20 72 75 6c o.far.is.**new**..So.neither.rul
a9c40 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 00 32 32 00 e.10.nor.20.are.valid..20.21.22.
a9c60 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 23.2500.-.2.5.GBit/s.25000.-.25.
a9c80 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 GBit/s.252.26.28.2:.Enable.DAD,.
a9ca0 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 and.disable.IPv6.operation.if.MA
a9cc0 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 C-based.duplicate.link-local.add
a9ce0 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 ress.has.been.found..2FA.OTP.sup
a9d00 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 port.3.3..Add.a.full.path.to.the
a9d20 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 74 .script.30.34.36.38.4.4..Add.opt
a9d40 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 6e 73 77 65 72 20 ional.parameters.4..Once.answer.
a9d60 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 73 65 65 6e 20 from.server.192.0.2.100.is.seen.
a9d80 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f in.opposite.direction,.connectio
a9da0 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 6f 20 2a 2a 65 n.state.will.be.triggered.to.**e
a9dc0 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 20 69 73 20 61 stablished**,.so.this.reply.is.a
a9de0 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e ccepted.in.rule.10..40.MHz.chann
a9e00 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 els.may.switch.their.primary.and
a9e20 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 .secondary.channels.if.needed.or
a9e40 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 .creation.of.40.MHz.channel.mayb
a9e60 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 e.rejected.based.on.overlapping.
a9e80 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 BSSes..These.changes.are.done.au
a9ea0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 tomatically.when.hostapd.is.sett
a9ec0 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 ing.up.the.40.MHz.channel..40000
a9ee0 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 .-.40.GBit/s.42.44.46.5.5.if.not
a9f00 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 20 74 .defined..5..Second.packet.for.t
a9f20 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 his.connection.is.received.by.th
a9f40 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 e.router..Since.connection.state
a9f60 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 20 31 .is.**established**,.then.rule.1
a9f80 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 68 65 0.is.hit,.and.a.new.entry.in.the
a9fa0 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 69 .flowtable.FT01.is.added.for.thi
a9fc0 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 s.connection..5000.-.5.GBit/s.50
a9fe0 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 73 75 62 73 000.-.50.GBit/s.54.6.6..All.subs
aa000 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 64 69 74 69 ecuent.packets.will.skip.traditi
aa020 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 onal.path,.and.will.be.offloaded
aa040 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e .and.will.use.the.**Fast.Path**.
aa060 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 74 6f 20 .66.66%.of.traffic.is.routed.to.
aa080 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 69 63 2e 00 eth0,.eth1.gets.33%.of.traffic..
aa0a0 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 75 6e 6e 65 67.69.6in4.(SIT).6in4.uses.tunne
aa0c0 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 66 66 69 63 ling.to.encapsulate.IPv6.traffic
aa0e0 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a .over.IPv4.links.as.defined.in.:
aa100 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 20 69 73 20 rfc:`4213`..The.6in4.traffic.is.
aa120 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 61 63 6b 65 sent.over.IPv4.inside.IPv4.packe
aa140 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 20 49 50 20 ts.whose.IP.headers.have.the.IP.
aa160 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 68 69 73 20 protocol.number.set.to.41..This.
aa180 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 protocol.number.is.specifically.
aa1a0 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f designated.for.IPv6.encapsulatio
aa1c0 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 20 69 6d 6d n,.the.IPv4.packet.header.is.imm
aa1e0 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 36 20 70 61 ediately.followed.by.the.IPv6.pa
aa200 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 70 73 75 6c cket.being.carried..The.encapsul
aa220 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 ation.overhead.is.the.size.of.th
aa240 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 68 65 72 65 e.IPv4.header.of.20.bytes,.there
aa260 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 65 73 2c 20 fore.with.an.MTU.of.1500.bytes,.
aa280 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 61 6e 20 62 IPv6.packets.of.1480.bytes.can.b
aa2a0 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 68 e.sent.without.fragmentation..Th
aa2c0 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 65 71 75 65 is.tunneling.technique.is.freque
aa2e0 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f 6b 65 72 73 ntly.used.by.IPv6.tunnel.brokers
aa300 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 37 .like.`Hurricane.Electric`_..7.7
aa320 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 72 0.8.802.1q.VLAN.interfaces.are.r
aa340 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e 74 65 72 66 epresented.as.virtual.sub-interf
aa360 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 66 6f 72 20 aces.in.VyOS..The.term.used.for.
aa380 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 28 41 this.is.``vif``..9.:abbr:`AFI.(A
aa3a0 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 66 69 ddress.family.authority.identifi
aa3c0 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 20 69 er)`.-.``49``.The.AFI.value.49.i
aa3e0 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 s.what.IS-IS.uses.for.private.ad
aa400 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 73 20 52 65 dressing..:abbr:`ARP.(Address.Re
aa420 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 solution.Protocol)`.is.a.communi
aa440 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 63 6f 76 65 cation.protocol.used.for.discove
aa460 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 73 75 63 ring.the.link.layer.address,.suc
aa480 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 65 64 20 77 h.as.a.MAC.address,.associated.w
aa4a0 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 64 64 72 65 ith.a.given.internet.layer.addre
aa4c0 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 20 54 ss,.typically.an.IPv4.address..T
aa4e0 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 6e 63 74 69 his.mapping.is.a.critical.functi
aa500 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 73 75 69 74 on.in.the.Internet.protocol.suit
aa520 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 79 20 3a 72 e..ARP.was.defined.in.1982.by.:r
aa540 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 fc:`826`.which.is.Internet.Stand
aa560 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 ard.STD.37..:abbr:`BFD.(Bidirect
aa580 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 69 73 20 ional.Forwarding.Detection)`.is.
aa5a0 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 65 20 66 6f described.and.extended.by.the.fo
aa5c0 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a llowing.RFCs:.:rfc:`5880`,.:rfc:
aa5e0 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 `5881`.and.:rfc:`5883`..:abbr:`B
aa600 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 GP.(Border.Gateway.Protocol)`.is
aa620 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f .one.of.the.Exterior.Gateway.Pro
aa640 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e 64 61 72 64 tocols.and.the.de.facto.standard
aa660 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 .interdomain.routing.protocol..T
aa680 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 42 47 50 2d he.latest.BGP.version.is.4..BGP-
aa6a0 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 61 6e 4.is.described.in.:rfc:`1771`.an
aa6c0 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 d.updated.by.:rfc:`4271`..:rfc:`
aa6e0 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 2858`.adds.multiprotocol.support
aa700 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e .to.BGP..:abbr:`CKN.(MACsec.conn
aa720 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 6b 65 79 00 ectivity.association.name)`.key.
aa740 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 6f 69 6e 74 :abbr:`DMVPN.(Dynamic.Multipoint
aa760 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 73 20 61 20 .Virtual.Private.Network)`.is.a.
aa780 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 dynamic.:abbr:`VPN.(Virtual.Priv
aa7a0 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 67 69 6e 61 ate.Network)`.technology.origina
aa7c0 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c 65 20 74 68 lly.developed.by.Cisco..While.th
aa7e0 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 68 61 74 20 eir.implementation.was.somewhat.
aa800 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 74 65 63 68 proprietary,.the.underlying.tech
aa820 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 72 64 73 20 nologies.are.actually.standards.
aa840 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 based..The.three.technologies.ar
aa860 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 74 77 e:.:abbr:`DNAT.(Destination.Netw
aa880 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 61 6e 67 65 ork.Address.Translation)`.change
aa8a0 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 s.the.destination.address.of.pac
aa8c0 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2c kets.passing.through.the.router,
aa8e0 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 6e 67 65 73 .while.:ref:`source-nat`.changes
aa900 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 .the.source.address.of.packets..
aa920 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 6e 20 65 DNAT.is.typically.used.when.an.e
aa940 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 74 6f 20 69 xternal.(public).host.needs.to.i
aa960 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e 74 65 72 6e nitiate.a.session.with.an.intern
aa980 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 72 20 6e 65 al.(private).host..A.customer.ne
aa9a0 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 69 63 65 20 eds.to.access.a.private.service.
aa9c0 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 2e 20 41 20 behind.the.routers.public.IP..A.
aa9e0 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 74 connection.is.established.with.t
aaa00 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 he.routers.public.IP.address.on.
aaa20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 6c 6c 20 74 a.well.known.port.and.thus.all.t
aaa40 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 69 74 74 65 raffic.for.this.port.is.rewritte
aaa60 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 n.to.address.the.internal.(priva
aaa80 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 te).host..:abbr:`EAP.(Extensible
aaaa0 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 76 65 72 20 .Authentication.Protocol)`.over.
aaac0 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 20 61 75 LAN.(EAPoL).is.a.network.port.au
aaae0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 6e 20 49 45 thentication.protocol.used.in.IE
aab00 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 6b 20 41 63 EE.802.1X.(Port.Based.Network.Ac
aab20 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 69 76 65 20 cess.Control).developed.to.give.
aab40 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 61 63 63 a.generic.network.sign-on.to.acc
aab60 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 3a 60 45 55 ess.network.resources..:abbr:`EU
aab80 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 20 49 64 65 I-64.(64-Bit.Extended.Unique.Ide
aaba0 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 ntifier)`.as.specified.in.:rfc:`
aabc0 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 6e 20 69 74 4291`.allows.a.host.to.assign.it
aabe0 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 64 72 65 73 eslf.a.unique.64-Bit.IPv6.addres
aac00 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 74 77 6f 72 s..:abbr:`GENEVE.(Generic.Networ
aac20 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 k.Virtualization.Encapsulation)`
aac40 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 69 65 .supports.all.of.the.capabilitie
aac60 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e s.of.:abbr:`VXLAN.(Virtual.Exten
aac80 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e 65 74 77 6f sible.LAN)`,.:abbr:`NVGRE.(Netwo
aaca0 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 72 69 63 20 rk.Virtualization.using.Generic.
aacc0 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 20 3a 61 62 Routing.Encapsulation)`,.and.:ab
aace0 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 20 54 75 6e br:`STT.(Stateless.Transport.Tun
aad00 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6f 76 65 neling)`.and.was.designed.to.ove
aad20 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 74 69 6f 6e rcome.their.perceived.limitation
aad40 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 20 65 76 65 s..Many.believe.GENEVE.could.eve
aad60 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 72 20 66 6f ntually.replace.these.earlier.fo
aad80 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 6e 65 rmats.entirely..:abbr:`GRE.(Gene
aada0 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 52 45 ric.Routing.Encapsulation)`,.GRE
aadc0 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 65 63 /IPsec.(or.IPIP/IPsec,.SIT/IPsec
aade0 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e 6e 65 6c 20 ,.or.any.other.stateless.tunnel.
aae00 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 75 73 75 61 protocol.over.IPsec).is.the.usua
aae20 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 73 l.way.to.protect.the.traffic.ins
aae40 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 6e 65 72 69 ide.a.tunnel..:abbr:`GRO.(Generi
aae60 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 6f 6d 70 6c c.receive.offload)`.is.the.compl
aae80 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 61 6d 65 20 ement.to.GSO..Ideally.any.frame.
aaea0 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 65 67 6d 65 assembled.by.GRO.should.be.segme
aaec0 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 73 65 71 75 nted.to.create.an.identical.sequ
aaee0 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e 64 20 61 6e ence.of.frames.using.GSO,.and.an
aaf00 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 65 64 20 62 y.sequence.of.frames.segmented.b
aaf20 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 65 61 73 73 y.GSO.should.be.able.to.be.reass
aaf40 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 62 79 20 47 embled.back.to.the.original.by.G
aaf60 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 RO..The.only.exception.to.this.i
aaf80 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 68 65 20 44 s.IPv4.ID.in.the.case.that.the.D
aafa0 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 68 65 61 64 F.bit.is.set.for.a.given.IP.head
aafc0 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 49 44 20 er..If.the.value.of.the.IPv4.ID.
aafe0 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e 74 69 6e 67 is.not.sequentially.incrementing
ab000 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 69 74 20 69 .it.will.be.altered.so.that.it.i
ab020 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 20 47 52 4f s.when.a.frame.assembled.via.GRO
ab040 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 47 53 .is.segmented.via.GSO..:abbr:`GS
ab060 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 29 O.(Generic.Segmentation.Offload)
ab080 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 74 68 61 `.is.a.pure.software.offload.tha
ab0a0 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 73 20 77 68 t.is.meant.to.deal.with.cases.wh
ab0c0 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 72 66 6f 72 ere.device.drivers.cannot.perfor
ab0e0 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 m.the.offloads.described.above..
ab100 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 20 67 69 76 What.occurs.in.GSO.is.that.a.giv
ab120 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 20 62 72 6f en.skbuff.will.have.its.data.bro
ab140 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 73 20 74 68 ken.out.over.multiple.skbuffs.th
ab160 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 68 20 74 68 at.have.been.resized.to.match.th
ab180 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 6f 28 29 2d e.MSS.provided.via.skb_shinfo()-
ab1a0 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 >gso_size..:abbr:`IGMP.(Internet
ab1c0 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 70 72 6f .Group.Management.Protocol)`.pro
ab1e0 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 6f 6e 20 62 xy.sends.IGMP.host.messages.on.b
ab200 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e 20 54 68 65 ehalf.of.a.connected.client..The
ab220 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f 6e 65 2c 20 .configuration.must.define.one,.
ab240 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c and.only.one.upstream.interface,
ab260 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 .and.one.or.more.downstream.inte
ab280 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 75 72 69 74 rfaces..:abbr:`IPSec.(IP.Securit
ab2a0 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c 20 62 75 74 y)`.-.too.many.RFCs.to.list,.but
ab2c0 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a 60 49 .start.with.:rfc:`4301`.:abbr:`I
ab2e0 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 S-IS.(Intermediate.System.to.Int
ab300 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b 2d 73 74 61 ermediate.System)`.is.a.link-sta
ab320 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 20 28 49 47 te.interior.gateway.protocol.(IG
ab340 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f 31 30 35 38 P).which.is.described.in.ISO1058
ab360 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 53 2d 9,.:rfc:`1195`,.:rfc:`5308`..IS-
ab380 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 74 2d 70 61 IS.runs.the.Dijkstra.shortest-pa
ab3a0 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 63 72 65 61 th.first.(SPF).algorithm.to.crea
ab3c0 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b e2 80 99 73 te.a.database.of.the.network...s
ab3e0 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 61 62 61 73 .topology,.and.from.that.databas
ab400 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 74 20 69 73 e.to.determine.the.best.(that.is
ab420 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 74 69 6e 61 ,.lowest.cost).path.to.a.destina
ab440 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 6d 73 20 28 tion..The.intermediate.systems.(
ab460 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e 67 65 20 74 the.name.for.routers).exchange.t
ab480 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 20 64 opology.information.with.their.d
ab4a0 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 53 2d irectly.conencted.neighbors..IS-
ab4c0 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 6c 69 6e IS.runs.directly.on.the.data.lin
ab4e0 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 72 65 73 73 k.layer.(Layer.2)..IS-IS.address
ab500 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 77 6f es.are.called.:abbr:`NETs.(Netwo
ab520 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 38 20 rk.Entity.Titles)`.and.can.be.8.
ab540 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 6e 65 72 61 to.20.bytes.long,.but.are.genera
ab560 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 64 61 74 61 lly.10.bytes.long..The.tree.data
ab580 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 2d 49 53 20 base.that.is.created.with.IS-IS.
ab5a0 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 73 20 63 72 is.similar.to.the.one.that.is.cr
ab5c0 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 70 61 74 68 eated.with.OSPF.in.that.the.path
ab5e0 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 43 6f 6d 70 s.chosen.should.be.similar..Comp
ab600 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 6c 65 20 61 arisons.to.OSPF.are.inevitable.a
ab620 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 20 74 6f 20 nd.often.are.reasonable.ones.to.
ab640 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 20 6e 65 74 make.in.regards.to.the.way.a.net
ab660 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 72 20 49 47 work.will.respond.with.either.IG
ab680 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 72 20 33 20 56 P..:abbr:`L3VPN.VRFs.(.Layer.3.V
ab6a0 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 62 67 70 64 20 irtual.Private.Networks.)`.bgpd.
ab6c0 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 61 6e 64 20 49 supports.for.IPv4.RFC.4364.and.I
ab6e0 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c 20 61 6e 64 20 Pv6.RFC.4659..L3VPN.routes,.and.
ab700 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 their.associated.VRF.MPLS.labels
ab720 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e 20 53 41 46 49 ,.can.be.distributed.to.VPN.SAFI
ab740 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 69 2e 65 2e 2c .neighbors.in.the.default,.i.e.,
ab760 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 20 4d 50 4c 53 .non.VRF,.BGP.instance..VRF.MPLS
ab780 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 6f 72 65 20 4d .labels.are.reached.using.core.M
ab7a0 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 62 75 74 65 64 PLS.labels.which.are.distributed
ab7c0 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 6e 69 63 61 73 .using.LDP.or.BGP.labeled.unicas
ab7e0 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 2d 56 52 46 20 t..bgpd.also.supports.inter-VRF.
ab800 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 4c 61 62 65 6c route.leaking..:abbr:`LDP.(Label
ab820 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 54 43 .Distribution.Protocol)`.is.a.TC
ab840 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 P.based.MPLS.signaling.protocol.
ab860 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 61 74 69 6e 67 that.distributes.labels.creating
ab880 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 69 6e 20 61 20 .MPLS.label.switched.paths.in.a.
ab8a0 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 61 20 72 6f 75 dynamic.manner..LDP.is.not.a.rou
ab8c0 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 20 6f 6e 20 6f ting.protocol,.as.it.relies.on.o
ab8e0 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 66 6f 72 77 61 ther.routing.protocols.for.forwa
ab900 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 20 62 6f 6f 74 rding.decisions..LDP.cannot.boot
ab920 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 6c 69 strap.itself,.and.therefore.reli
ab940 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 es.on.said.routing.protocols.for
ab960 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 .communication.with.other.router
ab980 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 4c 69 6e s.that.use.LDP..:abbr:`LLDP.(Lin
ab9a0 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 k.Layer.Discovery.Protocol)`.is.
ab9c0 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 20 70 72 6f 74 a.vendor-neutral.link.layer.prot
ab9e0 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 ocol.in.the.Internet.Protocol.Su
aba00 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 66 6f 72 20 ite.used.by.network.devices.for.
aba20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c 20 63 61 70 61 advertising.their.identity,.capa
aba40 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 61 6e 20 49 45 bilities,.and.neighbors.on.an.IE
aba60 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 70 72 69 6e 63 EE.802.local.area.network,.princ
aba80 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 70 72 6f 74 6f ipally.wired.Ethernet..The.proto
abaa0 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 62 79 20 74 col.is.formally.referred.to.by.t
abac0 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 61 20 41 63 63 he.IEEE.as.Station.and.Media.Acc
abae0 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 73 63 6f 76 65 ess.Control.Connectivity.Discove
abb00 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 20 61 6e 64 ry.specified.in.IEEE.802.1AB.and
abb20 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 63 6c 61 75 73 .IEEE.802.3-2012.section.6.claus
abb40 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 e.79..:abbr:`MKA.(MACsec.Key.Agr
abb60 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f 20 73 79 6e eement.protocol)`.is.used.to.syn
abb80 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 64 75 61 6c chronize.keys.between.individual
abba0 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f .peers..:abbr:`MPLS.(Multi-Proto
abbc0 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 61 63 6b 65 col.Label.Switching)`.is.a.packe
abbe0 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 64 69 66 66 t.forwarding.paradigm.which.diff
abc00 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 2e 20 ers.from.regular.IP.forwarding..
abc20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e 67 20 75 73 Instead.of.IP.addresses.being.us
abc40 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 69 6e 64 69 ed.to.make.the.decision.on.findi
abc60 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 74 65 72 20 ng.the.exit.interface,.a.router.
abc80 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 74 63 68 20 will.instead.use.an.exact.match.
abca0 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 6c 6c 65 64 on.a.32.bit/4.byte.header.called
abcc0 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 69 73 20 69 .the.MPLS.label..This.label.is.i
abce0 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 20 28 6c 61 nserted.between.the.ethernet.(la
abd00 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 79 65 72 20 yer.2).header.and.the.IP.(layer.
abd20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 72 3).header..One.can.statically.or
abd40 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f 63 61 .dynamically.assign.label.alloca
abd60 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 64 79 6e 61 tions,.but.we.will.focus.on.dyna
abd80 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 6e 67 20 73 mic.allocation.of.labels.using.s
abda0 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 70 ome.sort.of.label.distribution.p
abdc0 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e 61 6d 65 64 rotocol.(such.as.the.aptly.named
abde0 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 4c .Label.Distribution.Protocol./.L
abe00 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f DP,.Resource.Reservation.Protoco
abe20 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 74 68 72 l./.RSVP,.or.Segment.Routing.thr
abe40 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f 63 6f 6c 73 ough.OSPF/ISIS)..These.protocols
abe60 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 20 75 6e 69 .allow.for.the.creation.of.a.uni
abe80 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c 6c 65 64 20 directional/unicast.path.called.
abea0 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 74 69 61 6c a.labeled.switched.path.(initial
abec0 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 ized.as.LSP).throughout.the.netw
abee0 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 6c 69 6b 65 ork.that.operates.very.much.like
abf00 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 41 .a.tunnel.through.the.network..A
abf20 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 20 68 6f 77 n.easy.way.of.thinking.about.how
abf40 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 64 73 20 74 .an.MPLS.LSP.actually.forwards.t
abf60 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 69 73 20 74 raffic.throughout.a.network.is.t
abf80 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 79 20 61 72 o.think.of.a.GRE.tunnel..They.ar
abfa0 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f 70 65 72 61 e.not.the.same.in.how.they.opera
abfc0 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 te,.but.they.are.the.same.in.how
abfe0 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 63 6b 65 74 .they.handle.the.tunneled.packet
ac000 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 4d ..It.would.be.good.to.think.of.M
ac020 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 PLS.as.a.tunneling.technology.th
ac040 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6d 61 6e 79 at.can.be.used.to.transport.many
ac060 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 74 6f 20 .different.types.of.packets,.to.
ac080 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 79 20 61 6c aid.in.traffic.engineering.by.al
ac0a0 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 74 68 72 6f lowing.one.to.specify.paths.thro
ac0c0 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 56 50 20 6f ughout.the.network.(using.RSVP.o
ac0e0 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 66 6f r.SR),.and.to.generally.allow.fo
ac100 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b 20 74 72 61 r.easier.intra/inter.network.tra
ac120 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 72 3a 60 4e nsport.of.data.packets..:abbr:`N
ac140 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 AT.(Network.Address.Translation)
ac160 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 70 70 69 6e `.is.a.common.method.of.remappin
ac180 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 61 6e 6f 74 g.one.IP.address.space.into.anot
ac1a0 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 her.by.modifying.network.address
ac1c0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 72 20 6f 66 .information.in.the.IP.header.of
ac1e0 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 72 61 6e 73 .packets.while.they.are.in.trans
ac200 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 64 65 76 69 it.across.a.traffic.routing.devi
ac220 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 ce..The.technique.was.originally
ac240 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 20 74 68 65 .used.as.a.shortcut.to.avoid.the
ac260 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 74 20 77 68 .need.to.readdress.every.host.wh
ac280 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 61 73 20 62 en.a.network.was.moved..It.has.b
ac2a0 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 6c 20 74 6f ecome.a.popular.and.essential.to
ac2c0 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 ol.in.conserving.global.address.
ac2e0 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 64 72 65 73 space.in.the.face.of.IPv4.addres
ac300 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 6f 75 74 61 s.exhaustion..One.Internet-routa
ac320 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 77 61 79 20 ble.IP.address.of.a.NAT.gateway.
ac340 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 69 76 61 74 can.be.used.for.an.entire.privat
ac360 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 e.network..:abbr:`NAT.(Network.A
ac380 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 ddress.Translation)`.is.configur
ac3a0 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 6f 20 63 61 ed.entirely.on.a.series.of.so.ca
ac3c0 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 lled.`rules`..Rules.are.numbered
ac3e0 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 .and.evaluated.by.the.underlying
ac400 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 72 75 6c 65 .OS.in.numerical.order!.The.rule
ac420 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 74 69 6c 69 .numbers.can.be.changes.by.utili
ac440 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e 64 20 3a 63 zing.the.:cfgcmd:`rename`.and.:c
ac460 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 3a 60 4e 41 fgcmd:`copy`.commands..:abbr:`NA
ac480 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 T64.(IPv6-to-IPv4.Prefix.Transla
ac4a0 74 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 tion)`.is.a.critical.component.i
ac4c0 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 61 74 69 6e n.modern.networking,.facilitatin
ac4e0 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 20 61 6e 64 g.communication.between.IPv6.and
ac500 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 .IPv4.networks..This.documentati
ac520 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 on.outlines.the.setup,.configura
ac540 74 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 20 66 65 61 tion,.and.usage.of.the.NAT64.fea
ac560 74 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 72 20 79 6f ture.in.your.project..Whether.yo
ac580 75 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 6f 72 20 6e u.are.transitioning.to.IPv6.or.n
ac5a0 65 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 eed.to.seamlessly.connect.IPv4.a
ac5c0 6e 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 73 74 61 74 nd.IPv6.devices..NAT64.is.a.stat
ac5e0 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 eful.translation.mechanism.that.
ac600 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 translates.IPv6.addresses.to.IPv
ac620 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 74 4.addresses.and.IPv4.addresses.t
ac640 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 73 65 64 20 o.IPv6.addresses..NAT64.is.used.
ac660 74 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 to.enable.IPv6-only.clients.to.c
ac680 6f 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e 69 63 61 73 ontact.IPv4.servers.using.unicas
ac6a0 74 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 t.UDP,.TCP,.or.ICMP..:abbr:`NET.
ac6c0 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 63 74 6f 72 (Network.Entity.Title)`.selector
ac6e0 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 54 68 69 73 :.``00``.Must.always.be.00..This
ac700 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 74 65 6d 22 .setting.indicates."this.system"
ac720 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 .or."local.system.".:abbr:`NHRP.
ac740 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 (Next.Hop.Resolution.Protocol)`.
ac760 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 76 36 2d 74 :rfc:`2332`.:abbr:`NPTv6.(IPv6-t
ac780 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f o-IPv6.Network.Prefix.Translatio
ac7a0 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 74 65 n)`.is.an.address.translation.te
ac7c0 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2c chnology.based.on.IPv6.networks,
ac7e0 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 .used.to.convert.an.IPv6.address
ac800 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 6e 74 6f 20 .prefix.in.an.IPv6.message.into.
ac820 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e 20 57 65 20 another.IPv6.address.prefix..We.
ac840 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 call.this.address.translation.me
ac860 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 thod.NAT66..Devices.that.support
ac880 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c 65 64 20 4e .the.NAT66.function.are.called.N
ac8a0 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 69 64 65 20 AT66.devices,.which.can.provide.
ac8c0 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 NAT66.source.and.destination.add
ac8e0 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 3a 61 62 62 ress.translation.functions..:abb
ac900 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 r:`NTP.(Network.Time.Protocol`).
ac920 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6c 6f is.a.networking.protocol.for.clo
ac940 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6f 6d 70 75 ck.synchronization.between.compu
ac960 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 63 68 65 64 ter.systems.over.packet-switched
ac980 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 6f 72 6b 73 ,.variable-latency.data.networks
ac9a0 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 31 39 38 35 ..In.operation.since.before.1985
ac9c0 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 6e 74 65 72 ,.NTP.is.one.of.the.oldest.Inter
ac9e0 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 2e 00 3a 61 net.protocols.in.current.use..:a
aca00 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 bbr:`OSPF.(Open.Shortest.Path.Fi
aca20 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 rst)`.is.a.routing.protocol.for.
aca40 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f 72 6b 73 2e Internet.Protocol.(IP).networks.
aca60 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 28 4c .It.uses.a.link.state.routing.(L
aca80 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f 20 74 68 65 SR).algorithm.and.falls.into.the
acaa0 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f .group.of.interior.gateway.proto
acac0 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 6e 20 61 20 cols.(IGPs),.operating.within.a.
acae0 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 29 2e 20 49 single.autonomous.system.(AS)..I
acb00 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 32 20 69 t.is.defined.as.OSPF.Version.2.i
acb20 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 34 2e 20 55 n.:rfc:`2328`.(1998).for.IPv4..U
acb40 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 61 73 pdates.for.IPv6.are.specified.as
acb60 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 .OSPF.Version.3.in.:rfc:`5340`.(
acb80 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 62 72 3a 60 2008)..OSPF.supports.the.:abbr:`
acba0 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 CIDR.(Classless.Inter-Domain.Rou
acbc0 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 62 72 3a 60 ting)`.addressing.model..:abbr:`
acbe0 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 PIM.(Protocol.Independent.Multic
acc00 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 ast)`.must.be.configured.in.ever
acc20 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 y.interface.of.every.participati
acc40 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 ng.router..Every.router.must.als
acc60 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 o.have.the.location.of.the.Rende
acc80 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 vouz.Point.manually.configured..
acca0 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 Then,.unidirectional.shared.tree
accc0 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 s.rooted.at.the.Rendevouz.Point.
acce0 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 will.automatically.be.built.for.
acd00 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 72 3a 60 50 multicast.distribution..:abbr:`P
acd20 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 PPoE.(Point-to-Point.Protocol.ov
acd40 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f er.Ethernet)`.is.a.network.proto
acd60 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 72 61 6d 65 73 col.for.encapsulating.PPP.frames
acd80 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 20 61 70 70 65 .inside.Ethernet.frames..It.appe
acda0 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 ared.in.1999,.in.the.context.of.
acdc0 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 74 69 6f 6e 20 the.boom.of.DSL.as.the.solution.
acde0 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 74 68 65 20 44 for.tunneling.packets.over.the.D
ace00 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 53 50 73 SL.connection.to.the.:abbr:`ISPs
ace20 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 29 60 20 49 .(Internet.Service.Providers)`.I
ace40 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 6f 20 74 68 65 P.network,.and.from.there.to.the
ace60 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 30 35 20 6e 65 .rest.of.the.Internet..A.2005.ne
ace80 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 6f 73 74 20 44 tworking.book.noted.that."Most.D
acea0 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 63 68 20 70 72 SL.providers.use.PPPoE,.which.pr
acec0 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f ovides.authentication,.encryptio
acee0 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 6c 20 75 73 65 n,.and.compression.".Typical.use
acf00 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 6e 67 20 74 68 .of.PPPoE.involves.leveraging.th
acf20 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 e.PPP.facilities.for.authenticat
acf40 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 ing.the.user.with.a.username.and
acf60 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 61 20 74 68 65 .password,.predominately.via.the
acf80 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 6e 20 76 69 61 .PAP.protocol.and.less.often.via
acfa0 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 64 76 65 72 74 .CHAP..:abbr:`RAs.(Router.advert
acfc0 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 isements)`.are.described.in.:rfc
acfe0 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 20 61 72 65 20 :`4861#section-4.6.2`..They.are.
ad000 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 part.of.what.is.known.as.:abbr:`
ad020 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e SLAAC.(Stateless.Address.Autocon
ad040 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 6f 75 74 69 6e figuration)`..:abbr:`RIP.(Routin
ad060 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 77 69 g.Information.Protocol)`.is.a.wi
ad080 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 dely.deployed.interior.gateway.p
ad0a0 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 69 6e 20 74 68 rotocol..RIP.was.developed.in.th
ad0c0 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 72 74 20 6f 66 e.1970s.at.Xerox.Labs.as.part.of
ad0e0 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 69 .the.XNS.routing.protocol..RIP.i
ad100 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 s.a.distance-vector.protocol.and
ad120 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 20 61 6c .is.based.on.the.Bellman-Ford.al
ad140 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 gorithms..As.a.distance-vector.p
ad160 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 64 61 74 65 73 rotocol,.RIP.router.send.updates
ad180 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 .to.its.neighbors.periodically,.
ad1a0 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 6f thus.allowing.the.convergence.to
ad1c0 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 75 70 64 61 74 .a.known.topology..In.each.updat
ad1e0 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 6e 20 6e 65 74 e,.the.distance.to.any.given.net
ad200 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 73 20 6e 65 work.will.be.broadcast.to.its.ne
ad220 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 ighboring.router..:abbr:`RPKI.(R
ad240 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 esource.Public.Key.Infrastructur
ad260 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 50 e)`.is.a.framework.:abbr:`PKI.(P
ad280 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 64 65 73 69 67 ublic.Key.Infrastructure)`.desig
ad2a0 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 ned.to.secure.the.Internet.routi
ad2c0 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 ng.infrastructure..It.associates
ad2e0 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 .BGP.route.announcements.with.th
ad300 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e e.correct.originating.:abbr:`ASN
ad320 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 .(Autonomus.System.Number)`.whic
ad340 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 h.BGP.routers.can.then.use.to.ch
ad360 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 eck.each.route.against.the.corre
ad380 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 sponding.:abbr:`ROA.(Route.Origi
ad3a0 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 n.Authorisation)`.for.validity..
ad3c0 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 RPKI.is.described.in.:rfc:`6480`
ad3e0 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b ..:abbr:`RPKI.(Resource.Public.K
ad400 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f ey.Infrastructure)`.is.a.framewo
ad420 72 6b 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e rk.designed.to.secure.the.Intern
ad440 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 et.routing.infrastructure..It.as
ad460 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 sociates.BGP.route.announcements
ad480 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 .with.the.correct.originating.:a
ad4a0 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 bbr:`ASN.(Autonomus.System.Numbe
ad4c0 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 r)`.which.BGP.routers.can.then.u
ad4e0 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 se.to.check.each.route.against.t
ad500 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 he.corresponding.:abbr:`ROA.(Rou
ad520 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 te.Origin.Authorisation)`.for.va
ad540 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 lidity..RPKI.is.described.in.:rf
ad560 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 c:`6480`..:abbr:`RPS.(Receive.Pa
ad580 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 cket.Steering)`.is.logically.a.s
ad5a0 6f 66 74 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a oftware.implementation.of.:abbr:
ad5c0 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 `RSS.(Receive.Side.Scaling)`..Be
ad5e0 69 6e 67 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 ing.in.software,.it.is.necessari
ad600 6c 79 20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e ly.called.later.in.the.datapath.
ad620 20 57 68 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 .Whereas.RSS.selects.the.queue.a
ad640 6e 64 20 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 nd.hence.CPU.that.will.run.the.h
ad660 61 72 64 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 ardware.interrupt.handler,.RPS.s
ad680 65 6c 65 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 elects.the.CPU.to.perform.protoc
ad6a0 6f 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 ol.processing.above.the.interrup
ad6c0 74 20 68 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 t.handler..This.is.accomplished.
ad6e0 62 79 20 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 by.placing.the.packet.on.the.des
ad700 69 72 65 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b ired.CPU's.backlog.queue.and.wak
ad720 69 6e 67 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 ing.up.the.CPU.for.processing..R
ad740 50 53 20 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a PS.has.some.advantages.over.RSS:
ad760 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 .:abbr:`SLAAC.(Stateless.Address
ad780 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 .Autoconfiguration)`.:rfc:`4862`
ad7a0 2e 20 49 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 ..IPv6.hosts.can.configure.thems
ad7c0 65 6c 76 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 elves.automatically.when.connect
ad7e0 65 64 20 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 ed.to.an.IPv6.network.using.the.
ad800 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 Neighbor.Discovery.Protocol.via.
ad820 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 :abbr:`ICMPv6.(Internet.Control.
ad840 4d 65 73 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 Message.Protocol.version.6)`.rou
ad860 74 65 72 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 ter.discovery.messages..When.fir
ad880 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 st.connected.to.a.network,.a.hos
ad8a0 74 20 73 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 t.sends.a.link-local.router.soli
ad8c0 63 69 74 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 citation.multicast.request.for.i
ad8e0 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 ts.configuration.parameters;.rou
ad900 74 65 72 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 ters.respond.to.such.a.request.w
ad920 69 74 68 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 ith.a.router.advertisement.packe
ad940 74 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 t.that.contains.Internet.Layer.c
ad960 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 onfiguration.parameters..:abbr:`
ad980 53 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 SNAT.(Source.Network.Address.Tra
ad9a0 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f nslation)`.is.the.most.common.fo
ad9c0 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 rm.of.:abbr:`NAT.(Network.Addres
ad9e0 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 s.Translation)`.and.is.typically
ada00 20 72 65 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 .referred.to.simply.as.NAT..To.b
ada20 65 20 6d 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 e.more.correct,.what.most.people
ada40 20 72 65 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b .refer.to.as.:abbr:`NAT.(Network
ada60 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c .Address.Translation)`.is.actual
ada80 6c 79 20 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f ly.the.process.of.:abbr:`PAT.(Po
adaa0 72 74 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 rt.Address.Translation)`,.or.NAT
adac0 20 6f 76 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 .overload..SNAT.is.typically.use
adae0 64 20 62 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 d.by.internal.users/private.host
adb00 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 s.to.access.the.Internet.-.the.s
adb20 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 ource.address.is.translated.and.
adb40 74 68 75 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 thus.kept.private..:abbr:`SNAT64
adb60 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 .(IPv6-to-IPv4.Source.Address.Tr
adb80 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c anslation)`.is.a.stateful.transl
adba0 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 ation.mechanism.that.translates.
adbc0 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 IPv6.addresses.to.IPv4.addresses
adbe0 2e 00 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 ..:abbr:`SNMP.(Simple.Network.Ma
adc00 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e nagement.Protocol)`.is.an.Intern
adc20 65 74 20 53 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 et.Standard.protocol.for.collect
adc40 69 6e 67 20 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 ing.and.organizing.information.a
adc60 62 6f 75 74 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f bout.managed.devices.on.IP.netwo
adc80 72 6b 73 20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 rks.and.for.modifying.that.infor
adca0 6d 61 74 69 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 mation.to.change.device.behavior
adcc0 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 ..Devices.that.typically.support
adce0 20 53 4e 4d 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 .SNMP.include.cable.modems,.rout
add00 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 ers,.switches,.servers,.workstat
add20 69 6f 6e 73 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a ions,.printers,.and.more..:abbr:
add40 60 53 4e 50 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 `SNPTv6.(Source.IPv6-to-IPv6.Net
add60 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f work.Prefix.Translation)`.The.co
add80 6e 76 65 72 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 nversion.function.is.mainly.used
adda0 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 .in.the.following.scenarios:.:ab
addc0 62 72 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 br:`SSH.(Secure.Shell)`.is.a.cry
adde0 70 74 6f 67 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 ptographic.network.protocol.for.
ade00 6f 70 65 72 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 operating.network.services.secur
ade20 65 6c 79 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 ely.over.an.unsecured.network..T
ade40 68 65 20 73 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 he.standard.TCP.port.for.SSH.is.
ade60 32 32 2e 20 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 22..The.best.known.example.appli
ade80 63 61 74 69 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f cation.is.for.remote.login.to.co
adea0 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 mputer.systems.by.users..:abbr:`
adec0 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 SSTP.(Secure.Socket.Tunneling.Pr
adee0 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e otocol)`.is.a.form.of.:abbr:`VPN
adf00 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e .(Virtual.Private.Network)`.tunn
adf20 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 el.that.provides.a.mechanism.to.
adf40 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e transport.PPP.traffic.through.an
adf60 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 .SSL/TLS.channel..SSL/TLS.provid
adf80 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 es.transport-level.security.with
adfa0 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 .key.negotiation,.encryption.and
adfc0 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 .traffic.integrity.checking..The
adfe0 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 .use.of.SSL/TLS.over.TCP.port.44
ae000 33 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 3.allows.SSTP.to.pass.through.vi
ae020 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 rtually.all.firewalls.and.proxy.
ae040 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 servers.except.for.authenticated
ae060 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 .web.proxies..:abbr:`SSTP.(Secur
ae080 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 e.Socket.Tunneling.Protocol)`.is
ae0a0 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 .a.form.of.:abbr:`VTP.(Virtual.P
ae0c0 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f rivate.Network)`.tunnel.that.pro
ae0e0 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 vides.a.mechanism.to.transport.P
ae100 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 PP.traffic.through.an.SSL/TLS.ch
ae120 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 annel..SSL/TLS.provides.transpor
ae140 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 t-level.security.with.key.negoti
ae160 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e ation,.encryption.and.traffic.in
ae180 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c tegrity.checking..The.use.of.SSL
ae1a0 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 /TLS.over.TCP.port.443.(by.defau
ae1c0 6c 74 2c 20 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 lt,.port.can.be.changed).allows.
ae1e0 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 SSTP.to.pass.through.virtually.a
ae200 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 ll.firewalls.and.proxy.servers.e
ae220 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 xcept.for.authenticated.web.prox
ae240 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 ies..:abbr:`STP.(Spanning.Tree.P
ae260 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 rotocol)`.is.a.network.protocol.
ae280 74 68 61 74 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 that.builds.a.loop-free.logical.
ae2a0 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 topology.for.Ethernet.networks..
ae2c0 54 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 The.basic.function.of.STP.is.to.
ae2e0 70 72 65 76 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f prevent.bridge.loops.and.the.bro
ae300 61 64 63 61 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 adcast.radiation.that.results.fr
ae320 6f 6d 20 74 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f om.them..Spanning.tree.also.allo
ae340 77 73 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 ws.a.network.design.to.include.b
ae360 61 63 6b 75 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 ackup.links.providing.fault.tole
ae380 72 61 6e 63 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a rance.if.an.active.link.fails..:
ae3a0 61 62 62 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 abbr:`TFTP.(Trivial.File.Transfe
ae3c0 72 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 r.Protocol)`.is.a.simple,.lockst
ae3e0 65 70 20 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 ep.file.transfer.protocol.which.
ae400 61 6c 6c 6f 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 allows.a.client.to.get.a.file.fr
ae420 6f 6d 20 6f 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 om.or.put.a.file.onto.a.remote.h
ae440 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 ost..One.of.its.primary.uses.is.
ae460 69 6e 20 74 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f in.the.early.stages.of.nodes.boo
ae480 74 69 6e 67 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 ting.from.a.local.area.network..
ae4a0 54 46 54 50 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c TFTP.has.been.used.for.this.appl
ae4c0 69 63 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c ication.because.it.is.very.simpl
ae4e0 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 e.to.implement..:abbr:`VNI.(Virt
ae500 75 61 6c 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 ual.Network.Identifier)`.is.an.i
ae520 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f dentifier.for.a.unique.element.o
ae540 66 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 f.a.virtual.network...In.many.si
ae560 74 75 61 74 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c tuations.this.may.represent.an.L
ae580 32 20 73 65 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 2.segment,.however,.the.control.
ae5a0 70 6c 61 6e 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d plane.defines.the.forwarding.sem
ae5c0 61 6e 74 69 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 antics.of.decapsulated.packets..
ae5e0 54 68 65 20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 The.VNI.MAY.be.used.as.part.of.E
ae600 43 4d 50 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 CMP.forwarding.decisions.or.MAY.
ae620 62 65 20 75 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e be.used.as.a.mechanism.to.distin
ae640 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 guish.between.overlapping.addres
ae660 73 20 73 70 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 s.spaces.contained.in.the.encaps
ae680 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e ulated.packet.when.load.balancin
ae6a0 67 20 61 63 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 g.across.CPUs..:abbr:`VRF.(Virtu
ae6c0 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 al.Routing.and.Forwarding)`.devi
ae6e0 63 65 73 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 ces.combined.with.ip.rules.provi
ae700 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 des.the.ability.to.create.virtua
ae720 6c 20 72 6f 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 l.routing.and.forwarding.domains
ae740 20 28 61 6b 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 .(aka.VRFs,.VRF-lite.to.be.speci
ae760 66 69 63 29 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e fic).in.the.Linux.network.stack.
ae780 20 4f 6e 65 20 75 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e .One.use.case.is.the.multi-tenan
ae7a0 63 79 20 70 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 cy.problem.where.each.tenant.has
ae7c0 20 74 68 65 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 .their.own.unique.routing.tables
ae7e0 20 61 6e 64 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 .and.in.the.very.least.need.diff
ae800 65 72 65 6e 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 erent.default.gateways..:abbr:`V
ae820 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 XLAN.(Virtual.Extensible.LAN)`.i
ae840 73 20 61 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e s.a.network.virtualization.techn
ae860 6f 6c 6f 67 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 ology.that.attempts.to.address.t
ae880 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 he.scalability.problems.associat
ae8a0 65 64 20 77 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 ed.with.large.cloud.computing.de
ae8c0 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 ployments..It.uses.a.VLAN-like.e
ae8e0 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 ncapsulation.technique.to.encaps
ae900 75 6c 61 74 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 ulate.OSI.layer.2.Ethernet.frame
ae920 73 20 77 69 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 s.within.layer.4.UDP.datagrams,.
ae940 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 using.4789.as.the.default.IANA-a
ae960 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d ssigned.destination.UDP.port.num
ae980 62 65 72 2e 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d ber..VXLAN.endpoints,.which.term
ae9a0 69 6e 61 74 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 inate.VXLAN.tunnels.and.may.be.e
ae9c0 69 74 68 65 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 ither.virtual.or.physical.switch
ae9e0 20 70 6f 72 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 .ports,.are.known.as.:abbr:`VTEP
aea00 73 20 28 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 s.(VXLAN.tunnel.endpoints)`..:ab
aea20 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 br:`WAP.(Wireless.Access-Point)`
aea40 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e .provides.network.access.to.conn
aea60 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 ecting.stations.if.the.physical.
aea80 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 hardware.supports.acting.as.a.WA
aeaa0 50 00 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e P.:abbr:`WLAN.(Wireless.LAN)`.in
aeac0 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f terface.provide.802.11.(a/b/g/n/
aeae0 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 ac).wireless.support.(commonly.r
aeb00 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 eferred.to.as.Wi-Fi).by.means.of
aeb20 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 .compatible.hardware..If.your.ha
aeb40 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 rdware.supports.it,.VyOS.support
aeb60 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 s.multiple.logical.wireless.inte
aeb80 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 rfaces.per.physical.device..:abb
aeba0 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 r:`WPA.(Wi-Fi.Protected.Access)`
aebc0 20 61 6e 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 .and.WPA2.Enterprise.in.combinat
aebe0 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 ion.with.802.1x.based.authentica
aec00 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 tion.can.be.used.to.authenticate
aec20 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e .users.or.computers.in.a.domain.
aec40 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 .:abbr:`mGRE.(Multipoint.Generic
aec60 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 .Routing.Encapsulation)`.:rfc:`1
aec80 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 702`.:cfgcmd:`adv-router.<A.B.C.
aeca0 44 3e 60 20 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 D>`.....router.id,.which.link.ad
aecc0 76 65 72 74 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 vertisements.need.to.be.reviewed
aece0 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c ..:cfgcmd:`self-originate`.displ
aed00 61 79 73 20 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 ays.only.self-originated.LSAs.fr
aed20 6f 6d 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 om.the.local.router..:cfgcmd:`se
aed40 74 20 73 65 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 t.service.conntrack-sync.interfa
aed60 63 65 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 ce.eth0.peer.192.168.0.250`.:cod
aed80 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 e:`set.service.webproxy.url-filt
aeda0 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 ering.squidguard.auto-update.upd
aedc0 61 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 ate-hour.23`.:code:`set.service.
aede0 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 webproxy.url-filtering.squidguar
aee00 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 d.block-category.ads`.:code:`set
aee20 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 .service.webproxy.url-filtering.
aee40 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 squidguard.block-category.malwar
aee60 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 e`.:code:`set.service.webproxy.w
aee80 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 hitelist.destination-address.192
aeea0 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 .0.2.0/24`.:code:`set.service.we
aeec0 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 bproxy.whitelist.destination-add
aeee0 72 65 73 73 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 ress.198.51.100.33`.:code:`set.s
aef00 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 ervice.webproxy.whitelist.source
aef20 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 -address.192.168.1.2`.:code:`set
aef40 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 .service.webproxy.whitelist.sour
aef60 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 ce-address.192.168.2.0/24`.:last
aef80 70 72 6f 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e proofread:2021-07-12.:opcmd:`gen
aefa0 65 72 61 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a erate.pki.wireguard.key-pair`..:
aefc0 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d ref:`routing-bgp`.:ref:`routing-
aefe0 62 67 70 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 bgp`:.``set.vrf.name.<name>.prot
af000 6f 63 6f 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 ocols.bgp....``.:ref:`routing-is
af020 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 is`.:ref:`routing-isis`:.``set.v
af040 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e rf.name.<name>.protocols.isis...
af060 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f .``.:ref:`routing-ospf`.:ref:`ro
af080 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d uting-ospf`:.``set.vrf.name.<nam
af0a0 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f e>.protocols.ospf....``.:ref:`ro
af0c0 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 uting-ospfv3`.:ref:`routing-ospf
af0e0 76 33 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f v3`:.``set.vrf.name.<name>.proto
af100 63 6f 6c 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d cols.ospfv3....``.:ref:`routing-
af120 73 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 static`.:ref:`routing-static`:.`
af140 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 `set.vrf.name.<name>.protocols.s
af160 74 61 74 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 tatic....``.:rfc:`2131`.states:.
af180 54 68 65 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 The.client.MAY.choose.to.explici
af1a0 74 6c 79 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 tly.provide.the.identifier.throu
af1c0 67 68 20 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f gh.the.'client.identifier'.optio
af1e0 6e 2e 20 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 n..If.the.client.supplies.a.'cli
af200 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 ent.identifier',.the.client.MUST
af220 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 .use.the.same.'client.identifier
af240 27 20 69 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e '.in.all.subsequent.messages,.an
af260 64 20 74 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 d.the.server.MUST.use.that.ident
af280 69 66 69 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 ifier.to.identify.the.client..:r
af2a0 66 63 3a 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 fc:`2136`.Based.:rfc:`2328`,.the
af2c0 20 73 75 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 .successor.to.:rfc:`1583`,.sugge
af2e0 73 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 sts.according.to.section.G.2.(ch
af300 61 6e 67 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 anges).in.section.16.4.1.a.chang
af320 65 20 74 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 e.to.the.path.preference.algorit
af340 68 6d 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e hm.that.prevents.possible.routin
af360 67 20 6c 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 g.loops.that.were.possible.in.th
af380 65 20 6f 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 e.old.version.of.OSPFv2..More.sp
af3a0 65 63 69 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 ecifically.it.demands.that.inter
af3c0 2d 61 72 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 -area.paths.and.intra-area.backb
af3e0 6f 6e 65 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 one.path.are.now.of.equal.prefer
af400 65 6e 63 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f ence.but.still.both.preferred.to
af420 20 65 78 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 .external.paths..:vytask:`T3642`
af440 20 64 65 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 .describes.a.new.CLI.subsystem.t
af460 68 61 74 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 hat.serves.as.a."certstore".to.a
af480 6c 6c 20 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f ll.services.requiring.any.kind.o
af4a0 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 f.encryption.key(s)..In.short,.p
af4c0 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 ublic.and.private.certificates.a
af4e0 72 65 20 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 re.now.stored.in.PKCS#8.format.i
af500 6e 20 74 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e n.the.regular.VyOS.CLI..Keys.can
af520 20 6e 6f 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 .now.be.added,.edited,.and.delet
af540 65 64 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 ed.using.the.regular.set/edit/de
af560 6c 65 74 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 lete.CLI.commands..<1-65535>:.Nu
af580 6d 62 65 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 mbered.port..<aa:nn:nn>:.Extende
af5a0 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 d.community.list.regular.express
af5c0 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 ion..<h:h:h:h:h:h:h:h/x>:.IPv6.p
af5e0 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 refix.to.match..<h:h:h:h:h:h:h:h
af600 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 >-<h:h:h:h:h:h:h:h>:.IPv6.range.
af620 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 to.match..<h:h:h:h:h:h:h:h>:.IPv
af640 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 6.address.to.match..<lines>.<num
af660 62 65 72 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 ber>.must.be.from.34.-.173..For.
af680 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 80.MHz.channels.it.should.be.cha
af6a0 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e nnel.+.6..<number>.....area.iden
af6c0 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c tifier.through.which.a.virtual.l
af6e0 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 ink.goes..<A.B.C.D>.....ABR.rout
af700 65 72 2d 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 er-id.with.which.a.virtual.link.
af720 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 is.established..Virtual.link.mus
af740 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e t.be.configured.on.both.routers.
af760 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 .<port.name>:.Named.port.(any.na
af780 6d 65 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 me.in./etc/services,.e.g.,.http)
af7a0 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 ..<rt.aa:nn:nn>:.Route.Target.re
af7c0 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e gular.expression..<soo.aa:nn:nn>
af7e0 3a 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 :.Site.of.Origin.regular.express
af800 69 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 ion..<start>-<end>:.Numbered.por
af820 74 20 72 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e t.range.(e.g.,.1001-1005)..<x.x.
af840 78 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e x.x/x>:.Subnet.to.match..<x.x.x.
af860 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e x>-<x.x.x.x>:.IP.range.to.match.
af880 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e .<x.x.x.x>:.IP.address.to.match.
af8a0 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 .A.**domain.group**.represents.a
af8c0 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 .collection.of.domains..A.**mac.
af8e0 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 group**.represents.a.collection.
af900 6f 66 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 of.mac.addresses..A.**port.group
af920 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c **.represents.only.port.numbers,
af940 20 6e 6f 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 .not.the.protocol..Port.groups.c
af960 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 an.be.referenced.for.either.TCP.
af980 6f 72 20 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 or.UDP..It.is.recommended.that.T
af9a0 43 50 20 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 CP.and.UDP.groups.are.created.se
af9c0 70 61 72 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 parately.to.avoid.accidentally.f
af9e0 69 6c 74 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 iltering.unnecessary.ports..Rang
afa00 65 73 20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 es.of.ports.can.be.specified.by.
afa20 75 73 69 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 using.`-`..A.*bit*.is.written.as
afa40 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 .**bit**,.A.:abbr:`NIS.(Network.
afa60 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e Information.Service)`.domain.can
afa80 20 62 65 20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c .be.set.to.be.used.for.DHCPv6.cl
afaa0 69 65 6e 74 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 ients..A.BGP.confederation.divid
afac0 65 73 20 6f 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 es.our.AS.into.sub-ASes.to.reduc
afae0 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 e.the.number.of.required.IBGP.pe
afb00 65 72 69 6e 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c erings..Within.a.sub-AS.we.still
afb20 20 72 65 71 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 .require.full-mesh.IBGP.but.betw
afb40 65 65 6e 20 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 een.these.sub-ASes.we.use.someth
afb60 69 6e 67 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 ing.that.looks.like.EBGP.but.beh
afb80 61 76 65 73 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 aves.like.IBGP.(called.confedera
afba0 74 69 6f 6e 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 tion.BGP)..Confederation.mechani
afbc0 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 sm.is.described.in.:rfc:`5065`.A
afbe0 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 .BGP-speaking.router.like.VyOS.c
afc00 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d an.retrieve.ROA.information.from
afc20 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 .RPKI."Relying.Party.software".(
afc40 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 often.just.called.an."RPKI.serve
afc60 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 r".or."RPKI.validator").by.using
afc80 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 .:abbr:`RTR.(RPKI.to.Router)`.pr
afca0 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 otocol..There.are.several.open.s
afcc0 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 ource.implementations.to.choose.
afce0 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 from,.such.as.NLNetLabs'.Routina
afd00 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 tor_.(written.in.Rust),.Cloudfla
afd20 72 65 27 73 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 re's.GoRTR_.and.OctoRPKI_.(writt
afd40 65 6e 20 69 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 en.in.Go),.and.RIPE.NCC's.RPKI.V
afd60 61 6c 69 64 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 alidator_.(written.in.Java)..The
afd80 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 .RTR.protocol.is.described.in.:r
afda0 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 fc:`8210`..A.BGP-speaking.router
afdc0 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f .like.VyOS.can.retrieve.ROA.info
afde0 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 rmation.from.RPKI."Relying.Party
afe00 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e .software".(often.just.called.an
afe20 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f ."RPKI.server".or."RPKI.validato
afe40 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f r").by.using.:abbr:`RTR.(RPKI.to
afe60 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 .Router)`.protocol..There.are.se
afe80 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e veral.open.source.implementation
afea0 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c s.to.choose.from,.such.as.NLNetL
afec0 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 abs'.Routinator_.(written.in.Rus
afee0 74 29 2c 20 4f 70 65 6e 42 53 44 27 73 20 72 70 6b 69 2d 63 6c 69 65 6e 74 5f 20 28 77 72 69 74 t),.OpenBSD's.rpki-client_.(writ
aff00 74 65 6e 20 69 6e 20 43 29 2c 20 61 6e 64 20 53 74 61 79 52 54 52 5f 20 28 77 72 69 74 74 65 6e ten.in.C),.and.StayRTR_.(written
aff20 20 69 6e 20 47 6f 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 .in.Go)..The.RTR.protocol.is.des
aff40 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 cribed.in.:rfc:`8210`..A.Bridge.
aff60 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 is.a.way.to.connect.two.Ethernet
aff80 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c .segments.together.in.a.protocol
affa0 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f .independent.way..Packets.are.fo
affc0 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 rwarded.based.on.Ethernet.addres
affe0 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 s,.rather.than.IP.address.(like.
b0000 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 a.router)..Since.forwarding.is.d
b0020 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 one.at.Layer.2,.all.protocols.ca
b0040 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 n.go.transparently.through.a.bri
b0060 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 dge..The.Linux.bridge.code.imple
b0080 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 ments.a.subset.of.the.ANSI/IEEE.
b00a0 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 802.1d.standard..A.GRE.tunnel.op
b00c0 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 erates.at.layer.3.of.the.OSI.mod
b00e0 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 el.and.is.represented.by.IP.prot
b0100 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 ocol.47..The.main.benefit.of.a.G
b0120 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 RE.tunnel.is.that.you.are.able.t
b0140 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 o.carry.multiple.protocols.insid
b0160 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 e.the.same.tunnel..GRE.also.supp
b0180 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f orts.multicast.traffic.and.suppo
b01a0 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 rts.routing.protocols.that.lever
b01c0 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 age.multicast.to.form.neighbor.a
b01e0 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 djacencies..A.Rule-Set.can.be.ap
b0200 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 plied.to.every.interface:.A.SNTP
b0220 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 .server.address.can.be.specified
b0240 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 .for.DHCPv6.clients..A.VRF.devic
b0260 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 e.is.created.with.an.associated.
b0280 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 route.table..Network.interfaces.
b02a0 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 are.then.enslaved.to.a.VRF.devic
b02c0 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 e..A.VyOS.GRE.tunnel.can.carry.b
b02e0 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 oth.IPv4.and.IPv6.traffic.and.ca
b0300 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 n.also.be.created.over.either.IP
b0320 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f v4.(gre).or.IPv6.(ip6gre)..A.VyO
b0340 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 S.router.with.two.interfaces.-.e
b0360 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 th0.(WAN).and.eth1.(LAN).-.is.re
b0380 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 quired.to.implement.a.split-hori
b03a0 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c zon.DNS.configuration.for.exampl
b03c0 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 e.com..A.basic.configuration.req
b03e0 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 uires.a.tunnel.source.(source-ad
b0400 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 dress),.a.tunnel.destination.(re
b0420 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 mote),.an.encapsulation.type.(gr
b0440 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 e),.and.an.address.(ipv4/ipv6)..
b0460 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 Below.is.a.basic.IPv4.only.confi
b0480 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 guration.example.taken.from.a.Vy
b04a0 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 OS.router.and.a.Cisco.IOS.router
b04c0 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 ..The.main.difference.between.th
b04e0 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 ese.two.configurations.is.that.V
b0500 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 yOS.requires.you.explicitly.conf
b0520 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 igure.the.encapsulation.type..Th
b0540 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 e.Cisco.router.defaults.to.GRE.I
b0560 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 P.otherwise.it.would.have.to.be.
b0580 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 configured.as.well..A.basic.intr
b05a0 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 oduction.to.zone-based.firewalls
b05c0 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 .can.be.found.`here.<https://sup
b05e0 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 port.vyos.io/en/kb/articles/a-pr
b0600 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 imer-to-zone-based-firewall>`_,.
b0620 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 and.an.example.at.:ref:`examples
b0640 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 -zone-policy`..A.bridge.named.`b
b0660 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 r100`.A.brief.description.what.t
b0680 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 41 20 63 6c 61 73 his.network.is.all.about..A.clas
b06a0 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 s.can.have.multiple.match.filter
b06c0 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 s:.A.common.example.is.the.case.
b06e0 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 of.some.policies.which,.in.order
b0700 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 .to.be.effective,.they.need.to.b
b0720 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 e.applied.to.an.interface.that.i
b0740 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 s.directly.connected.where.the.b
b0760 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 ottleneck.is..If.your.router.is.
b0780 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f not.directly.connected.to.the.bo
b07a0 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 ttleneck,.but.some.hop.before.it
b07c0 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b ,.you.can.emulate.the.bottleneck
b07e0 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 .by.embedding.your.non-shaping.p
b0800 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e olicy.into.a.classful.shaping.on
b0820 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d e.so.that.it.takes.effect..A.com
b0840 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 plete.LDAP.auth.OpenVPN.configur
b0860 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 ation.could.look.like.the.follow
b0880 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 ing.example:.A.configuration.exa
b08a0 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f mple.can.be.found.in.this.sectio
b08c0 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c 69 66 69 65 64 20 73 63 65 6e 61 72 69 6f 2c 20 n..In.this.simplified.scenario,.
b08e0 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 72 65 main.things.to.be.considered.are
b0900 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 :.A.connection.attempt.will.be.s
b0920 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f hown.as:.A.default.route.is.auto
b0940 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 matically.installed.once.the.int
b0960 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 erface.is.up..To.change.this.beh
b0980 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 avior.use.the.``no-default-route
b09a0 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e ``.CLI.option..A.description.can
b09c0 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 .be.added.for.each.and.every.uni
b09e0 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 que.relay.ID..This.is.useful.to.
b0a00 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 distinguish.between.multiple.dif
b0a20 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 ferent.ports/appliactions..A.dis
b0a40 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d abled.group.will.be.removed.from
b0a60 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 .the.VRRP.process.and.your.route
b0a80 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 r.will.not.participate.in.VRRP.f
b0aa0 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 or.that.VRID..It.will.disappear.
b0ac0 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f from.operational.mode.commands.o
b0ae0 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 utput,.rather.than.enter.the.bac
b0b00 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 kup.state..A.domain.name.is.the.
b0b20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 label.(name).assigned.to.a.compu
b0b40 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 ter.network.and.is.thus.unique..
b0b60 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 VyOS.appends.the.domain.name.as.
b0b80 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 a.suffix.to.any.unqualified.name
b0ba0 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f ..For.example,.if.you.set.the.do
b0bc0 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 main.name.`example.com`,.and.you
b0be0 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 .would.ping.the.unqualified.name
b0c00 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 .of.`crux`,.then.VyOS.qualifies.
b0c20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 the.name.to.`crux.example.com`..
b0c40 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 A.dummy.interface.for.the.provid
b0c60 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 er-assigned.IP;.A.firewall.mark.
b0c80 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 ``fwmark``.allows.using.multiple
b0ca0 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 .ports.for.high-availability.vir
b0cc0 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 tual-server..It.uses.fwmark.valu
b0ce0 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f e..A.full.example.of.a.Tunnelbro
b0d00 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a ker.net.config.can.be.found.at.:
b0d20 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 ref:`here.<examples-tunnelbroker
b0d40 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 -ipv6>`..A.generic.`<name>`.refe
b0d60 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 rencing.this.sync.service..A.hos
b0d80 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e tname.is.the.label.(name).assign
b0da0 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 ed.to.a.network.device.(a.host).
b0dc0 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 on.a.network.and.is.used.to.dist
b0de0 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 inguish.one.device.from.another.
b0e00 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 on.specific.networks.or.over.the
b0e20 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 .internet..On.the.other.hand.thi
b0e40 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 s.will.be.the.name.which.appears
b0e60 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 .on.the.command.line.prompt..A.h
b0e80 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 uman.readable.description.what.t
b0ea0 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c his.CA.is.about..A.human.readabl
b0ec0 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 e.description.what.this.certific
b0ee0 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 ate.is.about..A.lookback.interfa
b0f00 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 ce.is.always.up,.thus.it.could.b
b0f20 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 e.used.for.management.traffic.or
b0f40 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a .as.source/destination.for.and.:
b0f60 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 abbr:`IGP.(Interior.Gateway.Prot
b0f80 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 ocol)`.like.:ref:`routing-bgp`.s
b0fa0 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 o.your.internal.BGP.link.is.not.
b0fc0 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 dependent.on.physical.link.state
b0fe0 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f s.and.multiple.routes.can.be.cho
b1000 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 sen.to.the.destination..A.:ref:`
b1020 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c dummy-interface`.Interface.shoul
b1040 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 d.always.be.preferred.over.a.:re
b1060 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 f:`loopback-interface`.interface
b1080 2e 00 41 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 ..A.loopback.interface.is.always
b10a0 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d .up,.thus.it.could.be.used.for.m
b10c0 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 anagement.traffic.or.as.source/d
b10e0 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 estination.for.and.:abbr:`IGP.(I
b1100 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 nterior.Gateway.Protocol)`.like.
b1120 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 :ref:`routing-bgp`.so.your.inter
b1140 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e nal.BGP.link.is.not.dependent.on
b1160 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 .physical.link.states.and.multip
b1180 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 le.routes.can.be.chosen.to.the.d
b11a0 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 estination..A.:ref:`dummy-interf
b11c0 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 ace`.Interface.should.always.be.
b11e0 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d preferred.over.a.:ref:`loopback-
b1200 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 interface`.interface..A.managed.
b1220 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 61 74 20 69 6d device.is.a.network.node.that.im
b1240 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 plements.an.SNMP.interface.that.
b1260 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 allows.unidirectional.(read-only
b1280 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e 64 20 77 72 69 ).or.bidirectional.(read.and.wri
b12a0 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f te).access.to.node-specific.info
b12c0 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 78 63 68 61 6e 67 rmation..Managed.devices.exchang
b12e0 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 e.node-specific.information.with
b1300 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 .the.NMSs..Sometimes.called.netw
b1320 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 ork.elements,.the.managed.device
b1340 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 2c 20 69 6e 63 s.can.be.any.type.of.device,.inc
b1360 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 luding,.but.not.limited.to,.rout
b1380 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 63 ers,.access.servers,.switches,.c
b13a0 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c 20 49 50 20 74 able.modems,.bridges,.hubs,.IP.t
b13c0 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d elephones,.IP.video.cameras,.com
b13e0 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 puter.hosts,.and.printers..A.mat
b1400 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 ch.filter.can.contain.multiple.c
b1420 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 20 69 riteria.and.will.match.traffic.i
b1440 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 72 75 65 2e 00 41 f.all.those.criteria.are.true..A
b1460 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f .monitored.static.route.conditio
b1480 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f ns.the.installation.to.the.RIB.o
b14a0 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a n.the.BFD.session.running.state:
b14c0 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 .when.BFD.session.is.up.the.rout
b14e0 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 e.is.installed.to.RIB,.but.when.
b1500 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 the.BFD.session.is.down.it.is.re
b1520 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 moved.from.the.RIB..A.network.ma
b1540 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 nagement.station.executes.applic
b1560 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 ations.that.monitor.and.control.
b1580 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 managed.devices..NMSs.provide.th
b15a0 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d e.bulk.of.the.processing.and.mem
b15c0 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f ory.resources.required.for.netwo
b15e0 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 rk.management..One.or.more.NMSs.
b1600 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b may.exist.on.any.managed.network
b1620 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e ..A.new.interface.becomes.presen
b1640 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 t.``Port-channel1``,.all.configu
b1660 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 ration.like.allowed.VLAN.interfa
b1680 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 ces,.STP.will.happen.here..A.pac
b16a0 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 ket.rate.limit.can.be.set.for.a.
b16c0 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 rule.to.apply.the.rule.to.traffi
b16e0 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 c.above.or.below.a.specified.thr
b1700 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 eshold..To.configure.the.rate.li
b1720 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 miting.use:.A.packet.that.finds.
b1740 61 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c a.matching.entry.in.the.flowtabl
b1760 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 e.(flowtable.hit).is.transmitted
b1780 20 74 6f 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c .to.the.output.netdevice,.hence,
b17a0 20 70 61 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 .packets.bypass.the.classic.IP.f
b17c0 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 orwarding.path.and.uses.the.**Fa
b17e0 73 74 20 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e st.Path**.(orange.circles.path).
b1800 20 54 68 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 .The.visible.effect.is.that.you.
b1820 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e do.not.see.these.packets.from.an
b1840 79 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 y.of.the.Netfilter.hooks.coming.
b1860 61 66 74 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 after.ingress..In.case.that.ther
b1880 65 20 69 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c e.is.no.matching.entry.in.the.fl
b18a0 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 owtable.(flowtable.miss),.the.pa
b18c0 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 cket.follows.the.classic.IP.forw
b18e0 61 72 64 69 6e 67 20 70 61 74 68 2e 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 arding.path..A.penalty.of.1000.i
b1900 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 s.assessed.each.time.the.route.f
b1920 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 ails..When.the.penalties.reach.a
b1940 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d .predefined.threshold.(suppress-
b1960 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 value),.the.router.stops.adverti
b1980 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 sing.the.route..A.physical.inter
b19a0 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 face.is.required.to.connect.this
b19c0 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 .MACsec.instance.to..Traffic.lea
b19e0 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 ving.this.interface.will.now.be.
b1a00 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 authenticated/encrypted..A.pool.
b1a20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 of.addresses.can.be.defined.by.u
b1a40 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 sing.a.hyphen.between.two.IP.add
b1a60 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 resses:.A.port.can.be.set.with.a
b1a80 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 .port.number.or.a.name.which.is.
b1aa0 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e here.defined:.``/etc/services``.
b1ac0 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 .A.query.for.which.there.is.auth
b1ae0 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 oritatively.no.answer.is.cached.
b1b00 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 to.quickly.deny.a.record's.exist
b1b20 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 ence.later.on,.without.putting.a
b1b40 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 .heavy.load.on.the.remote.server
b1b60 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 ..In.practice,.caches.can.become
b1b80 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 .saturated.with.hundreds.of.thou
b1ba0 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f sands.of.hosts.which.are.tried.o
b1bc0 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 nly.once..A.received.NHRP.Traffi
b1be0 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 c.Indication.will.trigger.the.re
b1c00 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 solution.and.establishment.of.a.
b1c20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 shortcut.route..A.routing.table.
b1c40 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 ID.can.not.be.modified.once.it.i
b1c60 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 s.assigned..It.can.only.be.chang
b1c80 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 ed.by.deleting.and.re-adding.the
b1ca0 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e .VRF.instance..A.rule-set.is.a.n
b1cc0 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 amed.collection.of.firewall.rule
b1ce0 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 s.that.can.be.applied.to.an.inte
b1d00 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 rface.or.a.zone..Each.rule.is.nu
b1d20 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 mbered,.has.an.action.to.apply.i
b1d40 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 f.the.rule.is.matched,.and.the.a
b1d60 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 bility.to.specify.the.criteria.t
b1d80 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 o.match..Data.packets.go.through
b1da0 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 .the.rules.from.1.-.999999,.at.t
b1dc0 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 he.first.match.the.action.of.the
b1de0 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 .rule.will.be.executed..A.rule-s
b1e00 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 et.is.a.named.collection.of.rule
b1e20 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 s.that.can.be.applied.to.an.inte
b1e40 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 rface..Each.rule.is.numbered,.ha
b1e60 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 s.an.action.to.apply.if.the.rule
b1e80 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 .is.matched,.and.the.ability.to.
b1ea0 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 specify.the.criteria.to.match..D
b1ec0 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 ata.packets.go.through.the.rules
b1ee0 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d .from.1.-.999999,.at.the.first.m
b1f00 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c atch.the.action.of.the.rule.will
b1f20 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 .be.executed..A.script.can.be.ru
b1f40 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 n.when.an.interface.state.change
b1f60 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 .occurs..Scripts.are.run.from./c
b1f80 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c onfig/scripts,.for.a.different.l
b1fa0 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 ocation.specify.the.full.path:.A
b1fc0 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 .segment.ID.that.contains.an.IP.
b1fe0 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 address.prefix.calculated.by.an.
b2000 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 IGP.in.the.service.provider.core
b2020 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c .network..Prefix.SIDs.are.global
b2040 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 ly.unique,.this.value.indentify.
b2060 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f it.A.sending.station.(computer.o
b2080 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 r.network.switch).may.be.transmi
b20a0 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 tting.data.faster.than.the.other
b20c0 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 .end.of.the.link.can.accept.it..
b20e0 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e Using.flow.control,.the.receivin
b2100 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 g.station.can.signal.the.sender.
b2120 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 requesting.suspension.of.transmi
b2140 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 ssions.until.the.receiver.catche
b2160 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e s.up..A.shared.network.named.``N
b2180 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a ET1``.serves.subnet.``2001:db8::
b21a0 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e /64``.A.simple.BGP.configuration
b21c0 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 .via.IPv6..A.simple.Random.Early
b21e0 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 .Detection.(RED).policy.would.st
b2200 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 art.randomly.dropping.packets.fr
b2220 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 om.a.queue.before.it.reaches.its
b2240 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 .queue.limit.thus.avoiding.conge
b2260 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e stion..That.is.good.for.TCP.conn
b2280 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 ections.as.the.gradual.dropping.
b22a0 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 of.packets.acts.as.a.signal.for.
b22c0 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 the.sender.to.decrease.its.trans
b22e0 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 mission.rate..A.simple.eBGP.conf
b2300 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 iguration:.A.simple.example.of.S
b2320 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 haper.using.priorities..A.simple
b2340 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 .example.of.an.FQ-CoDel.policy.w
b2360 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 orking.inside.a.Shaper.one..A.si
b2380 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 mplified.traffic.flow.diagram,.b
b23a0 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 ased.on.Netfilter.packet.flow,.i
b23c0 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 s.shown.next,.in.order.to.have.a
b23e0 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 .full.view.and.understanding.of.
b2400 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 how.packets.are.processed,.and.w
b2420 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 hat.possible.paths.traffic.can.t
b2440 61 6b 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 ake..A.simplified.traffic.flow,.
b2460 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 based.on.Netfilter.packet.flow,.
b2480 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 is.shown.next,.in.order.to.have.
b24a0 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 a.full.view.and.understanding.of
b24c0 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 .how.packets.are.processed,.and.
b24e0 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 what.possible.paths.can.take..A.
b2500 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 single.internal.network.and.exte
b2520 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 rnal.network..Use.the.NAT66.devi
b2540 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 ce.to.connect.a.single.internal.
b2560 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 network.and.public.network,.and.
b2580 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 the.hosts.in.the.internal.networ
b25a0 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 61 74 k.use.IPv6.address.prefixes.that
b25c0 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 .only.support.routing.within.the
b25e0 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 .local.range..When.a.host.in.the
b2600 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 .internal.network.accesses.the.e
b2620 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 xternal.network,.the.source.IPv6
b2640 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 .address.prefix.in.the.message.w
b2660 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 ill.be.converted.into.a.global.u
b2680 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 74 68 nicast.IPv6.address.prefix.by.th
b26a0 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 e.NAT66.device..A.station.acts.a
b26c0 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e s.a.Wi-Fi.client.accessing.the.n
b26e0 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 etwork.through.an.available.WAP.
b2700 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 A.sync.group.allows.VRRP.groups.
b2720 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 to.transition.together..A.typica
b2740 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 l.configuration.using.2.nodes..A
b2760 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 .typical.problem.with.using.NAT.
b2780 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 74 68 and.hosting.public.servers.is.th
b27a0 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 e.ability.for.internal.systems.t
b27c0 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 o.reach.an.internal.server.using
b27e0 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 .it's.external.IP.address..The.s
b2800 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 olution.to.this.is.usually.the.u
b2820 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 se.of.split-DNS.to.correctly.poi
b2840 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 nt.host.systems.to.the.internal.
b2860 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 address.when.requests.are.made.i
b2880 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 nternally..Because.many.smaller.
b28a0 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 networks.lack.DNS.infrastructure
b28c0 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c ,.a.work-around.is.commonly.depl
b28e0 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 20 62 oyed.to.facilitate.the.traffic.b
b2900 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e y.NATing.the.request.from.intern
b2920 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f al.hosts.to.the.source.address.o
b2940 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 f.the.internal.interface.on.the.
b2960 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 firewall..A.user.friendly.alias.
b2980 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 for.this.connection..Can.be.used
b29a0 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e .instead.of.the.device.name.when
b29c0 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 .connecting..A.user.friendly.des
b29e0 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 cription.identifying.the.connect
b2a00 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 ed.peripheral..A.value.of.0.disa
b2a20 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 bles.ARP.monitoring..The.default
b2a40 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b .value.is.0..A.value.of.296.work
b2a60 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 s.well.on.very.slow.links.(40.by
b2a80 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 tes.for.TCP/IP.header.+.256.byte
b2aa0 73 20 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 s.of.data)..A.very.small.buffer.
b2ac0 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 will.soon.start.dropping.packets
b2ae0 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f ..A.zone.must.be.configured.befo
b2b00 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 re.an.interface.is.assigned.to.i
b2b20 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e t.and.an.interface.can.be.assign
b2b40 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 ed.to.only.a.single.zone..ACME.A
b2b60 43 4d 45 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 CME.Directory.Resource.URI..API.
b2b80 41 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 ARP.Above.command.will.use.`10.0
b2ba0 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 .0.3`.as.source.IPv4.address.for
b2bc0 20 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e .all.RADIUS.queries.on.this.NAS.
b2be0 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 .Above,.command.syntax.isn.noted
b2c00 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 .to.configure.dynamic.dns.on.a.s
b2c20 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c pecific.interface..It.is.possibl
b2c40 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 e.to.overlook.the.additional.add
b2c60 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 ress.option,.web,.when.completei
b2c80 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 ng.those.commands..ddclient_.has
b2ca0 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 .another.way.to.determine.the.WA
b2cc0 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 N.IP.address,.using.a.web-based.
b2ce0 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 url.to.determine.the.external.IP
b2d00 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c ..Each.of.the.commands.above.wil
b2d20 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 l.need.to.be.modified.to.use.'we
b2d40 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 b'.as.the.'interface'.specified.
b2d60 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 if.this.functionality.is.to.be.u
b2d80 74 69 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 tilized..Acceleration.Accept.SSH
b2da0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 .connections.for.the.given.`<dev
b2dc0 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 ice>`.on.TCP.port.`<port>`..Afte
b2de0 72 20 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 r.successfull.authentication.the
b2e00 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 .user.will.be.directly.dropped.t
b2e20 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 o.the.connected.serial.device..A
b2e40 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f ccept.only.certain.protocols:.Yo
b2e60 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 u.may.want.to.replicate.the.stat
b2e80 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 e.of.flows.depending.on.their.la
b2ea0 79 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 yer.4.protocol..Accept.peer.inte
b2ec0 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 rface.identifier..By.default.is.
b2ee0 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 not.defined..Acceptable.rate.of.
b2f00 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 connections.(e.g..1/min,.60/sec)
b2f20 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 .Access.List.Policy.Access.Lists
b2f40 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c .Action.must.be.taken.immediatel
b2f60 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 y.-.A.condition.that.should.be.c
b2f80 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 orrected.immediately,.such.as.a.
b2fa0 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f corrupted.system.database..Actio
b2fc0 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 n.which.will.be.run.once.the.ctr
b2fe0 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e l-alt-del.keystroke.is.received.
b3000 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 .Actions.Active.Directory.Active
b3020 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 .health.check.backend.server.Add
b3040 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 .NTA.(negative.trust.anchor).for
b3060 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 .this.domain..This.must.be.set.i
b3080 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e f.the.domain.does.not.support.DN
b30a0 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 SSEC..Add.Power.Constraint.eleme
b30c0 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 nt.to.Beacon.and.Probe.Response.
b30e0 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 frames..Add.a.forwarding.rule.ma
b3100 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 tching.UDP.port.on.your.internet
b3120 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 .router..Add.a.host.device.to.th
b3140 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 e.container..Add.access-control.
b3160 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 directive.to.allow.or.deny.users
b3180 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 .and.groups..Directives.are.proc
b31a0 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 essed.in.the.following.order.of.
b31c0 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c precedence:.``deny-users``,.``al
b31e0 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 low-users``,.``deny-groups``.and
b3200 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e .``allow-groups``..Add.custom.en
b3220 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e vironment.variables..Multiple.en
b3240 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e vironment.variables.are.allowed.
b3260 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 .The.following.commands.translat
b3280 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e e.to."-e.key=value".when.the.con
b32a0 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 tainer.is.created..Add.default.r
b32c0 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 outes.for.routing.``table.10``.a
b32e0 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 nd.``table.11``.Add.multiple.sou
b3300 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 rce.IP.in.one.rule.with.same.pri
b3320 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 ority.Add.new.port.to.SSL-ports.
b3340 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 acl..Ports.included.by.default.i
b3360 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 n.SSL-ports.acl:.443.Add.new.por
b3380 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 t.to.Safe-ports.acl..Ports.inclu
b33a0 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c ded.by.default.in.Safe-ports.acl
b33c0 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 :.21,.70,.80,.210,.280,.443,.488
b33e0 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 ,.591,.777,.873,.1025-65535.Add.
b3400 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 or.replace.BGP.community.attribu
b3420 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e te.in.format.``<0-65535:0-65535>
b3440 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 ``.or.from.well-known.community.
b3460 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f list.Add.or.replace.BGP.large-co
b3480 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 mmunity.attribute.in.format.``<0
b34a0 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 -4294967295:0-4294967295:0-42949
b34c0 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 67295>``.Add.policy.route.matchi
b34e0 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 ng.VLAN.source.addresses.Add.pub
b3500 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 lic.key.portion.for.the.certific
b3520 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 ate.named.`name`.to.the.VyOS.CLI
b3540 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 ..Add.the.CAs.private.key.to.the
b3560 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 .VyOS.CLI..This.should.never.lea
b3580 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 ve.the.system,.and.is.only.requi
b35a0 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 red.if.you.use.VyOS.as.your.cert
b35c0 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 ificate.generator.as.mentioned.a
b35e0 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 bove..Add.the.commands.from.Snip
b3600 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 pet.in.the.Windows.side.via.Powe
b3620 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 rShell..Also.import.the.root.CA.
b3640 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 cert.to.the.Windows....Trusted.R
b3660 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d oot.Certification.Authorities...
b3680 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 .and.establish.the.connection..A
b36a0 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 dd.the.private.key.portion.of.th
b36c0 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 is.certificate.to.the.CLI..This.
b36e0 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 should.never.leave.the.system.as
b3700 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e .it.is.used.to.decrypt.the.data.
b3720 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 .Add.the.public.CA.certificate.f
b3740 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 or.the.CA.named.`name`.to.the.Vy
b3760 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 OS.CLI..Adding.a.2FA.with.an.OTP
b3780 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 -key.Additional.global.parameter
b37a0 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d s.are.set,.including.the.maximum
b37c0 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 .number.connection.limit.of.4000
b37e0 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e .and.a.minimum.TLS.version.of.1.
b3800 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 3..Additional.option.to.run.TFTP
b3820 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 .server.in.the.:abbr:`VRF.(Virtu
b3840 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 al.Routing.and.Forwarding)`.cont
b3860 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 ext.Additionally.you.should.keep
b3880 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 .in.mind.that.this.feature.funda
b38a0 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f mentally.disables.the.ability.to
b38c0 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 .use.widely.deployed.BGP.feature
b38e0 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 s..BGP.unnumbered,.hostname.supp
b3900 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 ort,.AS4,.Addpath,.Route.Refresh
b3920 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 ,.ORF,.Dynamic.Capabilities,.and
b3940 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c .graceful.restart..Additionally,
b3960 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 .each.client.needs.a.copy.of.ca.
b3980 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 cert.and.its.own.client.key.and.
b39a0 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 cert.files..The.files.are.plaint
b39c0 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 ext.so.they.may.be.copied.either
b39e0 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b .manually.from.the.CLI..Client.k
b3a00 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e ey.and.cert.files.should.be.sign
b3a20 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 ed.with.the.proper.ca.cert.and.g
b3a40 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 enerated.on.the.server.side..Add
b3a60 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f itionally,.we.want.to.use.VPNs.o
b3a80 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 nly.on.our.eth1.interface.(the.e
b3aa0 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 xternal.interface.in.the.image.a
b3ac0 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e bove).Address.Address.Conversion
b3ae0 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 .Address.Families.Address.Groups
b3b00 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 .Address.pool.shall.be.``2001:db
b3b20 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 8::100``.through.``2001:db8::199
b3b40 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 ``..Address.pools.Address.to.lis
b3b60 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 ten.for.HTTPS.requests.Adds.regi
b3b80 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 stry.to.list.of.unqualified-sear
b3ba0 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 ch-registries..By.default,.for.a
b3bc0 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 ny.image.that.does.not.include.t
b3be0 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 he.registry.in.the.image.name,.V
b3c00 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 2e yOS.will.use.docker.io.and.quay.
b3c20 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 io.as.the.container.registry..Ad
b3c40 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 ds.registry.to.list.of.unqualifi
b3c60 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 ed-search-registries..By.default
b3c80 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e ,.for.any.image.that.does.not.in
b3ca0 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 clude.the.registry.in.the.image.
b3cc0 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 name,.Vyos.will.use.docker.io.as
b3ce0 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 .the.container.registry..Adminis
b3d00 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 trative.Distance.Advanced.Interf
b3d20 61 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 ace.Options.Advanced.Options.Adv
b3d40 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 anced.configuration.can.be.used.
b3d60 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 in.order.to.apply.source.or.dest
b3d80 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 ination.NAT,.and.within.a.single
b3da0 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c .rule,.be.able.to.define.multipl
b3dc0 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 e.translated.addresses,.so.NAT.b
b3de0 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 alances.the.translations.among.t
b3e00 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 hem..Advantages.of.OpenVPN.are:.
b3e20 41 64 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f Advertise.DNS.server.per.https:/
b3e40 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 /tools.ietf.org/html/rfc6106.Adv
b3e60 65 72 74 69 73 69 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 66 69 78 00 41 64 76 65 72 74 69 73 ertising.a.NAT64.Prefix.Advertis
b3e80 69 6e 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c ing.a.Prefix.After.commit.the.pl
b3ea0 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 aintext.passwords.will.be.hashed
b3ec0 20 61 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .and.stored.in.your.configuratio
b3ee0 6e 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c n..The.resulting.CLI.config.will
b3f00 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 .look.like:.After.committing.the
b3f20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c .configuration.we.can.verify.all
b3f40 20 6c 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e .leaked.routes.are.installed,.an
b3f60 64 20 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e d.try.to.ICMP.ping.PC1.from.PC3.
b3f80 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 .After.the.PKI.certs.are.all.set
b3fa0 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 .up.we.can.start.configuring.our
b3fc0 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 .IPSec/IKE.proposals.used.for.ke
b3fe0 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 y-exchange.end.data.encryption..
b4000 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 The.used.encryption.ciphers.and.
b4020 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f integrity.algorithms.vary.from.o
b4040 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 perating.system.to.operating.sys
b4060 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 tem..The.ones.used.in.this.examp
b4080 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 le.are.validated.to.work.on.Wind
b40a0 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 ows.10..After.the.PKI.certs.are.
b40c0 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 all.set.up.we.can.start.configur
b40e0 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 ing.our.IPSec/IKE.proposals.used
b4100 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 .for.key-exchange.end.data.encry
b4120 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 ption..The.used.encryption.ciphe
b4140 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 rs.and.integrity.algorithms.vary
b4160 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 .from.operating.system.to.operat
b4180 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 ing.system..The.ones.used.in.thi
b41a0 73 20 70 6f 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 s.post.are.validated.to.work.on.
b41c0 62 6f 74 68 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 both.Windows.10.and.iOS/iPadOS.1
b41e0 34 20 74 6f 20 31 37 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 4.to.17..After.we.have.imported.
b4200 74 68 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 the.CA.certificate(s).we.can.now
b4220 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 .import.and.add.certificates.use
b4240 64 20 62 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 66 d.by.services.on.this.router..Af
b4260 74 65 72 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 ter.you.obtained.your.server.cer
b4280 74 69 66 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 tificate.you.can.import.it.from.
b42a0 61 20 66 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 a.file.on.the.local.filesystem,.
b42c0 6f 72 20 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 or.paste.it.into.the.CLI..Please
b42e0 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 .note.that.when.entering.the.cer
b4300 74 69 66 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 tificate.manually.you.need.to.st
b4320 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 rip.the.``-----BEGIN.KEY-----``.
b4340 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 and.``-----END.KEY-----``.tags..
b4360 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 Also,.the.certificate.or.key.nee
b4380 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c ds.to.be.presented.in.a.single.l
b43a0 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 ine.without.line.breaks.(``\n``)
b43c0 2e 00 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e ..Agent.-.software.which.runs.on
b43e0 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d .managed.devices.Alert.Algorithm
b4400 00 41 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 .Aliases.All.DNS.requests.for.ex
b4420 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 ample.com.must.be.forwarded.to.a
b4440 20 44 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 .DNS.server.at.192.0.2.254.and.2
b4460 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 001:db8:cafe::1.All.SNMP.MIBs.ar
b4480 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 e.located.in.each.image.of.VyOS.
b44a0 68 65 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 here:.``/usr/share/snmp/mibs/``.
b44c0 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 All.available.WWAN.cards.have.a.
b44e0 62 75 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 build.in,.reprogrammable.firmwar
b4500 65 2e 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 e..Most.of.the.vendors.provide.a
b4520 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 .regular.update.to.the.firmware.
b4540 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 used.in.the.baseband.chip..All.c
b4560 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 ertificates.should.be.stored.on.
b4580 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 VyOS.under.``/config/auth``..If.
b45a0 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 certificates.are.not.stored.in.t
b45c0 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 he.``/config``.directory.they.wi
b45e0 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 ll.not.be.migrated.during.a.soft
b4600 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 ware.update..All.facilities.All.
b4620 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c interfaces.used.for.the.DHCP.rel
b4640 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c ay.must.be.configured..This.incl
b4660 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 udes.the.uplink.to.the.DHCP.serv
b4680 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 er..All.items.in.a.sync.group.sh
b46a0 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 ould.be.similarly.configured..If
b46c0 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 .one.VRRP.group.is.set.to.a.diff
b46e0 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 erent.preemption.delay.or.priori
b4700 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 ty,.it.would.result.in.an.endles
b4720 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 s.transition.loop..All.other.DNS
b4740 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 .requests.will.be.forwarded.to.a
b4760 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 .different.set.of.DNS.servers.at
b4780 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a .192.0.2.1,.192.0.2.2,.2001:db8:
b47a0 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c :1:ffff.and.2001:db8::2:ffff.All
b47c0 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 .reply.sizes.are.accepted.by.def
b47e0 61 75 6c 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 ault..All.routers.in.the.PIM.net
b4800 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e work.must.agree.on.these.values.
b4820 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 .All.scripts.excecuted.this.way.
b4840 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 are.executed.as.root.user.-.this
b4860 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 .may.be.dangerous..Together.with
b4880 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 .:ref:`command-scripting`.this.c
b48a0 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 an.be.used.for.automating.(re-)c
b48c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 onfiguration..All.these.rules.wi
b48e0 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d th.OTC.will.help.to.detect.and.m
b4900 69 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 itigate.route.leaks.and.happen.a
b4920 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 utomatically.if.local-role.is.se
b4940 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 t..All.those.protocols.are.group
b4960 65 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 ed.under.``interfaces.tunnel``.i
b4980 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b n.VyOS..Let's.take.a.closer.look
b49a0 20 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 .at.the.protocols.and.options.cu
b49c0 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 rrently.supported.by.VyOS..All.t
b49e0 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 raffic.between.zones.is.affected
b4a00 20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 .by.existing.policies.All.traffi
b4a20 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 c.to.and.from.an.interface.withi
b4a40 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 n.a.zone.is.permitted..All.tunne
b4a60 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 l.sessions.can.be.checked.via:.A
b4a80 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 llocation.clients.ip.addresses.b
b4aa0 79 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 y.RADIUS.Allow.``ssh``.dynamic-p
b4ac0 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 rotection..Allow.access.to.sites
b4ae0 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 .in.a.domain.without.retrieving.
b4b00 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 them.from.the.Proxy.cache..Speci
b4b20 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 fying."vyos.net".will.allow.acce
b4b40 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 ss.to.vyos.net.but.the.pages.acc
b4b60 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 essed.will.not.be.cached..It.use
b4b80 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 ful.for.working.around.problems.
b4ba0 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e with."If-Modified-Since".checkin
b4bc0 67 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f g.at.certain.sites..Allow.bgp.to
b4be0 20 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 .negotiate.the.extended-nexthop.
b4c00 63 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 capability.with.it...s.peer..If.
b4c20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b you.are.peering.over.a.IPv6.Link
b4c40 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c -Local.address.then.this.capabil
b4c60 69 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 ity.is.turned.on.automatically..
b4c80 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 If.you.are.peering.over.a.IPv6.G
b4ca0 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 lobal.Address.then.turning.on.th
b4cc0 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 is.command.will.allow.BGP.to.ins
b4ce0 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 tall.IPv4.routes.with.IPv6.nexth
b4d00 6f 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 ops.if.you.do.not.have.IPv4.conf
b4d20 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 6c igured.on.interfaces..Allow.expl
b4d40 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 icit.IPv6.address.for.the.interf
b4d60 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 ace..Allow.host.networking.in.a.
b4d80 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 container..The.network.stack.of.
b4da0 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 the.container.is.not.isolated.fr
b4dc0 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 om.the.host.and.will.use.the.hos
b4de0 74 20 49 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 t.IP..Allow.listing.additional.c
b4e00 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 20 28 69 6e 20 ustom.domains.to.be.browsed.(in.
b4e20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 addition.to.the.default.``local`
b4e40 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c 65 63 74 65 64 `).so.that.they.can.be.reflected
b4e60 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 20 ..Allow.this.BFD.peer.to.not.be.
b4e80 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 directly.connected.Allowed.value
b4ea0 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 s.fpr.TCP.flags:.``SYN``,.``ACK`
b4ec0 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 `,.``FIN``,.``RST``,.``URG``,.``
b4ee0 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d PSH``,.``ALL``.When.specifying.m
b4f00 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 ore.than.one.flag,.flags.should.
b4f20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 be.comma.separated..The.``!``.ne
b4f40 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c 6f gate.the.selected.protocol..Allo
b4f60 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b 60 wed.values.fpr.TCP.flags:.``ack`
b4f80 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 60 `,.``cwr``,.``ecn``,.``fin``,.``
b4fa0 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 72 psh``,.``rst``,.``syn``.and.``ur
b4fc0 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 g``..Multiple.values.are.support
b4fe0 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 75 ed,.and.for.inverted.selection.u
b5000 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d se.``not``,.as.shown.in.the.exam
b5020 70 6c 65 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f ple..Allows.specific.VLAN.IDs.to
b5040 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 .pass.through.the.bridge.member.
b5060 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e interface..This.can.either.be.an
b5080 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f .individual.VLAN.id.or.a.range.o
b50a0 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e f.VLAN.ids.delimited.by.a.hyphen
b50c0 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 ..Allows.to.define.URL.path.matc
b50e0 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 hing.rules.for.a.specific.servic
b5100 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e e..Allows.you.to.configure.the.n
b5120 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 ext-hop.interface.for.an.interfa
b5140 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e ce-based.IPv4.static.route..`<in
b5160 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 terface>`.will.be.the.next-hop.i
b5180 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 nterface.where.traffic.is.routed
b51a0 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 .for.the.given.`<subnet>`..Allow
b51c0 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 s.you.to.configure.the.next-hop.
b51e0 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 interface.for.an.interface-based
b5200 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e .IPv6.static.route..`<interface>
b5220 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 `.will.be.the.next-hop.interface
b5240 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 .where.traffic.is.routed.for.the
b5260 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e .given.`<subnet>`..Already.learn
b5280 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 ed.known_hosts.files.of.clients.
b52a0 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 need.an.update.as.the.public.key
b52c0 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 .will.change..Also,.**default-ac
b52e0 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 tion**.is.an.action.that.takes.p
b5300 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 lace.whenever.a.packet.does.not.
b5320 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f match.any.rule.in.it's.chain..Fo
b5340 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 r.base.chains,.possible.options.
b5360 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 for.**default-action**.are.**acc
b5380 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 ept**.or.**drop**..Also,.for.bac
b53a0 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 kwards.compatibility.this.config
b53c0 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 uration,.which.uses.generic.inte
b53e0 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 rface.definition,.is.still.valid
b5400 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 :.Also,.for.those.who.haven't.up
b5420 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 dated.to.newer.version,.legacy.d
b5440 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e ocumentation.is.still.present.an
b5460 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 d.valid.for.all.sagitta.version.
b5480 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 prior.to.VyOS.1.4-rolling-202308
b54a0 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 040557:.Also,.in.:ref:`destinati
b54c0 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 on-nat`,.redirection.to.localhos
b54e0 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 t.is.supported..The.redirect.sta
b5500 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 tement.is.a.special.form.of.dnat
b5520 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 .which.always.translates.the.des
b5540 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f tination.address.to.the.local.ho
b5560 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 st...s.one..Alternate.Routing.Ta
b5580 62 6c 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 bles.Alternate.routing.tables.ar
b55a0 65 20 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 e.used.with.policy.based.routing
b55c0 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e .by.utilizing.:ref:`vrf`..Altern
b55e0 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 ative.to.multicast,.the.remote.I
b5600 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 Pv4.address.of.the.VXLAN.tunnel.
b5620 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 can.be.set.directly..Let's.chang
b5640 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f e.the.Multicast.example.from.abo
b5660 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 ve:.Always.exclude.this.address.
b5680 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 from.any.defined.range..This.add
b56a0 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 ress.will.never.be.assigned.by.t
b56c0 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 he.DHCP.server..An.**interface.g
b56e0 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f roup**.represents.a.collection.o
b5700 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 f.interfaces..An.AS.is.a.connect
b5720 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 ed.group.of.one.or.more.IP.prefi
b5740 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f xes.run.by.one.or.more.network.o
b5760 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 perators.which.has.a.SINGLE.and.
b5780 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 CLEARLY.DEFINED.routing.policy..
b57a0 41 6e 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 An.IPv4.TCP.filter.will.only.mat
b57c0 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c ch.packets.with.an.IPv4.header.l
b57e0 65 6e 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 ength.of.20.bytes.(which.is.the.
b5800 6d 61 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 majority.of.IPv4.packets.anyway)
b5820 2e 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 ..An.SNMP-managed.network.consis
b5840 74 73 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 ts.of.three.key.components:.An.`
b5860 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c <interface>`.specifying.which.sl
b5880 61 76 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 ave.is.the.primary.device..The.s
b58a0 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 pecified.device.will.always.be.t
b58c0 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 he.active.slave.while.it.is.avai
b58e0 6c 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 lable..Only.when.the.primary.is.
b5900 6f 66 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 off-line.will.alternate.devices.
b5920 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 be.used..This.is.useful.when.one
b5940 20 73 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 .slave.is.preferred.over.another
b5960 2c 20 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 ,.e.g.,.when.one.slave.has.highe
b5980 72 20 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 r.throughput.than.another..An.ad
b59a0 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 ditional.layer.of.symmetric-key.
b59c0 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 crypto.can.be.used.on.top.of.the
b59e0 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 .asymmetric.crypto..An.additiona
b5a00 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 l.layer.of.symmetric-key.crypto.
b5a20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 can.be.used.on.top.of.the.asymme
b5a40 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 tric.crypto..This.command.automa
b5a60 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 tically.creates.for.you.the.requ
b5a80 69 72 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 ired.CLI.command.to.install.this
b5aa0 20 50 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 .PSK.for.a.given.peer..An.additi
b5ac0 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 onal.layer.of.symmetric-key.cryp
b5ae0 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 to.can.be.used.on.top.of.the.asy
b5b00 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c mmetric.crypto..This.is.optional
b5b20 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 ..An.advantage.of.this.scheme.is
b5b40 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 .that.you.get.a.real.interface.w
b5b60 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 ith.its.own.address,.which.makes
b5b80 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 .it.easier.to.setup.static.route
b5ba0 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f s.or.use.dynamic.routing.protoco
b5bc0 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 ls.without.having.to.modify.IPse
b5be0 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 c.policies..The.other.advantage.
b5c00 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f is.that.it.greatly.simplifies.ro
b5c20 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 uter.to.router.communication,.wh
b5c40 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 ich.can.be.tricky.with.plain.IPs
b5c60 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 ec.because.the.external.outgoing
b5c80 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 .address.of.the.router.usually.d
b5ca0 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 oesn't.match.the.IPsec.policy.of
b5cc0 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 .typical.site-to-site.setup.and.
b5ce0 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 you.need.to.add.special.configur
b5d00 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 ation.for.it,.or.adjust.the.sour
b5d20 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 ce.address.for.outgoing.traffic.
b5d40 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 of.your.applications..GRE/IPsec.
b5d60 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c has.no.such.problem.and.is.compl
b5d80 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 etely.transparent.for.the.applic
b5da0 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 ations..An.agent.is.a.network-ma
b5dc0 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 nagement.software.module.that.re
b5de0 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 sides.on.a.managed.device..An.ag
b5e00 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 ent.has.local.knowledge.of.manag
b5e20 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 ement.information.and.translates
b5e40 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 .that.information.to.or.from.an.
b5e60 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 SNMP-specific.form..An.alternate
b5e80 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 .command.could.be."mpls-te.on".(
b5ea0 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 Traffic.Engineering).An.arbitrar
b5ec0 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b y.netmask.can.be.applied.to.mask
b5ee0 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 .addresses.to.only.match.against
b5f00 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 62 69 74 72 61 72 .a.specific.portion..An.arbitrar
b5f20 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b y.netmask.can.be.applied.to.mask
b5f40 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 .addresses.to.only.match.against
b5f60 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 .a.specific.portion..This.is.par
b5f80 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 ticularly.useful.with.IPv6.and.a
b5fa0 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 .zone-based.firewall.as.rules.wi
b5fc0 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 ll.remain.valid.if.the.IPv6.pref
b5fe0 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 ix.changes.and.the.host.portion.
b6000 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 of.systems.IPv6.address.is.stati
b6020 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 c.(for.example,.with.SLAAC.or.`t
b6040 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f okenised.IPv6.addresses.<https:/
b6060 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 /datatracker.ietf.org/doc/id/dra
b6080 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 ft-chown-6man-tokenised-ipv6-ide
b60a0 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 ntifiers-02.txt>`_).An.arbitrary
b60c0 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 .netmask.can.be.applied.to.mask.
b60e0 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 addresses.to.only.match.against.
b6100 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 a.specific.portion..This.is.part
b6120 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 icularly.useful.with.IPv6.and.a.
b6140 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c zone-based.firewall.as.rules.wil
b6160 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 l.remain.valid.if.the.IPv6.prefi
b6180 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f x.changes.and.the.host.portion.o
b61a0 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 f.systems.IPv6.address.is.static
b61c0 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f .(for.example,.with.SLAAC.or.`to
b61e0 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f kenised.IPv6.addresses.<https://
b6200 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 datatracker.ietf.org/doc/id/draf
b6220 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e t-chown-6man-tokenised-ipv6-iden
b6240 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 tifiers-02.txt>`_)..An.arbitrary
b6260 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 .netmask.can.be.applied.to.mask.
b6280 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 addresses.to.only.match.against.
b62a0 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 a.specific.portion..This.is.part
b62c0 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c icularly.useful.with.IPv6.as.rul
b62e0 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 es.will.remain.valid.if.the.IPv6
b6300 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 .prefix.changes.and.the.host.por
b6320 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 tion.of.systems.IPv6.address.is.
b6340 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 static.(for.example,.with.SLAAC.
b6360 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 or.`tokenised.IPv6.addresses.<ht
b6380 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 tps://datatracker.ietf.org/doc/i
b63a0 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 d/draft-chown-6man-tokenised-ipv
b63c0 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 6-identifiers-02.txt>`_).An.basi
b63e0 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 c.introduction.to.zone-based.fir
b6400 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 ewalls.can.be.found.`here.<https
b6420 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 ://support.vyos.io/en/kb/article
b6440 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c s/a-primer-to-zone-based-firewal
b6460 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 l>`_,.and.an.example.at.:ref:`ex
b6480 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 amples-zone-policy`..An.example.
b64a0 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 of.a.configuration.that.sends.``
b64c0 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 telegraf``.metrics.to.remote.``I
b64e0 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 nfluxDB.2``.An.example.of.creati
b6500 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c ng.a.VLAN-aware.bridge.is.as.fol
b6520 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 lows:.An.example.of.key.generati
b6540 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 on:.An.example.of.the.data.captu
b6560 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 red.by.a.FREERADIUS.server.with.
b6580 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f sql.accounting:.An.example:.An.o
b65a0 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 ption.that.takes.a.quoted.string
b65c0 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 .is.set.by.replacing.all.quote.c
b65e0 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f haracters.with.the.string.``&quo
b6600 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 t;``.inside.the.static-mapping-p
b6620 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c arameters.value..The.resulting.l
b6640 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 ine.in.dhcpd.conf.will.be.``opti
b6660 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 on.pxelinux.configfile."pxelinux
b6680 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 .cfg/01-00-15-17-44-2d-aa";``..A
b66a0 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 nalysis.on.what.happens.for.desi
b66c0 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 red.connection:.And.base.chain.f
b66e0 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 or.traffic.generated.by.the.rout
b6700 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 er.is.``set.firewall.ipv4.output
b6720 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 .filter....``.And.base.chain.for
b6740 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 .traffic.generated.by.the.router
b6760 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 .is.``set.firewall.ipv6.output.f
b6780 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 ilter....``.And.content.of.the.s
b67a0 63 72 69 70 74 3a 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 cript:.And.for.ipv6:.And.next,.s
b67c0 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 ome.configuration.example.where.
b67e0 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d groups.are.used:.And.op-mode.com
b6800 6d 61 6e 64 73 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a mands:.And.the.different.IPv4.**
b6820 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 reset**.commands.available:.And.
b6840 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 then.hash.is.reduced.modulo.slav
b6860 65 20 63 6f 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 e.count..And,.to.print.only.brid
b6880 67 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 6e 6f 74 68 65 72 ge.firewall.information:.Another
b68a0 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 .term.often.used.for.DNAT.is.**1
b68c0 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f -to-1.NAT**..For.a.1-to-1.NAT.co
b68e0 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 nfiguration,.both.DNAT.and.SNAT.
b6900 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d are.used.to.NAT.all.traffic.from
b6920 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e .an.external.IP.address.to.an.in
b6940 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 ternal.IP.address.and.vice-versa
b6960 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 ..Another.thing.to.keep.in.mind.
b6980 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 with.LDP.is.that.much.like.BGP,.
b69a0 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f it.is.a.protocol.that.runs.on.to
b69c0 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 p.of.TCP..It.however.does.not.ha
b69e0 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 ve.an.ability.to.do.something.li
b6a00 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 ke.a.refresh.capability.like.BGP
b6a20 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 s.route.refresh.capability..Ther
b6a40 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 efore.one.might.have.to.reset.th
b6a60 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e e.neighbor.for.a.capability.chan
b6a80 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 ge.or.a.configuration.change.to.
b6aa0 77 6f 72 6b 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 65 63 74 73 20 74 work..Apple.iOS/iPadOS.expects.t
b6ac0 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 he.server.name.to.be.also.used.i
b6ae0 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f n.the.server's.certificate.commo
b6b00 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 n.name,.so.it's.best.to.use.this
b6b20 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f .DNS.name.for.your.VPN.connectio
b6b40 6e 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 n..Apply.a.route-map.filter.to.r
b6b60 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c outes.for.the.specified.protocol
b6b80 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f ..Apply.a.route-map.filter.to.ro
b6ba0 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e utes.for.the.specified.protocol.
b6bc0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 .The.following.protocols.can.be.
b6be0 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 used:.any,.babel,.bgp,.connected
b6c00 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 ,.eigrp,.isis,.kernel,.ospf,.rip
b6c20 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 ,.static,.table.Apply.a.route-ma
b6c40 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 p.filter.to.routes.for.the.speci
b6c60 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f fied.protocol..The.following.pro
b6c80 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 tocols.can.be.used:.any,.babel,.
b6ca0 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 bgp,.connected,.isis,.kernel,.os
b6cc0 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 pfv3,.ripng,.static,.table.Apply
b6ce0 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 .routing.policy.to.**inbound**.d
b6d00 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 irection.of.out.VLAN.interfaces.
b6d20 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 Applying.a.Rule-Set.to.a.Zone.Ap
b6d40 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 plying.a.Rule-Set.to.an.Interfac
b6d60 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 e.Applying.a.traffic.policy.Area
b6d80 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 .Configuration.Area.identifier:.
b6da0 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 ``0001``.IS-IS.area.number.(numb
b6dc0 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 erical.area.``1``).Arguments.whi
b6de0 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 ch.will.be.passed.to.the.executa
b6e00 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 ble..Arista.EOS.Aruba/HP.As.Inte
b6e20 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 rnet.wide.PMTU.discovery.rarely.
b6e40 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d works,.we.sometimes.need.to.clam
b6e60 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 p.our.TCP.MSS.value.to.a.specifi
b6e80 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 c.value..This.is.a.field.in.the.
b6ea0 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 TCP.options.part.of.a.SYN.packet
b6ec0 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 ..By.setting.the.MSS.value,.you.
b6ee0 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 are.telling.the.remote.side.uneq
b6f00 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 uivocally.'do.not.try.to.send.me
b6f20 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 .packets.bigger.than.this.value'
b6f40 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c ..As.SSTP.provides.PPP.via.a.SSL
b6f60 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 /TLS.channel.the.use.of.either.p
b6f80 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 ublically.signed.certificates.as
b6fa0 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 .well.as.a.private.PKI.is.requir
b6fc0 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 ed..As.VyOS.is.Linux.based.the.d
b6fe0 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 efault.port.used.is.not.using.47
b7000 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 89.as.the.default.IANA-assigned.
b7020 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 destination.UDP.port.number..Ins
b7040 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 tead.VyOS.uses.the.Linux.default
b7060 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 .port.of.8472..As.VyOS.is.based.
b7080 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 on.Linux.and.there.was.no.offici
b70a0 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c al.IANA.port.assigned.for.VXLAN,
b70c0 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 .VyOS.uses.a.default.port.of.847
b70e0 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 2..You.can.change.the.port.on.a.
b7100 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 per.VXLAN.interface.basis.to.get
b7120 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 .it.working.across.multiple.vend
b7140 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 69 ors..As.VyOS.is.based.on.Linux.i
b7160 74 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e 65 t.leverages.its.firewall..The.Ne
b7180 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 73 tfilter.project.created.iptables
b71a0 20 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 .and.its.successor.nftables.for.
b71c0 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c the.Linux.kernel.to.work.directl
b71e0 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 y.on.packet.data.flows..This.now
b7200 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 .extends.the.concept.of.zone-bas
b7220 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c ed.security.to.allow.for.manipul
b7240 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 ating.the.data.at.multiple.stage
b7260 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 s.once.accepted.by.the.network.i
b7280 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 nterface.and.the.driver.before.b
b72a0 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 eing.handed.off.to.the.destinati
b72c0 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 on.(e.g.,.a.web.server.OR.anothe
b72e0 72 20 64 65 76 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 r.device)..As.VyOS.makes.use.of.
b7300 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 the.QMI.interface.to.connect.to.
b7320 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 the.WWAN.modem.cards,.also.the.f
b7340 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 irmware.can.be.reprogrammed..As.
b7360 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 a.reference:.for.10mbit/s.on.Int
b7380 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 el,.you.might.need.at.least.10kb
b73a0 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 yte.buffer.if.you.want.to.reach.
b73c0 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c your.configured.rate..As.a.resul
b73e0 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 t,.the.processing.of.each.packet
b7400 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 .becomes.more.efficient,.potenti
b7420 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 ally.leveraging.hardware.encrypt
b7440 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 ion.offloading.support.available
b7460 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 .in.the.kernel..As.an.alternativ
b7480 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 e.to.applying.policy.to.an.inter
b74a0 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 face.directly,.a.zone-based.fire
b74c0 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 wall.can.be.created.to.simplify.
b74e0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 configuration.when.multiple.inte
b7500 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 rfaces.belong.to.the.same.securi
b7520 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c ty.zone..Instead.of.applying.rul
b7540 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 e-sets.to.interfaces,.they.are.a
b7560 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f pplied.to.source.zone-destinatio
b7580 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 n.zone.pairs..As.both.Microsoft.
b75a0 57 69 6e 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e 6c Windows.and.Apple.iOS/iPadOS.onl
b75c0 79 20 73 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 79 y.support.a.certain.set.of.encry
b75e0 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f ption.ciphers.and.integrity.algo
b7600 72 69 74 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e 66 rithms.we.will.validate.the.conf
b7620 69 67 75 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e 6c igured.IKE/ESP.proposals.and.onl
b7640 79 20 6c 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 68 y.list.the.compatible.ones.to.th
b7660 65 20 75 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 6e e.user.....if.multiple.are.defin
b7680 65 64 2e 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 6f ed..If.there.are.no.matching.pro
b76a0 70 6f 73 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e 65 posals.found.....we.can.not.gene
b76c0 72 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 72 rate.a.profile.for.you..As.descr
b76e0 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 ibed,.first.packet.will.be.evalu
b7700 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 ated.by.all.the.firewall.path,.s
b7720 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 o.desired.connection.should.be.e
b7740 78 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 xplicitely.accepted..Same.thing.
b7760 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 should.be.taken.into.account.for
b7780 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f .traffic.in.reverse.order..In.mo
b77a0 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 st.cases.state.policies.are.used
b77c0 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 .in.order.to.accept.connection.i
b77e0 6e 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 n.reverse.patch..As.more.and.mor
b7800 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 e.routers.run.on.Hypervisors,.ex
b7820 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 pecially.with.a.:abbr:`NOS.(Netw
b7840 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 ork.Operating.System)`.as.VyOS,.
b7860 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 it.makes.fewer.and.fewer.sense.t
b7880 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c o.use.static.resource.bindings.l
b78a0 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 ike.``smp-affinity``.as.present.
b78c0 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 in.VyOS.1.2.and.earlier.to.pin.c
b78e0 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 ertain.interrupt.handlers.to.spe
b7900 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 cific.CPUs..As.network.address.t
b7920 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 ranslation.modifies.the.IP.addre
b7940 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 ss.information.in.packets,.NAT.i
b7960 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 mplementations.may.vary.in.their
b7980 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 .specific.behavior.in.various.ad
b79a0 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 20 dressing.cases.and.their.effect.
b79c0 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 on.network.traffic..The.specific
b79e0 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e s.of.NAT.behavior.are.not.common
b7a00 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 ly.documented.by.vendors.of.equi
b7a20 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 pment.containing.NAT.implementat
b7a40 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 ions..As.of.VyOS.1.4,.OpenVPN.si
b7a60 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 te-to-site.mode.can.use.either.p
b7a80 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 re-shared.keys.or.x.509.certific
b7aa0 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 ates..As.per.default.and.if.not.
b7ac0 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 otherwise.defined,.mschap-v2.is.
b7ae0 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e being.used.for.authentication.an
b7b00 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 d.mppe.128-bit.(stateless).for.e
b7b20 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 ncryption..If.no.gateway-address
b7b40 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .is.set.within.the.configuration
b7b60 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 ,.the.lowest.IP.out.of.the./24.c
b7b80 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 lient-ip-pool.is.being.used..For
b7ba0 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 .instance,.in.the.example.below.
b7bc0 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 it.would.be.192.168.0.1..As.said
b7be0 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 .before,.once.firewall.groups.ar
b7c00 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 e.created,.they.can.be.reference
b7c20 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 d.either.in.firewall,.nat,.nat66
b7c40 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 2e 00 41 73 20 73 .and/or.policy-route.rules..As.s
b7c60 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f hown.in.the.example.above,.one.o
b7c80 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 f.the.possibilities.to.match.pac
b7ca0 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 kets.is.based.on.marks.done.by.t
b7cc0 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 he.firewall,.`that.can.give.you.
b7ce0 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 a.great.deal.of.flexibility`_..A
b7d00 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 s.shown.in.the.last.command.of.t
b7d20 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 he.example.above,.the.`queue-typ
b7d40 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 e`.setting.allows.these.combinat
b7d60 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 ions..You.will.be.able.to.use.it
b7d80 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c .in.many.policies..As.the.exampl
b7da0 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 e.image.below.shows,.the.device.
b7dc0 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 now.needs.rules.to.allow/block.t
b7de0 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 raffic.to.or.from.the.services.r
b7e00 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f unning.on.the.device.that.have.o
b7e20 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 pen.connections.on.that.interfac
b7e40 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 e..As.the.example.image.below.sh
b7e60 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 ows,.the.device.was.configured.w
b7e80 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 ith.rules.blocking.inbound.or.ou
b7ea0 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 tbound.traffic.on.each.interface
b7ec0 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 ..As.the.name.implies,.it's.IPv4
b7ee0 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 .encapsulated.in.IPv6,.as.simple
b7f00 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 .as.that..As.well.as.the.below.t
b7f20 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 o.allow.NAT-traversal.(when.NAT.
b7f40 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 is.detected.by.the.VPN.client,.E
b7f60 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 SP.is.encapsulated.in.UDP.for.NA
b7f80 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 T-traversal):.As.with.other.poli
b7fa0 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f cies,.Round-Robin.can.embed_.ano
b7fc0 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 ther.policy.into.a.class.through
b7fe0 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 .the.``queue-type``.setting..As.
b8000 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 with.other.policies,.Shaper.can.
b8020 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 embed_.other.policies.into.its.c
b8040 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 lasses.through.the.``queue-type`
b8060 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 `.setting.and.then.configure.the
b8080 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c ir.parameters..As.with.other.pol
b80a0 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 icies,.you.can.define.different.
b80c0 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 type.of.matching.rules.for.your.
b80e0 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c classes:.As.with.other.policies,
b8100 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 .you.can.embed_.other.policies.i
b8120 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 nto.the.classes.(and.default).of
b8140 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f .your.Priority.Queue.policy.thro
b8160 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 ugh.the.``queue-type``.setting:.
b8180 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 As.you.can.see.in.the.example.he
b81a0 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 re,.you.can.assign.the.same.rule
b81c0 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 -set.to.several.interfaces..An.i
b81e0 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d nterface.can.only.have.one.rule-
b8200 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c set.per.chain..As.you.can.see,.L
b8220 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 eaf2.and.Leaf3.configuration.is.
b8240 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 almost.identical..There.are.lots
b8260 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 .of.commands.above,.I'll.try.to.
b8280 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 into.more.detail.below,.command.
b82a0 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 descriptions.are.placed.under.th
b82c0 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c 6d 65 6d 62 65 72 e.command.boxes:.Assign.`<member
b82e0 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 6e 74 65 72 66 61 >`.interface.to.bridge.`<interfa
b8300 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 68 ce>`..A.completion.helper.will.h
b8320 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 6e 74 65 72 66 61 elp.you.with.all.allowed.interfa
b8340 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 ces.which.can.be.bridged..This.i
b8360 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 ncludes.:ref:`ethernet-interface
b8380 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 `,.:ref:`bond-interface`,.:ref:`
b83a0 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e l2tpv3-interface`,.:ref:`openvpn
b83c0 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a `,.:ref:`vxlan-interface`,.:ref:
b83e0 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e `wireless-interface`,.:ref:`tunn
b8400 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 el-interface`.and.:ref:`geneve-i
b8420 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 69 63 20 62 61 63 nterface`..Assign.a.specific.bac
b8440 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 kend.to.a.rule.Assign.interface.
b8460 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 identified.by.`<interface>`.to.V
b8480 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 RF.named.`<name>`..Assign.member
b84a0 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 .interfaces.to.PortChannel.Assig
b84c0 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 n.static.IP.address.to.`<user>`.
b84e0 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 account..Assign.the.IP.address.t
b8500 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f o.this.machine.for.`<time>`.seco
b8520 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 nds..Assign.the.SSH.public.key.p
b8540 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 ortion.`<key>`.identified.by.per
b8560 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c -key.`<identifier>`.to.the.local
b8580 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 .user.`<username>`..Associates.t
b85a0 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 he.previously.generated.private.
b85c0 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 key.to.a.specific.WireGuard.inte
b85e0 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 rface..The.private.key.can.be.ge
b8600 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 nerate.via.the.command.Assure.th
b8620 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 at.your.firewall.rules.allow.the
b8640 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 .traffic,.in.which.case.you.have
b8660 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 .a.working.VPN.using.WireGuard..
b8680 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 Assured.Forwarding(AF).11.Assure
b86a0 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 d.Forwarding(AF).12.Assured.Forw
b86c0 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 arding(AF).13.Assured.Forwarding
b86e0 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 (AF).21.Assured.Forwarding(AF).2
b8700 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 2.Assured.Forwarding(AF).23.Assu
b8720 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f red.Forwarding(AF).31.Assured.Fo
b8740 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 rwarding(AF).32.Assured.Forwardi
b8760 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 ng(AF).33.Assured.Forwarding(AF)
b8780 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 .41.Assured.Forwarding(AF).42.As
b87a0 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 sured.Forwarding(AF).43.At.every
b87c0 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 .round,.the.deficit.counter.adds
b87e0 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 .the.quantum.so.that.even.large.
b8800 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e packets.will.have.their.opportun
b8820 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e ity.to.be.dequeued..At.the.momen
b8840 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 t.it.not.possible.to.look.at.the
b8860 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 .whole.firewall.log.with.VyOS.op
b8880 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c erational.commands..All.logs.wil
b88a0 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 l.save.to.``/var/logs/messages``
b88c0 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 ..For.example:.``grep.'10.10.0.1
b88e0 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 0'./var/log/messages``.At.the.ti
b8900 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 me.of.this.writing.the.following
b8920 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 .displays.are.supported:.At.very
b8940 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 .low.rates.(below.3Mbit),.beside
b8960 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 s.tuning.`quantum`.(300.keeps.be
b8980 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 ing.ok).you.may.also.want.to.inc
b89a0 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 rease.`target`.to.something.like
b89c0 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f .15ms.and.increase.`interval`.to
b89e0 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 .something.around.150.ms..Attach
b8a00 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e es.user-defined.network.to.a.con
b8a20 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 tainer..Only.one.network.must.be
b8a40 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 .specified.and.must.already.exis
b8a60 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e t..Authentication.Authentication
b8a80 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 65 64 .(EAPoL).Authentication.Advanced
b8aa0 20 4f 70 74 69 6f 6e 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 .Options.Authentication.applicat
b8ac0 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 ion.client-id..Authentication.ap
b8ae0 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 plication.client-secret..Authent
b8b00 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 ication.application.tenant-id.Au
b8b20 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 thentication.is.done.by.using.th
b8b40 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 e.``openvpn-auth-ldap.so``.plugi
b8b60 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 n.which.is.shipped.with.every.Vy
b8b80 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e OS.installation..A.dedicated.con
b8ba0 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 figuration.file.is.required..It.
b8bc0 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 is.best.practise.to.store.it.in.
b8be0 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 ``/config``.to.survive.image.upd
b8c00 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e ates.Authentication.organization
b8c20 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 .name.Authentication.token.Authe
b8c40 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 ntication.....to.verify.that.the
b8c60 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e .message.is.from.a.valid.source.
b8c80 00 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 73 00 41 75 74 68 6f 72 69 7a 61 74 69 .Authoritative.zones.Authorizati
b8ca0 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e on.token.Automatic.VLAN.Creation
b8cc0 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 .Automatic.VLAN.creation.Automat
b8ce0 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 61 ically.create.BFD.session.for.ea
b8d00 63 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 69 ch.RIP.peer.discovered.in.this.i
b8d20 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 6d nterface..When.the.BFD.session.m
b8d40 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 onitor.signalize.that.the.link.i
b8d60 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 61 s.down.the.RIP.peer.is.removed.a
b8d80 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 69 nd.all.the.learned.routes.associ
b8da0 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 2e ated.with.that.peer.are.removed.
b8dc0 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 .Automatically.reboot.system.on.
b8de0 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 kernel.panic.after.60.seconds..A
b8e00 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b utonomous.Systems.Avoiding."leak
b8e20 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 y".NAT.Azure-data-explorer.BFD.B
b8e40 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 FD.Static.Route.Monitoring.BFD.s
b8e60 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 ends.lots.of.small.UDP.packets.v
b8e80 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 ery.quickly.to.ensures.that.the.
b8ea0 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 peer.is.still.alive..BGP.BGP.-.A
b8ec0 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 S.Path.Policy.BGP.-.Community.Li
b8ee0 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 st.BGP.-.Extended.Community.List
b8f00 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 .BGP.-.Large.Community.List.BGP.
b8f20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e Example.BGP.Router.Configuration
b8f40 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 .BGP.Scaling.Configuration.BGP.a
b8f60 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f ggregator.attribute:.AS.number.o
b8f80 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 r.IP.address.of.an.aggregation..
b8fa0 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 BGP.as-path.list.to.match..BGP.a
b8fc0 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 tomic.aggregate.attribute..BGP.c
b8fe0 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 ommunity-list.to.match..BGP.exte
b9000 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c nded.community.to.match..BGP.rol
b9020 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 es.are.defined.in.RFC.:rfc:`9234
b9040 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 `.and.provide.an.easy.way.to.add
b9060 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f .route.leak.prevention,.detectio
b9080 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 n.and.mitigation..The.local.Role
b90a0 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 .value.is.negotiated.with.the.ne
b90c0 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 w.BGP.Role.capability.which.has.
b90e0 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f a.built-in.check.of.the.correspo
b9100 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 nding.value..In.case.of.a.mismat
b9120 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e ch.the.new.OPEN.Roles.Mismatch.N
b9140 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e otification.<2,.11>.would.be.sen
b9160 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 t..The.correct.Role.pairs.are:.B
b9180 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 GP.routers.connected.inside.the.
b91a0 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e same.AS.through.BGP.belong.to.an
b91c0 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 .internal.BGP.session,.or.IBGP..
b91e0 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c In.order.to.prevent.routing.tabl
b9200 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 e.loops,.IBGP.speaker.does.not.a
b9220 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 dvertise.IBGP-learned.routes.to.
b9240 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f other.IBGP.speaker.(Split.Horizo
b9260 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 n.mechanism)..As.such,.IBGP.requ
b9280 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 ires.a.full.mesh.of.all.peers..F
b92a0 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 or.large.networks,.this.quickly.
b92c0 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d becomes.unscalable..BGP.routes.m
b92e0 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 ay.be.leaked.(i.e..copied).betwe
b9300 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e en.a.unicast.VRF.RIB.and.the.VPN
b9320 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 .SAFI.RIB.of.the.default.VRF.for
b9340 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 .use.in.MPLS-based.L3VPNs..Unica
b9360 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 st.routes.may.also.be.leaked.bet
b9380 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 ween.any.VRFs.(including.the.uni
b93a0 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 cast.RIB.of.the.default.BGP.inst
b93c0 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f ance)..A.shortcut.syntax.is.also
b93e0 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e .available.for.specifying.leakin
b9400 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 g.from.one.VRF.to.another.VRF.us
b9420 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e ing.the.default.instance...s.VPN
b9440 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d .RIB.as.the.intemediary...A.comm
b9460 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 on.application.of.the.VRF-VRF.fe
b9480 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 ature.is.to.connect.a.customer..
b94a0 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 .s.private.routing.domain.to.a.p
b94c0 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 rovider...s.VPN.service..Leaking
b94e0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 .is.configured.from.the.point.of
b9500 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f .view.of.an.individual.VRF:.impo
b9520 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 rt.refers.to.routes.leaked.from.
b9540 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 VPN.to.a.unicast.VRF,.whereas.ex
b9560 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f port.refers.to.routes.leaked.fro
b9580 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 m.a.unicast.VRF.to.VPN..Babel.Ba
b95a0 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e bel.a.dual.stack.protocol..A.sin
b95c0 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 gle.Babel.instance.is.able.to.pe
b95e0 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 rform.routing.for.both.IPv4.and.
b9600 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 IPv6..Babel.is.a.modern.routing.
b9620 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 protocol.designed.to.be.robust.a
b9640 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 nd.efficient.both.in.ordinary.wi
b9660 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 red.networks.and.in.wireless.mes
b9680 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 h.networks..By.default,.it.uses.
b96a0 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 hop-count.on.wired.networks.and.
b96c0 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e a.variant.of.ETX.on.wireless.lin
b96e0 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 ks,.It.can.be.configured.to.take
b9700 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e .radio.diversity.into.account.an
b9720 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e d.to.automatically.compute.a.lin
b9740 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 k's.latency.and.include.it.in.th
b9760 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a e.metric..It.is.defined.in.:rfc:
b9780 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 63 6b 65 6e 64 20 73 65 72 76 69 63 65 20 `8966`..Backend.Backend.service.
b97a0 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 63 68 65 63 6b 65 64 20 61 67 61 69 6e 73 74 certificates.are.checked.against
b97c0 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 73 70 65 63 69 .the.certificate.authority.speci
b97e0 66 69 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 fied.in.the.configuration,.which
b9800 20 63 6f 75 6c 64 20 62 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 42 61 6c 61 6e 63 .could.be.an.internal.CA..Balanc
b9820 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 e.algorithms:.Balancing.Rules.Ba
b9840 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6e lancing.based.on.domain.name.Ban
b9860 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 dwidth.Shaping.Bandwidth.Shaping
b9880 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 .for.local.users.Bandwidth.rate.
b98a0 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 limits.can.be.set.for.local.user
b98c0 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 s.or.RADIUS.based.attributes..Ba
b98e0 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 ndwidth.rate.limits.can.be.set.f
b9900 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 or.local.users.or.via.RADIUS.bas
b9920 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 ed.attributes..Bandwidth.rate.li
b9940 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 mits.can.be.set.for.local.users.
b9960 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 within.the.configuration.or.via.
b9980 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 20 63 68 RADIUS.based.attributes..Base.ch
b99a0 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f ain.is.for.traffic.toward.the.ro
b99c0 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 uter.is.``set.firewall.ipv4.inpu
b99e0 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 t.filter....``.Base.chain.is.for
b9a00 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 .traffic.toward.the.router.is.``
b9a20 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e set.firewall.ipv6.input.filter..
b9a40 2e 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 ..``.Baseline.DMVPN.topology.Bas
b9a60 69 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 ic.Concepts.Basic.commands.Basic
b9a80 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 .filtering.can.be.done.using.acc
b9aa0 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 ess-list.and.access-list6..Basic
b9ac0 20 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 .filtering.could.also.be.applied
b9ae0 20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 .to.IPv6.traffic..Basic.setup.Be
b9b00 20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 .sure.to.set.a.sane.default.conf
b9b20 69 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 ig.in.the.default.config.file,.t
b9b40 68 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 his.will.be.loaded.in.the.case.t
b9b60 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 hat.a.user.is.authenticated.and.
b9b80 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 no.file.is.found.in.the.configur
b9ba0 65 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 ed.directory.matching.the.users.
b9bc0 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 username/group..Beamforming.capa
b9be0 62 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 bilities:.Because.an.aggregator.
b9c00 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 cannot.be.active.without.at.leas
b9c20 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 t.one.available.link,.setting.th
b9c40 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 is.option.to.0.or.to.1.has.the.e
b9c60 78 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 xact.same.effect..Because.existi
b9c80 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 ng.sessions.do.not.automatically
b9ca0 20 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 .fail.over.to.a.new.path,.the.se
b9cc0 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 ssion.table.can.be.flushed.on.ea
b9ce0 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f ch.connection.state.change:.Befo
b9d00 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 re.enabling.any.hardware.segment
b9d20 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f ation.offload.a.corresponding.so
b9d40 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 ftware.offload.is.required.in.GS
b9d60 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 O..Otherwise.it.becomes.possible
b9d80 20 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 .for.a.frame.to.be.re-routed.bet
b9da0 77 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e ween.devices.and.end.up.being.un
b9dc0 61 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 able.to.be.transmitted..Before.y
b9de0 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 ou.are.able.to.apply.a.rule-set.
b9e00 74 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 to.a.zone.you.have.to.create.the
b9e20 20 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 61 72 65 20 61 20 6c 69 73 74 20 6f .zones.first..Below.are.a.list.o
b9e40 66 20 72 65 63 6f 72 64 20 74 79 70 65 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 63 f.record.types.available.to.be.c
b9e60 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 56 79 4f 53 2e 20 53 6f 6d 65 20 72 65 63 6f onfigured.within.VyOS..Some.reco
b9e80 72 64 73 20 73 75 70 70 6f 72 74 20 73 70 65 63 69 61 6c 20 60 3c 6e 61 6d 65 3e 60 20 6b 65 79 rds.support.special.`<name>`.key
b9ea0 77 6f 72 64 73 3a 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 words:.Below.flow-chart.could.be
b9ec0 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 .a.quick.reference.for.the.close
b9ee0 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e -action.combination.depending.on
b9f00 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c .how.the.peer.is.configured..Bel
b9f20 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 ow.is.an.example.to.configure.a.
b9f40 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c LNS:.Best.effort.traffic,.defaul
b9f60 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f t.Between.computers,.the.most.co
b9f80 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 mmon.configuration.used.was."8N1
b9fa0 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e ":.eight.bit.characters,.with.on
b9fc0 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e e.start.bit,.one.stop.bit,.and.n
b9fe0 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 o.parity.bit..Thus.10.Baud.times
ba000 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 .are.used.to.send.a.single.chara
ba020 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c cter,.and.so.dividing.the.signal
ba040 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 ling.bit-rate.by.ten.results.in.
ba060 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 the.overall.transmission.speed.i
ba080 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 n.characters.per.second..This.is
ba0a0 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e .also.the.default.setting.if.non
ba0c0 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 e.of.those.options.are.defined..
ba0e0 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 Bidirectional.NAT.Binary.value.B
ba100 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 67 69 76 65 6e ind.container.network.to.a.given
ba120 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 .VRF.instance..Bind.listener.to.
ba140 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 specific.interface/address,.mand
ba160 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e atory.for.IPv6.Binds.eth1.241.an
ba180 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 d.vxlan241.to.each.other.by.maki
ba1a0 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f ng.them.both.member.interfaces.o
ba1c0 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f f.the.same.bridge..Blackhole.Blo
ba1e0 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 ck.source.IP.in.seconds..Subsequ
ba200 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 ent.blocks.increase.by.a.factor.
ba220 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b of.1.5.The.default.is.120..Block
ba240 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 .source.IP.when.their.cumulative
ba260 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e .attack.score.exceeds.threshold.
ba280 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c .The.default.is.30..Blocking.cal
ba2a0 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 l.with.no.timeout..System.will.b
ba2c0 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 ecome.unresponsive.if.script.doe
ba2e0 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 s.not.return!.Boarder.Gateway.Pr
ba300 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 otocol.(BGP).origin.code.to.matc
ba320 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 h..Bond./.Link.Aggregation.Bond.
ba340 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 options.Boot.image.length.in.512
ba360 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d -octet.blocks.Bootstrap.file.nam
ba380 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 e.Both.IPv4.and.IPv6.multicast.i
ba3a0 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 s.possible..Both.local.administe
ba3c0 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 red.and.remote.administered.:abb
ba3e0 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e r:`RADIUS.(Remote.Authentication
ba400 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 .Dial-In.User.Service)`.accounts
ba420 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 .are.supported..Both.replies.and
ba440 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 .requests.type.gratuitous.arp.wi
ba460 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 ll.trigger.the.ARP.table.to.be.u
ba480 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 pdated,.if.this.setting.is.on..B
ba4a0 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 ranch.1's.router.might.have.the.
ba4c0 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 46 following.lines:.Bridge.Bridge.F
ba4e0 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 4f 70 74 irewall.Configuration.Bridge.Opt
ba500 69 6f 6e 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 6e 73 77 65 72 73 ions.Bridge.Rules.Bridge.answers
ba520 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 20 .on.IP.address.192.0.2.1/24.and.
ba540 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 6d 75 6d 2001:db8::ffff/64.Bridge.maximum
ba560 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 .aging.`<time>`.in.seconds.(defa
ba580 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f 75 6e 74 00 42 75 ult:.20)..Bridge:.Burst.count.Bu
ba5a0 73 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 siness.Users.But.before.learning
ba5c0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 .to.configure.your.policy,.we.wi
ba5e0 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 ll.warn.you.about.the.different.
ba600 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 units.you.can.use.and.also.show.
ba620 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 you.what.*classes*.are.and.how.t
ba640 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 hey.work,.as.some.policies.may.r
ba660 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 equire.you.to.configure.them..By
ba680 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 .default.VRRP.uses.multicast.pac
ba6a0 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 kets..If.your.network.does.not.s
ba6c0 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 upport.multicast.for.whatever.re
ba6e0 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 ason,.you.can.make.VRRP.use.unic
ba700 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 ast.communication.instead..By.de
ba720 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 fault.VRRP.uses.preemption..You.
ba740 63 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 can.disable.it.with.the."no-pree
ba760 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d mpt".option:.By.default.`strict-
ba780 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e lsa-checking`.is.configured.then
ba7a0 20 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 .the.helper.will.abort.the.Grace
ba7c0 66 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 ful.Restart.when.a.LSA.change.oc
ba7e0 63 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e curs.which.affects.the.restartin
ba800 67 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f g.router..By.default.the.scope.o
ba820 66 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 f.the.port.bindings.for.unbound.
ba840 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c sockets.is.limited.to.the.defaul
ba860 74 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d t.VRF..That.is,.it.will.not.be.m
ba880 61 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e atched.by.packets.arriving.on.in
ba8a0 74 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 terfaces.enslaved.to.a.VRF.and.p
ba8c0 72 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f rocesses.may.bind.to.the.same.po
ba8e0 72 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 rt.if.they.bind.to.a.VRF..By.def
ba900 61 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 ault,.FRR.will.bring.up.peering.
ba920 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 with.minimal.common.capability.f
ba940 6f 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 or.the.both.sides..For.example,.
ba960 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 if.the.local.router.has.unicast.
ba980 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 and.multicast.capabilities.and.t
ba9a0 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 he.remote.router.only.has.unicas
ba9c0 74 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 t.capability.the.local.router.wi
ba9e0 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 ll.establish.the.connection.with
baa00 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 .unicast.only.capability..When.t
baa20 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c here.are.no.common.capabilities,
baa40 20 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 .FRR.sends.Unsupported.Capabilit
baa60 79 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e y.error.and.then.resets.the.conn
baa80 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f ection..By.default,.VyOS.does.no
baaa0 74 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 t.advertise.a.default.route.(0.0
baac0 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 .0.0/0).even.if.it.is.in.routing
baae0 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 .table..When.you.want.to.announc
bab00 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 e.default.routes.to.the.peer,.us
bab20 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 e.this.command..Using.optional.a
bab40 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 rgument.:cfgcmd:`route-map`.you.
bab60 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 can.inject.the.default.route.to.
bab80 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 given.neighbor.only.if.the.condi
baba0 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 tions.in.the.route.map.are.met..
babc0 42 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 By.default,.a.new.token.is.gener
babe0 61 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 ated.every.30.seconds.by.the.mob
bac00 69 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d ile.application..In.order.to.com
bac20 70 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 pensate.for.possible.time-skew.b
bac40 65 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 etween.the.client.and.the.server
bac60 2c 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 ,.an.extra.token.before.and.afte
bac80 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 r.the.current.time.is.allowed..T
baca0 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 his.allows.for.a.time.skew.of.up
bacc0 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 .to.30.seconds.between.authentic
bace0 61 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 ation.server.and.client..By.defa
bad00 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e ult,.ddclient_.will.update.a.dyn
bad20 61 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 amic.dns.record.using.the.IP.add
bad40 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e ress.directly.attached.to.the.in
bad60 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 terface..If.your.VyOS.instance.i
bad80 73 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 s.behind.NAT,.your.record.will.b
bada0 65 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 e.updated.to.point.to.your.inter
badc0 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b nal.IP..By.default,.enabling.RPK
bade0 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 I.does.not.change.best.path.sele
bae00 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 ction..In.particular,.invalid.pr
bae20 65 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 efixes.will.still.be.considered.
bae40 64 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 during.best.path.selection..Howe
bae60 76 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ver,.the.router.can.be.configure
bae80 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 d.to.ignore.all.invalid.prefixes
baea0 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 ..By.default,.it.supports.both.p
baec0 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 lanned.and.unplanned.outages..By
baee0 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 65 64 20 70 72 65 .default,.locally.advertised.pre
baf00 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 fixes.use.the.implicit-null.labe
baf20 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 4c 52 49 l.to.encode.in.the.outgoing.NLRI
baf40 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 ..By.default,.nginx.exposes.the.
baf60 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 local.API.on.all.virtual.servers
baf80 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 ..Use.this.to.restrict.nginx.to.
bafa0 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 one.or.more.virtual.hosts..By.de
bafc0 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 fault,.recorded.flows.will.be.sa
bafe0 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 ved.internally.and.can.be.listed
bb000 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 .with.the.CLI.command..You.may.d
bb020 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 isable.using.the.local.in-memory
bb040 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 .table.with.the.command:.By.defa
bb060 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 ult,.the.BGP.prefix.is.advertise
bb080 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 d.even.if.it's.not.present.in.th
bb0a0 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 e.routing.table..This.behaviour.
bb0c0 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 differs.from.the.implementation.
bb0e0 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 of.some.vendors..By.default,.thi
bb100 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c s.bridging.is.allowed..By.defaul
bb120 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 t,.when.VyOS.receives.an.ICMP.ec
bb140 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 ho.request.packet.destined.for.i
bb160 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 tself,.it.will.answer.with.an.IC
bb180 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 MP.echo.reply,.unless.you.avoid.
bb1a0 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e it.through.its.firewall..By.usin
bb1c0 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 g.Pseudo-Ethernet.interfaces.the
bb1e0 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 re.will.be.less.system.overhead.
bb200 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 compared.to.running.a.traditiona
bb220 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 l.bridging.approach..Pseudo-Ethe
bb240 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 rnet.interfaces.can.also.be.used
bb260 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 .to.workaround.the.general.limit
bb280 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 .of.4096.virtual.LANs.(VLANs).pe
bb2a0 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 r.physical.Ethernet.port,.since.
bb2c0 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 that.limit.is.with.respect.to.a.
bb2e0 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 single.MAC.address..Bypassing.th
bb300 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f e.webproxy.CA.(Certificate.Autho
bb320 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f rity).CRITIC/ECP.Call.another.ro
bb340 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c ute-map.policy.on.match..Capabil
bb360 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 ity.Negotiation.Certain.vendors.
bb380 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 use.broadcasts.to.identify.their
bb3a0 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 .equipment.within.one.ethernet.s
bb3c0 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c egment..Unfortunately.if.you.spl
bb3e0 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c it.your.network.with.multiple.VL
bb400 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 ANs.you.loose.the.ability.of.ide
bb420 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 ntifying.your.equipment..Certifi
bb440 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 cate.Authority.(CA).Certificate.
bb460 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 revocation.list.in.PEM.format..C
bb480 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 ertificates.Change.system.keyboa
bb4a0 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 rd.layout.to.given.language..Cha
bb4c0 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 nge.the.default-action.with.this
bb4e0 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 .setting..Changes.in.BGP.policie
bb500 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 s.require.the.BGP.session.to.be.
bb520 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 cleared..Clearing.has.a.large.ne
bb540 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 gative.impact.on.network.operati
bb560 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 ons..Soft.reconfiguration.enable
bb580 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 s.you.to.generate.inbound.update
bb5a0 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 s.from.a.neighbor,.change.and.ac
bb5c0 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 tivate.BGP.policies.without.clea
bb5e0 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f ring.the.BGP.session..Changes.to
bb600 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c .the.NAT.system.only.affect.newl
bb620 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 y.established.connections..Alrea
bb640 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e dy.established.connections.are.n
bb660 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 ot.affected..Changing.the.keymap
bb680 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 .only.has.an.effect.on.the.syste
bb6a0 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 m.console,.using.SSH.or.Serial.r
bb6c0 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f emote.access.to.the.device.is.no
bb6e0 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 t.affected.as.the.keyboard.layou
bb700 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 t.here.corresponds.to.your.acces
bb720 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 s.system..Channel.number.(IEEE.8
bb740 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 02.11),.for.2.4Ghz.(802.11.b/g/n
bb760 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 ).channels.range.from.1-14..On.5
bb780 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 Ghz.(802.11.a/h/j/n/ac).channels
bb7a0 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 65 63 .available.are.0,.34.to.173.Chec
bb7c0 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 65 20 69 73 20 75 k.if.the.Intel...QAT.device.is.u
bb7e0 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b p.and.ready.to.do.the.job..Check
bb800 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 .status.Check.the.many.parameter
bb820 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 69 70 76 36 20 72 s.available.for.the.`show.ipv6.r
bb840 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 65 63 6b 69 6e 67 20 63 oute`.command:.Check:.Checking.c
bb860 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 60 60 onnections.Checks.Choose.your.``
bb880 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 20 6f directory``.location.carefully.o
bb8a0 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 r.you.will.loose.the.content.on.
bb8c0 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 6f 72 79 20 75 6e image.upgrades..Any.directory.un
bb8e0 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 20 74 68 69 73 20 der.``/config``.is.save.at.this.
bb900 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 will.be.migrated..Cisco.Catalyst
bb920 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c 20 69 .Cisco.and.Allied.Telesyn.call.i
bb940 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 20 73 t.Private.VLAN.Clamp.MSS.for.a.s
bb960 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 73 73 pecific.IP.Class.treatment.Class
bb980 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 43 6c 65 61 72 20 es.Classless.static.route.Clear.
bb9a0 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 00 43 all.BGP.extcommunities..Client.C
bb9c0 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 68 65 lient.Address.Pools.Client.Authe
bb9e0 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 ntication.Client.Configuration.C
bba00 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 43 lient.IP.Pool.Advanced.Options.C
bba20 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 76 69 lient.IP.addresses.will.be.provi
bba40 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 6c 69 ded.from.pool.`192.0.2.0/25`.Cli
bba60 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c ent.Side.Client.configuration.Cl
bba80 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 73 ient.domain.name.Client.domain.s
bbaa0 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 earch.Client.isolation.can.be.us
bbac0 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 6e 67 ed.to.prevent.low-level.bridging
bbae0 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 73 74 .of.frames.between.associated.st
bbb00 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 65 6e ations.in.the.BSS..Client:.Clien
bbb20 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 65 6c ts.are.identified.by.the.CN.fiel
bbb40 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 69 d.of.their.x.509.certificates,.i
bbb60 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 65 6e n.this.example.the.CN.is.``clien
bbb80 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 69 73 t0``:.Clients.receiving.advertis
bbba0 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 e.messages.from.multiple.servers
bbbc0 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 .choose.the.server.with.the.high
bbbe0 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 65 20 est.preference.value..The.range.
bbc00 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 43 for.this.value.is.``0...255``..C
bbc20 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 63 lock.daemon.Command.completion.c
bbc40 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 69 6d an.be.used.to.list.available.tim
bbc60 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 79 6c e.zones..The.adjustment.for.dayl
bbc80 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f 6d 61 ight.time.will.take.place.automa
bbca0 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 65 61 tically.based.on.the.time.of.yea
bbcc0 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 r..Command.for.disabling.a.rule.
bbce0 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e but.keep.it.in.the.configuration
bbd00 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 78 74 ..Command.should.probably.be.ext
bbd20 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 ended.to.list.also.the.real.inte
bbd40 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 46 20 rfaces.assigned.to.this.one.VRF.
bbd60 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d 61 6e to.get.a.better.overview..Comman
bbd80 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 65 20 d.used.to.update.GeoIP.database.
bbda0 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f 6d 6d and.firewall.sets..Commands.Comm
bbdc0 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 68 on.configuration,.valid.for.both
bbde0 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f 6d .primary.and.secondary.node..Com
bbe00 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d 6d mon.interface.configuration.Comm
bbe20 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 6f 6e 66 on.parameters.Confederation.Conf
bbe40 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 45 6e iguration.Confidentiality.....En
bbe60 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 6e 74 20 73 cryption.of.packets.to.prevent.s
bbe80 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 72 63 nooping.by.an.unauthorized.sourc
bbea0 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 e..Configuration.Configuration.E
bbec0 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f xample.Configuration.Examples.Co
bbee0 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 nfiguration.Guide.Configuration.
bbf00 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 Options.Configuration.commands.c
bbf20 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 overed.in.this.section:.Configur
bbf40 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 76 61 74 65 20 61 ation.commands.for.the.private.a
bbf60 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 nd.public.key.will.be.displayed.
bbf80 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 on.the.screen.which.needs.to.be.
bbfa0 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 68 set.on.the.router.first..Note.th
bbfc0 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 e.command.with.the.public.key.(s
bbfe0 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 et.pki.key-pair.ipsec-LEFT.publi
bc000 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 c.key.'MIIBIjANBgkqh...')..Then.
bc020 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 do.the.same.on.the.opposite.rout
bc040 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 er:.Configuration.commands.will.
bc060 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 display..Note.the.command.with.t
bc080 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 he.public.key.(set.pki.key-pair.
bc0a0 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 ipsec-LEFT.public.key.'MIIBIjANB
bc0c0 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 gkqh...')..Then.do.the.same.on.t
bc0e0 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f he.opposite.router:.Configuratio
bc100 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 n.example:.Configuration.for.the
bc120 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 se.exported.routes.must,.at.a.mi
bc140 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 nimum,.specify.these.two.paramet
bc160 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 ers..Configuration.of.:ref:`rout
bc180 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 ing-static`.Configuration.of.a.D
bc1a0 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 HCP.HA.pair:.Configuration.of.a.
bc1c0 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e DHCP.failover.pair.Configuration
bc1e0 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 .of.route.leaking.between.a.unic
bc200 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 ast.VRF.RIB.and.the.VPN.SAFI.RIB
bc220 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 .of.the.default.VRF.is.accomplis
bc240 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 hed.via.commands.in.the.context.
bc260 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 of.a.VRF.address-family..Configu
bc280 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d re.Configure.:abbr:`MTU.(Maximum
bc2a0 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c .Transmission.Unit)`.on.given.`<
bc2c0 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 interface>`..It.is.the.size.(in.
bc2e0 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 bytes).of.the.largest.ethernet.f
bc300 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 rame.sent.on.this.link..Configur
bc320 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 e.BFD.Configure.DNS.`<record>`.w
bc340 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e hich.should.be.updated..This.can
bc360 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 .be.set.multiple.times..Configur
bc380 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f e.DNS.`<zone>`.to.be.updated..Co
bc3a0 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 nfigure.GENEVE.tunnel.far.end/re
bc3c0 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 mote.tunnel.endpoint..Configure.
bc3e0 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c Graceful.Restart.:rfc:`3623`.hel
bc400 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 per.support..By.default,.helper.
bc420 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 support.is.disabled.for.all.neig
bc440 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 hbours..This.config.enables/disa
bc460 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 bles.helper.support.on.this.rout
bc480 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 er.for.all.neighbours..Configure
bc4a0 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 .Graceful.Restart.:rfc:`3623`.re
bc4c0 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 starting.support..When.enabled,.
bc4e0 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 the.default.grace.period.is.120.
bc500 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 72 65 73 68 6f 6c seconds..Configure.ICMP.threshol
bc520 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 20 61 64 64 72 65 d.parameters..Configure.IP.addre
bc540 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 69 63 68 20 ss.of.the.DHCP.`<server>`.which.
bc560 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 63 6b 65 74 73 2e will.handle.the.relayed.packets.
bc580 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 .Configure.RADIUS.`<server>`.and
bc5a0 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 .its.required.port.for.authentic
bc5c0 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 ation.requests..Configure.RADIUS
bc5e0 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 73 68 61 .`<server>`.and.its.required.sha
bc600 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 red.`<secret>`.for.communicating
bc620 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 .with.the.RADIUS.server..Configu
bc640 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 re.SNAT.rule.(40).to.only.NAT.pa
bc660 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 ckets.with.a.destination.address
bc680 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 43 50 20 74 68 72 .of.192.0.2.1..Configure.TCP.thr
bc6a0 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 55 44 50 20 eshold.parameters.Configure.UDP.
bc6c0 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 60 threshold.parameters.Configure.`
bc6e0 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 20 <message>`.which.is.shown.after.
bc700 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d user.has.logged.in.to.the.system
bc720 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 ..Configure.`<message>`.which.is
bc740 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 62 65 .shown.during.SSH.connect.and.be
bc760 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 43 6f 6e 66 69 67 fore.a.user.is.logged.in..Config
bc780 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 ure.`<password>`.used.when.authe
bc7a0 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 nticating.the.update.request.for
bc7c0 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c .DynDNS.service.identified.by.`<
bc7e0 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 service-name>`..Configure.`<pass
bc800 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 word>`.used.when.authenticating.
bc820 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 the.update.request.for.DynDNS.se
bc840 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e rvice.identified.by.`<service>`.
bc860 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 .Configure.`<username>`.used.whe
bc880 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 n.authenticating.the.update.requ
bc8a0 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 est.for.DynDNS.service.identifie
bc8c0 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 d.by.`<service-name>`..Configure
bc8e0 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 .`<username>`.used.when.authenti
bc900 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 cating.the.update.request.for.Dy
bc920 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 nDNS.service.identified.by.`<ser
bc940 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c vice>`..For.Namecheap,.set.the.<
bc960 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 domain>.you.wish.to.update..Conf
bc980 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 69 6e 66 6f 72 6d igure.a.URL.that.contains.inform
bc9a0 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 ation.about.images..Configure.a.
bc9c0 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 20 49 sFlow.agent.address..It.can.be.I
bc9e0 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d 75 73 Pv4.or.IPv6.address,.but.you.mus
bca00 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 69 t.set.the.same.protocol,.which.i
bca20 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 72 65 s.used.for.sFlow.collector.addre
bca40 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 2d 69 sses..By.default,.using.router-i
bca60 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 20 d.from.BGP.or.OSPF.protocol,.or.
bca80 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 the.primary.IP.address.from.the.
bcaa0 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 first.interface..Configure.a.sta
bcac0 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 tic.route.for.<subnet>.using.gat
bcae0 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 64 72 eway.<address>.,.use.source.addr
bcb00 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 69 ess.to.indentify.the.peer.when.i
bcb20 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 74 65 s.multi-hop.session.and.the.gate
bcb40 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 way.address.as.BFD.peer.destinat
bcb60 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 ion.address..Configure.a.static.
bcb80 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 route.for.<subnet>.using.gateway
bcba0 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 61 79 20 61 .<address>.and.use.the.gateway.a
bcbc0 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 ddress.as.BFD.peer.destination.a
bcbe0 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 ddress..Configure.address.of.Net
bcc00 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 20 61 Flow.collector..NetFlow.server.a
bcc20 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e t.`<address>`.can.be.both.listen
bcc40 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 ing.on.an.IPv4.or.IPv6.address..
bcc60 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 Configure.address.of.sFlow.colle
bcc80 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 3e 20 ctor..sFlow.server.at.<address>.
bcca0 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 can.be.both.listening.on.an.IPv4
bccc0 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 .or.IPv6.address..Configure.addr
bcce0 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 ess.of.sFlow.collector..sFlow.se
bcd00 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 49 50 rver.at.`<address>`.can.be.an.IP
bcd20 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 6e 6e v4.or.IPv6.address..But.you.cann
bcd40 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 ot.export.to.both.IPv4.and.IPv6.
bcd60 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6f 6e collectors.at.the.same.time!.Con
bcd80 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 figure.agent.IP.address.associat
bcda0 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 ed.with.this.interface..Configur
bcdc0 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 72 76 e.aggregation.delay.timer.interv
bcde0 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 20 74 68 61 74 20 al..Configure.alert.script.that.
bce00 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 74 74 61 63 6b 20 will.be.executed.when.an.attack.
bce20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e is.detected..Configure.an.accoun
bce40 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e ting.server.and.enable.accountin
bce60 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c g.with:.Configure.and.enable.col
bce80 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 lection.of.flow.information.for.
bcea0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 the.interface.identified.by.<int
bcec0 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f erface>..Configure.and.enable.co
bcee0 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 llection.of.flow.information.for
bcf00 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 .the.interface.identified.by.`<i
bcf20 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f 2d 63 68 65 63 6b nterface>`..Configure.auto-check
bcf40 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 ing.for.new.images.Configure.bac
bcf60 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 kend.`<name>`.mode.TCP.or.HTTP.C
bcf80 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 6e 64 20 62 29 20 onfigure.both.routers.(a.and.b).
bcfa0 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 for.DHCPv6-PD.via.dummy.interfac
bcfc0 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 70 72 6f 63 65 e:.Configure.direction.for.proce
bcfe0 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 ssing.traffic..Configure.either.
bd000 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 one.or.two.stop.bits..This.defau
bd020 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 lts.to.one.stop.bits.if.left.unc
bd040 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 73 65 76 65 onfigured..Configure.either.seve
bd060 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 n.or.eight.data.bits..This.defau
bd080 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 lts.to.eight.data.bits.if.left.u
bd0a0 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e 65 72 61 6c 20 74 nconfigured..Configure.general.t
bd0c0 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 68 hreshold.parameters..Configure.h
bd0e0 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 68 6f 75 6c 64 20 ow.long.an.IP.(attacker).should.
bd100 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 44 65 66 61 75 6c be.kept.in.blocked.state..Defaul
bd120 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 69 76 t.value.is.1900..Configure.indiv
bd140 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 2e 00 idual.bridge.port.`<priority>`..
bd160 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e Configure.interface.`<interface>
bd180 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 `.with.one.or.more.interface.add
bd1a0 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d 73 70 65 63 resses..Configure.interface-spec
bd1c0 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 49 66 20 73 ific.Host/Router.behaviour..If.s
bd1e0 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 68 20 74 6f et,.the.interface.will.switch.to
bd200 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 77 .host.mode.and.IPv6.forwarding.w
bd220 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 ill.be.disabled.on.this.interfac
bd240 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 61 63 65 20 66 6f e..Configure.listen.interface.fo
bd260 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c r.mirroring.traffic..Configure.l
bd280 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 ocal.IPv4.address.to.listen.for.
bd2a0 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e sflow..Configure.new.SNMP.user.n
bd2c0 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 amed."vyos".with.password."vyos1
bd2e0 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 2345678".Configure.next-hop.`<ad
bd300 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 dress>`.and.`<target-address>`.f
bd320 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 or.an.IPv4.static.route..Specify
bd340 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 .the.target.IPv4.address.for.hea
bd360 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 lth.checking..Configure.next-hop
bd380 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 .`<address>`.for.an.IPv4.static.
bd3a0 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 route..Multiple.static.routes.ca
bd3c0 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 n.be.created..Configure.next-hop
bd3e0 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 .`<address>`.for.an.IPv6.static.
bd400 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 route..Multiple.static.routes.ca
bd420 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 20 74 n.be.created..Configure.one.of.t
bd440 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 he.predefined.system.performance
bd460 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 .profiles..Configure.one.or.more
bd480 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 65 72 .attributes.to.the.given.NTP.ser
bd4a0 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 ver..Configure.one.or.more.serve
bd4c0 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 20 6e rs.for.synchronisation..Server.n
bd4e0 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 ame.can.be.either.an.IP.address.
bd500 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 or.:abbr:`FQDN.(Fully.Qualified.
bd520 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e 61 Domain.Name)`..Configure.optiona
bd540 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 72 63 l.TTL.value.on.the.given.resourc
bd560 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 20 73 e.record..This.defaults.to.600.s
bd580 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 econds..Configure.physical.inter
bd5a0 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 face.duplex.setting..Configure.p
bd5c0 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e 67 2e hysical.interface.speed.setting.
bd5e0 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 .Configure.port.mirroring.for.`i
bd600 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f nterface`.inbound.traffic.and.co
bd620 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 py.the.traffic.to.`monitor-inter
bd640 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 face`.Configure.port.mirroring.f
bd660 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 or.`interface`.outbound.traffic.
bd680 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 and.copy.the.traffic.to.`monitor
bd6a0 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 -interface`.Configure.port.numbe
bd6c0 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 r.of.remote.VXLAN.endpoint..Conf
bd6e0 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 igure.port.number.to.be.used.for
bd700 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 .sflow.conection..Default.port.i
bd720 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 s.6343..Configure.protocol.used.
bd740 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c for.communication.to.remote.sysl
bd760 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 55 44 50 20 og.host..This.can.be.either.UDP.
bd780 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 or.TCP..Configure.proxy.port.if.
bd7a0 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c it.does.not.listen.to.the.defaul
bd7c0 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 73 74 73 20 74 6f t.port.80..Configure.requests.to
bd7e0 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 20 53 53 4c 20 65 .the.backend.server.to.use.SSL.e
bd800 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 62 61 63 6b 65 ncryption.and.authenticate.backe
bd820 6e 64 20 61 67 61 69 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 3e 00 43 6f 6e 66 nd.against.<ca-certificate>.Conf
bd840 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 igure.sFlow.agent.IPv4.or.IPv6.a
bd860 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 ddress.Configure.schedule.counte
bd880 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 r-polling.in.seconds.(default:.3
bd8a0 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 0).Configure.service.`<name>`.mo
bd8c0 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 de.TCP.or.HTTP.Configure.service
bd8e0 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 .`<name>`.to.use.the.backend.<na
bd900 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 me>.Configure.session.timeout.af
bd920 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 ter.which.the.user.will.be.logge
bd940 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e d.out..Configure.system.domain.n
bd960 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e ame..A.domain.name.must.start.an
bd980 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e d.end.with.a.letter.or.digit,.an
bd9a0 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e d.have.as.interior.characters.on
bd9c0 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e ly.letters,.digits,.or.a.hyphen.
bd9e0 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 .Configure.the.A-side.router.for
bda00 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a .NPTv6.using.the.prefixes.above:
bda20 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 .Configure.the.B-side.router.for
bda40 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a .NPTv6.using.the.prefixes.above:
bda60 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 .Configure.the.DNS.`<server>`.IP
bda80 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 /FQDN.used.when.updating.this.dy
bdaa0 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 namic.assignment..Configure.the.
bdac0 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 IPv4.or.IPv6.listen.address.of.t
bdae0 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e he.TFTP.server..Multiple.IPv4.an
bdb00 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 d.IPv6.addresses.can.be.given..T
bdb20 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 here.will.be.one.TFTP.server.ins
bdb40 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 tances.listening.on.each.IP.addr
bdb60 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 ess..Configure.the.connection.tr
bdb80 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 acking.protocol.helper.modules..
bdba0 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c All.modules.are.enable.by.defaul
bdbc0 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 t..Configure.the.discrete.port.u
bdbe0 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 61 6e nder.which.the.RADIUS.server.can
bdc00 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 .be.reached..Configure.the.discr
bdc20 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 53 20 ete.port.under.which.the.TACACS.
bdc40 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 server.can.be.reached..Configure
bdc60 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 6f 78 .the.load-balancing.reverse-prox
bdc80 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 72 y.service.for.HTTP..Configure.tr
bdca0 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 affic.capture.mode..Configure.us
bdcc0 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 er.defined.:abbr:`MAC.(Media.Acc
bdce0 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 ess.Control)`.address.on.given.`
bdd00 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 <interface>`..Configure.watermar
bdd20 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 k.warning.generation.for.an.IGMP
bdd40 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 .group.limit..Generates.warning.
bdd60 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 once.the.configured.group.limit.
bdd80 69 73 20 72 65 61 63 68 65 64 20 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 is.reached.while.adding.new.grou
bdda0 70 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 ps..Configured.routing.table.`<i
bddc0 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e d>`.is.used.by.VRF.`<name>`..Con
bdde0 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 42 47 50 figured.value.Configures.the.BGP
bde00 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 .speaker.so.that.it.only.accepts
bde20 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 .inbound.connections.from,.but.d
bde40 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 oes.not.initiate.outbound.connec
bde60 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e tions.to.the.peer.or.peer.group.
bde80 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 .Configuring.IPoE.Server.Configu
bdea0 72 69 6e 67 20 49 50 73 65 63 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 53 65 72 76 ring.IPsec.Configuring.L2TP.Serv
bdec0 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b er.Configuring.LNS.(L2TP.Network
bdee0 20 53 65 72 76 65 72 29 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 .Server).Configuring.PPPoE.Serve
bdf00 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 r.Configuring.PPTP.Server.Config
bdf20 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 uring.RADIUS.accounting.Configur
bdf40 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6f 6e 66 69 67 ing.RADIUS.authentication.Config
bdf60 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 uring.SSTP.Server.Configuring.SS
bdf80 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 20 74 6f 20 61 63 TP.client.Configuring.VyOS.to.ac
bdfa0 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 t.as.your.IPSec.access.concentra
bdfc0 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 70 72 6f 62 61 62 tor.is.one.thing,.but.you.probab
bdfe0 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 63 6f 6e ly.need.to.setup.your.client.con
be000 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 68 65 79 20 63 61 necting.to.the.server.so.they.ca
be020 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 79 2e 00 43 6f 6e n.talk.to.the.IPSec.gateway..Con
be040 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 69 73 20 65 73 73 figuring.a.listen-address.is.ess
be060 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 ential.for.the.service.to.work..
be080 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 Connect/Disconnect.Connected.cli
be0a0 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 ent.should.use.`<address>`.as.th
be0c0 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 eir.DNS.server..This.command.acc
be0e0 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 epts.both.IPv4.and.IPv6.addresse
be100 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 s..Up.to.two.nameservers.can.be.
be120 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 configured.for.IPv4,.up.to.three
be140 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 .for.IPv6..Connections.to.the.RP
be160 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 KI.caching.server.can.not.only.b
be180 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f e.established.by.HTTP/TLS.but.yo
be1a0 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 u.can.also.rely.on.a.secure.SSH.
be1c0 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 session.to.the.server..To.enable
be1e0 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f .SSH.you.first.need.to.create.yo
be200 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 ursels.an.SSH.client.keypair.usi
be220 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f ng.``generate.ssh.client-key./co
be240 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f nfig/auth/id_rsa_rpki``..Once.yo
be260 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 ur.key.is.created.you.can.setup.
be280 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 the.connection..Connections.to.t
be2a0 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f he.RPKI.caching.server.can.not.o
be2c0 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 nly.be.established.by.HTTP/TLS.b
be2e0 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 ut.you.can.also.rely.on.a.secure
be300 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 .SSH.session.to.the.server..To.e
be320 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 nable.SSH,.first.you.need.to.cre
be340 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 ate.an.SSH.client.keypair.using.
be360 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 ``generate.ssh.client-key./confi
be380 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 g/auth/id_rsa_rpki``..Once.your.
be3a0 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 key.is.created.you.can.setup.the
be3c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 .connection..Connections.to.the.
be3e0 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 RPKI.caching.server.can.not.only
be400 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 50 20 75 73 69 6e 67 20 74 68 65 .be.established.by.TCP.using.the
be420 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 .RTR.protocol.but.you.can.also.r
be440 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 ely.on.a.secure.SSH.session.to.t
be460 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f he.server..This.provides.transpo
be480 72 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 rt.integrity.and.confidentiality
be4a0 20 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 69 66 20 79 6f 75 72 20 76 .and.it.is.a.good.idea.if.your.v
be4c0 61 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2e 20 alidation.software.supports.it..
be4e0 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 .To.enable.SSH,.first.you.need.t
be500 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 o.create.an.SSH.client.keypair.u
be520 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f sing.``generate.ssh.client-key./
be540 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 config/auth/id_rsa_rpki``..Once.
be560 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 your.key.is.created.you.can.setu
be580 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e p.the.connection..Conntrack.Conn
be5a0 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c track.Sync.Conntrack.Sync.Exampl
be5c0 65 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 6f 6e 6e 74 72 61 e.Conntrack.ignore.rules.Conntra
be5e0 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 76 65 72 00 43 6f ck.log.Console.Console.Server.Co
be600 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 nstrain.the.memory.available.to.
be620 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 6f 6e 74 61 69 6e the.container..Container.Contain
be640 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 67 69 73 74 72 79 00 43 er.Networks.Container.Registry.C
be660 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 ontrack.Timeouts.Convert.the.add
be680 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f ress.prefix.of.a.single.`fc00::/
be6a0 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 64`.network.to.`fc01::/64`.Conve
be6c0 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c rt.the.address.prefix.of.a.singl
be6e0 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a e.`fc01::/64`.network.to.`fc00::
be700 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 /64`.Copy.the.key,.as.it.is.not.
be720 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 stored.on.the.local.filesystem..
be740 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f Because.it.is.a.symmetric.key,.o
be760 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 6c 64 20 68 61 76 nly.you.and.your.peer.should.hav
be780 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 e.knowledge.of.its.content..Make
be7a0 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 6b 65 79 20 69 6e 20 .sure.you.distribute.the.key.in.
be7c0 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f a.safe.manner,.Country.code.(ISO
be7e0 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 /IEC.3166-1)..Used.to.set.regula
be800 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e tory.domain..Set.as.needed.to.in
be820 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 76 69 63 65 20 69 dicate.country.in.which.device.i
be840 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 s.operating..This.can.limit.avai
be860 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 lable.channels.and.transmit.powe
be880 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 r..Creat.community-list.policy.i
be8a0 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 dentified.by.name.<text>..Creat.
be8c0 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 extcommunity-list.policy.identif
be8e0 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 ied.by.name.<text>..Create.DHCP.
be900 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 address.range.with.a.range.id.of
be920 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 .`<n>`..DHCP.leases.are.taken.fr
be940 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 om.this.pool..The.pool.starts.at
be960 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 .address.`<address>`..Create.DHC
be980 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 P.address.range.with.a.range.id.
be9a0 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 of.`<n>`..DHCP.leases.are.taken.
be9c0 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 from.this.pool..The.pool.stops.w
be9e0 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 ith.address.`<address>`..Create.
bea00 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 DNS.record.per.client.lease,.by.
bea20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c adding.clients.to./etc/hosts.fil
bea40 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 e..Entry.will.have.format:.`<sha
bea60 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f red-network-name>_<hostname>.<do
bea80 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 main-name>`.Create.`<user>`.for.
beaa0 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 local.authentication.on.this.sys
beac0 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 tem..The.users.password.will.be.
beae0 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 20 60 60 31 37 32 2e 31 38 set.to.`<pass>`..Create.``172.18
beb00 2e 32 30 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 74 68 69 6e 20 60 .201.0/24``.as.a.subnet.within.`
beb20 60 4e 45 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 `NET1``.and.pass.address.of.Unif
beb40 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 i.controller.at.``172.16.100.1``
beb60 20 74 6f 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 2e 00 43 72 65 61 .to.clients.of.that.subnet..Crea
beb80 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 66 69 6c 65 20 te.a.basic.bridge.Create.a.file.
beba0 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 named.``VyOS-1.3.6.1.4.1.44641.C
bebc0 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 74 68 65 20 66 onfigMgmt-Commands``.using.the.f
bebe0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 6c 6f 61 64 20 ollowing.content:.Create.a.load.
bec00 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 balancing.rule,.it.can.be.a.numb
bec20 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 74 65 20 61 20 er.between.1.and.9999:.Create.a.
bec40 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f new.:abbr:`CA.(Certificate.Autho
bec60 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 75 62 6c 69 63 rity)`.and.output.the.CAs.public
bec80 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e .and.private.key.on.the.console.
beca0 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e .Create.a.new.DHCP.static.mappin
becc0 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 g.named.`<description>`.which.is
bece0 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 .valid.for.the.host.identified.b
bed00 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 y.its.DHCP.unique.identifier.(DU
bed20 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 ID).`<identifier>`..Create.a.new
bed40 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 .DHCP.static.mapping.named.`<des
bed60 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 cription>`.which.is.valid.for.th
bed80 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d 41 43 20 60 3c 61 e.host.identified.by.its.MAC.`<a
beda0 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 ddress>`..Create.a.new.VLAN.inte
bedc0 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 rface.on.interface.`<interface>`
bede0 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f 76 69 64 65 64 20 .using.the.VLAN.number.provided.
bee00 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 via.`<vlan-id>`..Create.a.new.pu
bee20 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 blic/private.keypair.and.output.
bee40 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 the.certificate.on.the.console..
bee60 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 Create.a.new.public/private.keyp
bee80 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 air.which.is.signed.by.the.CA.re
beea0 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 ferenced.by.`ca-name`..The.signe
beec0 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 d.certificate.is.then.output.to.
beee0 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 the.console..Create.a.new.self-s
bef00 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 igned.certificate..The.public/pr
bef20 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f ivate.is.then.shown.on.the.conso
bef40 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 le..Create.a.new.subordinate.:ab
bef60 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 br:`CA.(Certificate.Authority)`.
bef80 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 and.sign.it.using.the.private.ke
befa0 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 y.referenced.by.`ca-name`..Creat
befc0 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 e.a.new.subordinate.:abbr:`CA.(C
befe0 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 ertificate.Authority)`.and.sign.
bf000 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e it.using.the.private.key.referen
bf020 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 ced.by.`name`..Create.a.peer.as.
bf040 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 you.would.when.you.specify.an.AS
bf060 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 N,.except.that.if.the.peers.ASN.
bf080 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 is.different.than.mine.as.specif
bf0a0 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 ied.under.the.:cfgcmd:`protocols
bf0c0 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 .bgp.<asn>`.command.the.connecti
bf0e0 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 on.will.be.denied..Create.a.peer
bf100 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 .as.you.would.when.you.specify.a
bf120 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 n.ASN,.except.that.if.the.peers.
bf140 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 ASN.is.the.same.as.mine.as.speci
bf160 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c fied.under.the.:cfgcmd:`protocol
bf180 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 s.bgp.<asn>`.command.the.connect
bf1a0 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 ion.will.be.denied..Create.a.sta
bf1c0 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 tic.hostname.mapping.which.will.
bf1e0 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 always.resolve.the.name.`<hostna
bf200 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 me>`.to.IP.address.`<address>`..
bf220 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 Create.as-path-policy.identified
bf240 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c .by.name.<text>..Create.firewall
bf260 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 .rule.in.forward.chain,.and.defi
bf280 6e 65 20 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 ne.which.flowtbale.should.be.use
bf2a0 64 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 d..Only.applicable.if.action.is.
bf2c0 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c ``offload``..Create.firewall.rul
bf2e0 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 e.in.forward.chain,.and.set.acti
bf300 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 on.to.``offload``..Create.firewa
bf320 6c 6c 20 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c ll.rule:.create.a.firewall.rule,
bf340 20 73 65 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 .setting.action.to.``offload``.a
bf360 6e 64 20 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 nd.using.desired.flowtable.for.`
bf380 60 6f 66 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 `offload-target``..Create.flowta
bf3a0 62 6c 65 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 ble:.create.flowtable,.which.inc
bf3c0 6c 75 64 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 67 6f ludes.the.interfaces.that.are.go
bf3e0 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e ing.to.be.used.by.the.flowtable.
bf400 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c .Create.large-community-list.pol
bf420 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 icy.identified.by.name.<text>..C
bf440 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f reate.named.`<alias>`.for.the.co
bf460 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f nfigured.static.mapping.for.`<ho
bf480 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 stname>`..Thus.the.address.confi
bf4a0 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 gured.as.:cfgcmd:`set.system.sta
bf4c0 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 tic-host-mapping.host-name.<host
bf4e0 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 name>.inet.<address>`.can.be.rea
bf500 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 ched.via.multiple.names..Create.
bf520 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 new.:rfc:`2136`.DNS.update.confi
bf540 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 guration.which.will.update.the.I
bf560 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 P.address.assigned.to.`<interfac
bf580 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 e>`.on.the.service.you.configure
bf5a0 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 d.under.`<service-name>`..Create
bf5c0 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e .new.VRF.instance.with.`<name>`.
bf5e0 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 .The.name.is.used.when.placing.i
bf600 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 ndividual.interfaces.into.the.VR
bf620 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 F..Create.new.dynamic.DNS.update
bf640 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 .configuration.which.will.update
bf660 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e .the.IP.address.assigned.to.`<in
bf680 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e terface>`.on.the.service.you.con
bf6a0 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 figured.under.`<service-name>`..
bf6c0 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 Create.new.system.user.with.user
bf6e0 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 name.`<name>`.and.real-name.spec
bf700 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 ified.by.`<string>`..Create.serv
bf720 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e ice.`<name>`.to.listen.on.<port>
bf740 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f .Creates.a.named.container.netwo
bf760 72 6b 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 65 72 20 77 69 74 68 20 rk.Creates.local.IPoE.user.with.
bf780 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a 20 61 6e 64 20 70 61 73 username=**<interface>**.and.pas
bf7a0 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 00 43 72 sword=**<MAC>**.(mac-address).Cr
bf7c0 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 20 70 72 6f eates.static.peer.mapping.of.pro
bf7e0 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f tocol-address.to.:abbr:`NBMA.(No
bf800 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 n-broadcast.multiple-access.netw
bf820 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 69 64 67 65 ork)`.address..Creating.a.bridge
bf840 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 .interface.is.very.simple..In.th
bf860 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 65 61 74 69 is.example,.we.will.have:.Creati
bf880 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 ng.a.flow.table:.Creating.a.traf
bf8a0 66 69 63 20 70 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 fic.policy.Creating.rules.for.us
bf8c0 69 6e 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e ing.flow.tables:.Credentials.can
bf8e0 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 .be.defined.here.and.will.only.b
bf900 65 20 75 73 65 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 e.used.when.adding.a.container.i
bf920 6d 61 67 65 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 72 69 74 69 63 61 6c 00 43 72 69 mage.to.the.system..Critical.Cri
bf940 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 64 72 69 tical.conditions.-.e.g..hard.dri
bf960 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 ve.errors..Crystalfontz.CFA-533.
bf980 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 Crystalfontz.CFA-631.Crystalfont
bf9a0 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 z.CFA-633.Crystalfontz.CFA-635.C
bf9c0 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 ur.Hop.Limit.Currently.does.not.
bf9e0 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d do.much.as.caching.is.not.implem
bfa00 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 ented..Currently.dynamic.routing
bfa20 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .is.supported.for.the.following.
bfa40 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d 20 62 72 protocols:.Custom.File.Custom.br
bfa60 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 idge.firewall.chains.can.be.crea
bfa80 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 te.with.command.``set.firewall.b
bfaa0 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 ridge.name.<name>....``..In.orde
bfac0 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 r.to.use.such.custom.chain,.a.ru
bfae0 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 le.with.action.jump,.and.the.app
bfb00 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 ropiate.target.should.be.defined
bfb20 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c .in.a.base.chain..Custom.firewal
bfb40 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f l.chains.can.be.created,.with.co
bfb60 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 mmands.``set.firewall.[ipv4.|.ip
bfb80 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e v6].[name.|.ipv6-name].<name>...
bfba0 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d .``..In.order.to.use.such.custom
bfbc0 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d .chain,.a.rule.with.**action.jum
bfbe0 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 p**,.and.the.appropiate.**target
bfc00 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 **.should.be.defined.in.a.base.c
bfc20 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e hain..Custom.firewall.chains.can
bfc40 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 .be.created,.with.commands.``set
bfc60 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 .firewall.ipv4.name.<name>....``
bfc80 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 ..In.order.to.use.such.custom.ch
bfca0 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a ain,.a.rule.with.**action.jump**
bfcc0 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 ,.and.the.appropiate.**target**.
bfce0 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 should.be.defined.in.a.base.chai
bfd00 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 n..Custom.firewall.chains.can.be
bfd20 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 .created,.with.commands.``set.fi
bfd40 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 rewall.ipv6.name.<name>....``..I
bfd60 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e n.order.to.use.such.custom.chain
bfd80 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 ,.a.rule.with.**action.jump**,.a
bfda0 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f nd.the.appropiate.**target**.sho
bfdc0 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 uld.be.defined.in.a.base.chain..
bfde0 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 Custom.health-check.script.allow
bfe00 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c s.checking.real-server.availabil
bfe20 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 ity.Customized.ignore.rules,.bas
bfe40 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 ed.on.a.packet.and.flow.selector
bfe60 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 ..DCO.can.be.enabled.for.both.ne
bfe80 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 w.and.existing.tunnels,VyOS.adds
bfea0 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 .an.option.in.each.tunnel.config
bfec0 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 uration.where.we.can.enable.this
bfee0 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 .function...The.current.best.pra
bff00 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 ctice.is.to.create.a.new.tunnel.
bff20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 with.DCO.to.minimize.the.chance.
bff40 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 of.problems.with.existing.client
bff60 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f s..DCO.support.is.a.per-tunnel.o
bff80 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c ption.and.it.is.not.automaticall
bffa0 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 y.enabled.by.default.for.new.or.
bffc0 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 upgraded.tunnels..Existing.tunne
bffe0 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 ls.will.continue.to.function.as.
c0000 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 2e 00 44 44 6f 53 20 50 72 6f 74 they.have.in.the.past..DDoS.Prot
c0020 65 63 74 69 6f 6e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 48 69 67 68 20 41 76 61 ection.DH.Group.14.DHCP.High.Ava
c0040 69 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 ilability.must.be.configured.exp
c0060 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 licitly.by.the.following.stateme
c0080 6e 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 76 65 72 73 3a 00 44 48 43 50 20 52 65 6c 61 79 00 nts.on.both.servers:.DHCP.Relay.
c00a0 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 DHCP.Server.DHCP.failover.parame
c00c0 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 ters.DHCP.lease.range.DHCP.range
c00e0 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 .spans.from.`192.168.189.10`.-.`
c0100 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 192.168.189.250`.DHCP.relay.exam
c0120 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 ple.DHCP.server.is.located.at.IP
c0140 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e v4.address.10.0.1.4.on.``eth2``.
c0160 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f .DHCPv6.address.pools.must.be.co
c0180 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 nfigured.for.the.system.to.act.a
c01a0 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 s.a.DHCPv6.server..The.following
c01c0 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e .example.describes.a.common.scen
c01e0 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 ario..DHCPv6.relay.example.DHCPv
c0200 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6.requests.are.received.by.the.r
c0220 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 outer.on.`listening.interface`.`
c0240 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 `eth1``.DMVPN.DMVPN.example.netw
c0260 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 ork.DMVPN.network.DMVPN.only.aut
c0280 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f omates.the.tunnel.endpoint.disco
c02a0 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 very.and.setup..A.complete.solut
c02c0 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 ion.also.incorporates.the.use.of
c02e0 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 .a.routing.protocol..BGP.is.part
c0300 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 icularly.well.suited.for.use.wit
c0320 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 h.DMVPN..DNAT.DNAT.is.typically.
c0340 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a referred.to.as.a.**Port.Forward*
c0360 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 *..When.using.VyOS.as.a.NAT.rout
c0380 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 er.and.firewall,.a.common.config
c03a0 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f uration.task.is.to.redirect.inco
c03c0 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 ming.traffic.to.a.system.behind.
c03e0 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 the.firewall..DNAT.rule.10.repla
c0400 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 ces.the.destination.address.of.a
c0420 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 n.inbound.packet.with.192.0.2.10
c0440 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 .DNAT66.DNS.Forwarding.DNS.name.
c0460 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 servers.DNS.search.list.to.adver
c0480 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 tise.DNS.server.IPv4.address.DNS
c04a0 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 .server.is.located.at.``2001:db8
c04c0 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 ::ffff``.DNSSL.DSCP.values.as.pe
c04e0 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 r.:rfc:`2474`.and.:rfc:`4595`:.D
c0500 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 SSS/CCK.Mode.in.40.MHz,.this.set
c0520 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 s.``[DSSS_CCK-40]``.Data.is.prov
c0540 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e ided.by.DB-IP.com.under.CC-BY-4.
c0560 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 0.license..Attribution.required,
c0580 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 .permits.redistribution.so.we.ca
c05a0 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e n.include.a.database.in.images(~
c05c0 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 3MB.compressed)..Includes.cron.s
c05e0 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d cript.(manually.callable.by.op-m
c0600 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 ode.update.geoip).to.keep.databa
c0620 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 se.and.rules.updated..Debug.Debu
c0640 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 g-level.messages.-.Messages.that
c0660 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 .contain.information.normally.of
c0680 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 .use.only.when.debugging.a.progr
c06a0 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 am..Default.Default.1..Default.G
c06c0 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 ateway/Route.Default.Router.Pref
c06e0 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 erence.Default.behavior.-.don't.
c0700 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 ask.client.for.mppe,.but.allow.i
c0720 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 t.if.client.wants..Please.note.t
c0740 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 hat.RADIUS.may.override.this.opt
c0760 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 ion.by.MS-MPPE-Encryption-Policy
c0780 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 .attribute..Default.gateway.and.
c07a0 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 DNS.server.is.at.`192.0.2.254`.D
c07c0 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 efault.is.512.MB..Use.0.MB.for.u
c07e0 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e nlimited.memory..Default.is.``an
c0800 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 y-available``..Default.is.``icmp
c0820 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 69 63 ``..Default.is.to.detects.physic
c0840 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 al.link.state.changes..Default.p
c0860 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 3a ort.is.3128..Default:.1.Default:
c0880 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 .443.Defaults.to.'uid'.Defaults.
c08a0 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 to.225.0.0.50..Defaults.to.``us`
c08c0 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 `..Define.Conection.Timeouts.Def
c08e0 69 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 ine.IPv4.or.IPv6.prefix.for.a.gi
c0900 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 ven.network.name..Only.one.IPv4.
c0920 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 75 73 65 64 20 and.one.IPv6.prefix.can.be.used.
c0940 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 per.network.name..Define.IPv4/IP
c0960 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 v6.management.address.transmitte
c0980 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 d.via.LLDP..Multiple.addresses.c
c09a0 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f an.be.defined..Only.addresses.co
c09c0 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 nnected.to.the.system.will.be.tr
c09e0 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 ansmitted..Define.a.IPv4.or.IPv6
c0a00 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 .Network.group..Define.a.IPv4.or
c0a20 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a .a.IPv6.address.group.Define.a.Z
c0a40 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 one.Define.a.discrete.source.IP.
c0a60 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 address.of.100.64.0.1.for.SNAT.r
c0a80 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 ule.20.Define.a.domain.group..De
c0aa0 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 fine.a.mac.group..Define.a.port.
c0ac0 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 group..A.port.name.can.be.any.na
c0ae0 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 me.defined.in./etc/services..e.g
c0b00 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 .:.http.Define.allowed.ciphers.u
c0b20 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 sed.for.the.SSH.connection..A.nu
c0b40 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 mber.of.allowed.ciphers.can.be.s
c0b60 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 pecified,.use.multiple.occurrenc
c0b80 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 es.to.allow.multiple.ciphers..De
c0ba0 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 fine.an.interface.group..Wildcar
c0bc0 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 d.are.accepted.too..Define.behav
c0be0 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 ior.for.gratuitous.ARP.frames.wh
c0c00 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e o's.IP.is.not.already.present.in
c0c20 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 .the.ARP.table..If.configured.cr
c0c40 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c eate.new.entries.in.the.ARP.tabl
c0c60 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 e..Define.different.modes.for.IP
c0c80 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 .directed.broadcast.forwarding.a
c0ca0 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a s.described.in.:rfc:`1812`.and.:
c0cc0 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 rfc:`2644`..Define.different.mod
c0ce0 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e es.for.sending.replies.in.respon
c0d00 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 se.to.received.ARP.requests.that
c0d20 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 .resolve.local.target.IP.address
c0d40 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e es:.Define.different.restriction
c0d60 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c .levels.for.announcing.the.local
c0d80 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 .source.IP.address.from.IP.packe
c0da0 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 ts.in.ARP.requests.sent.on.inter
c0dc0 66 61 63 65 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 6c 65 61 66 2d face..Define.how.to.handle.leaf-
c0de0 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 62 65 20 seonds..Define.interfaces.to.be.
c0e00 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 65 used.in.the.flowtable..Define.le
c0e20 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 ngth.of.packet.payload.to.includ
c0e40 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 e.in.netlink.message..Only.appli
c0e60 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 cable.if.rule.log.is.enable.and.
c0e80 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 log.group.is.defined..Define.log
c0ea0 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 .group.to.send.message.to..Only.
c0ec0 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 applicable.if.rule.log.is.enable
c0ee0 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 ..Define.log-level..Only.applica
c0f00 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e ble.if.rule.log.is.enable..Defin
c0f20 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 e.number.of.packets.to.queue.ins
c0f40 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 ide.the.kernel.before.sending.th
c0f60 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 em.to.userspace..Only.applicable
c0f80 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 .if.rule.log.is.enable.and.log.g
c0fa0 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6f 70 65 72 61 74 69 6f roup.is.defined..Define.operatio
c0fc0 6e 20 6d 6f 64 65 20 6f 66 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 66 65 61 74 n.mode.of.High.Availability.feat
c0fe0 75 72 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d 61 6e 64 20 69 73 ure..Default.value.if.command.is
c1000 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d 61 63 74 69 76 65 .not.specified.is.`active-active
c1020 60 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 `.Define.the.time.interval.to.up
c1040 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 20 date.the.local.cache.Define.the.
c1060 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f zone.as.a.local.zone..A.local.zo
c1080 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 ne.has.no.interfaces.and.will.be
c10a0 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 44 .applied.to.the.router.itself..D
c10c0 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 65 20 75 73 65 64 efine.type.of.offload.to.be.used
c10e0 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 61 72 65 60 60 20 .by.the.flowtable:.``hardware``.
c1100 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 60 60 73 or.``software``..By.default,.``s
c1120 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e oftware``.offload.is.used..Defin
c1140 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 20 69 6e 74 65 72 e.used.ethertype.of.bridge.inter
c1160 66 61 63 65 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 face..Defined.the.IPv4,.IPv6.or.
c1180 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 FQDN.and.port.number.of.the.cach
c11a0 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 ing.RPKI.caching.instance.which.
c11c0 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 is.used..Defines.alternate.sourc
c11e0 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 es.for.multicasting.and.IGMP.dat
c1200 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f a..The.network.address.must.be.o
c1220 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f n.the.following.format.'a.b.c.d/
c1240 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 n'..By.default,.the.router.will.
c1260 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 accept.data.from.sources.on.the.
c1280 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e same.network.as.configured.on.an
c12a0 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 .interface..If.the.multicast.sou
c12c0 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e rce.lies.on.a.remote.network,.on
c12e0 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 e.must.define.from.where.traffic
c1300 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 .should.be.accepted..Defines.an.
c1320 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 off-NBMA.network.prefix.for.whic
c1340 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 h.the.GRE.interface.will.act.as.
c1360 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 a.gateway..This.an.alternative.t
c1380 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 o.defining.local.interfaces.with
c13a0 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 .shortcut-destination.flag..Defi
c13c0 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 nes.blackhole.distance.for.this.
c13e0 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e route,.routes.with.smaller.admin
c1400 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 istrative.distance.are.elected.p
c1420 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 rior.to.those.with.a.higher.dist
c1440 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c 65 ance..Defines.minimum.acceptable
c1460 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 6e 65 67 6f .MTU..If.client.will.try.to.nego
c1480 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 4d 54 55 20 74 68 tiate.less.then.specified.MTU.th
c14a0 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 63 6f 6e 6e 65 63 en.it.will.be.NAKed.or.disconnec
c14c0 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 61 ted.if.rejects.greater.MTU..Defa
c14e0 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 73 20 6e 65 ult.value.is.**100**..Defines.ne
c1500 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 xt-hop.distance.for.this.route,.
c1520 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 routes.with.smaller.administrati
c1540 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f ve.distance.are.elected.prior.to
c1560 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 .those.with.a.higher.distance..D
c1580 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 55 2e 20 42 79 20 64 65 66 61 75 6c 74 efines.preferred.MRU..By.default
c15a0 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f .is.not.defined..Defines.protoco
c15c0 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 ls.for.checking.ARP,.ICMP,.TCP.D
c15e0 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 efines.the.maximum.`<number>`.of
c1600 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 .unanswered.echo.requests..Upon.
c1620 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 reaching.the.value.`<number>`,.t
c1640 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 he.session.will.be.reset..Define
c1660 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e s.the.maximum.`<number>`.of.unan
c1680 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 swered.echo.requests..Upon.reach
c16a0 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 ing.the.value.`<number>`,.the.se
c16c0 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 6c 74 20 76 61 6c ssion.will.be.reset..Default.val
c16e0 75 65 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 69 ue.is.**3**..Defines.the.specifi
c1700 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 ed.device.as.a.system.console..A
c1720 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 vailable.console.devices.can.be.
c1740 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e (see.completion.helper):.Definin
c1760 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 g.Peers.Delegate.prefixes.from.t
c1780 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 20 he.range.indicated.by.the.start.
c17a0 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 and.stop.qualifier..Delete.BGP.c
c17c0 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 ommunities.matching.the.communit
c17e0 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d y-list..Delete.BGP.communities.m
c1800 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 atching.the.large-community-list
c1820 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 ..Delete.Logs.Delete.a.particula
c1840 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 74 27 73 20 r.container.image.based.on.it's.
c1860 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 65 20 61 6c image.ID..You.can.also.delete.al
c1880 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 44 65 6c 65 l.container.images.at.once..Dele
c18a0 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c te.all.BGP.communities.Delete.al
c18c0 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 l.BGP.large-communities.Delete.d
c18e0 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 efault.route.from.the.system..De
c1900 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 letes.the.specified.user-defined
c1920 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 .file.<text>.in.the./var/log/use
c1940 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 r.directory.Depending.on.the.loc
c1960 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 ation,.not.all.of.these.channels
c1980 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 .may.be.available.for.use!.Descr
c19a0 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c iption.Despite.the.Drop-Tail.pol
c19c0 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 icy.does.not.slow.down.packets,.
c19e0 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 if.many.packets.are.to.be.sent,.
c1a00 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 they.could.get.dropped.when.tryi
c1a20 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 ng.to.get.enqueued.at.the.tail..
c1a40 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 This.can.happen.if.the.queue.has
c1a60 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 .still.not.been.able.to.release.
c1a80 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 enough.packets.from.its.head..De
c1aa0 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 spite.the.fact.that.AD.is.a.supe
c1ac0 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 rset.of.LDAP.Destination.Address
c1ae0 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 .Destination.NAT.Destination.Pre
c1b00 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 fix.Detailed.information.about."
c1b20 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e cisco".and."ibm".models.differen
c1b40 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e ces.can.be.found.in.:rfc:`3509`.
c1b60 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 .A."shortcut".model.allows.ABR.t
c1b80 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 o.create.routes.between.areas.ba
c1ba0 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 sed.on.the.topology.of.the.areas
c1bc0 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f .connected.to.this.router.but.no
c1be0 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 t.using.a.backbone.area.in.case.
c1c00 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 if.non-backbone.route.will.be.ch
c1c20 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 eaper..For.more.information.abou
c1c40 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 t."shortcut".model,.see.:t:`ospf
c1c60 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 -shortcut-abr-02.txt`.Determines
c1c80 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 .how.opennhrp.daemon.should.soft
c1ca0 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 .switch.the.multicast.traffic..C
c1cc0 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 urrently,.multicast.traffic.is.c
c1ce0 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 aptured.by.opennhrp.daemon.using
c1d00 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 .a.packet.socket,.and.resent.bac
c1d20 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d k.to.proper.destinations..This.m
c1d40 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 eans.that.multicast.packet.sendi
c1d60 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 ng.is.CPU.intensive..Device.is.i
c1d80 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 ncapable.of.40.MHz,.do.not.adver
c1da0 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 tise..This.sets.``[40-INTOLERANT
c1dc0 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 ]``.Devices.evaluating.whether.a
c1de0 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 n.IPv4.address.is.public.must.be
c1e00 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 .updated.to.recognize.the.new.ad
c1e20 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 dress.space..Allocating.more.pri
c1e40 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 vate.IPv4.address.space.for.NAT.
c1e60 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 devices.might.prolong.the.transi
c1e80 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 tion.to.IPv6..Different.NAT.Type
c1ea0 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 72 65 s.Diffie-Hellman.parameters.Dire
c1ec0 63 74 69 6f 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 50 72 6f 74 65 ction:.**in**.and.**out**..Prote
c1ee0 63 74 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 72 6e 61 6c 20 ct.public.network.from.external.
c1f00 61 74 74 61 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 6e 61 6c 20 61 attacks,.and.identify.internal.a
c1f20 74 74 61 63 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 73 61 62 6c 65 ttacks.towards.internet..Disable
c1f40 20 28 6c 6f 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 6e 6f 74 20 62 .(lock).account..User.will.not.b
c1f60 65 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 50 55 20 70 6f e.able.to.log.in..Disable.CPU.po
c1f80 77 65 72 20 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e wer.saving.mechanisms.also.known
c1fa0 20 61 73 20 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f .as.C.states..Disable.Compressio
c1fc0 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 43 50 20 69 73 n.Control.Protocol.(CCP)..CCP.is
c1fe0 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c 65 20 4d 4c 44 .enabled.by.default..Disable.MLD
c2000 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 .reports.and.query.on.the.interf
c2020 61 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 ace..Disable.`<user>`.account..D
c2040 69 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 isable.a.BFD.peer.Disable.a.cont
c2060 61 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 ainer..Disable.a.given.container
c2080 20 72 65 67 69 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e 61 6c 20 43 .registry.Disable.all.optional.C
c20a0 50 55 20 6d 69 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 73 20 73 79 PU.mitigations..This.improves.sy
c20c0 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 20 61 6c 73 stem.performance,.but.it.may.als
c20e0 6f 20 65 78 70 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 55 20 76 75 o.expose.users.to.several.CPU.vu
c2100 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 63 74 69 6f lnerabilities..Disable.connectio
c2120 6e 20 6c 6f 67 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c 65 20 63 6f n.logging.via.Syslog..Disable.co
c2140 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 69 73 61 62 nntrack.loose.track.option.Disab
c2160 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 64 le.dhcp-relay.service..Disable.d
c2180 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 67 69 76 hcpv6-relay.service..Disable.giv
c21a0 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 en.`<interface>`..It.will.be.pla
c21c0 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e 20 28 60 60 ced.in.administratively.down.(``
c21e0 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 68 6f 73 74 69 6e 67 20 61 75 A/D``).state..Disable.hosting.au
c2200 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 20 66 6f 72 20 60 3c 64 6f 6d 61 69 6e 2d 6e 61 thoritative.zone.for.`<domain-na
c2220 6d 65 3e 60 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 me>`.without.deleting.from.confi
c2240 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 guration..Disable.immediate.sess
c2260 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 ion.reset.if.peer's.connected.li
c2280 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 nk.goes.down..Disable.password.b
c22a0 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 ased.authentication..Login.via.S
c22c0 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 SH.keys.only..This.hardens.secur
c22e0 69 74 79 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 ity!.Disable.sending.and.receivi
c2300 6e 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e ng.PIM.control.packets.on.the.in
c2320 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 73 70 65 63 69 66 69 63 20 72 65 63 6f 72 64 terface..Disable.specific.record
c2340 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 69 74 20 66 72 6f 6d 20 63 6f 6e 66 69 67 .without.deleting.it.from.config
c2360 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 uration..Disable.the.host.valida
c2380 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 tion.through.reverse.DNS.lookups
c23a0 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 .-.can.speedup.login.time.when.r
c23c0 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 everse.lookup.is.not.possible..D
c23e0 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 isable.the.peer.configuration.Di
c2400 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 sable.this.IPv4.static.route.ent
c2420 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 ry..Disable.this.IPv6.static.rou
c2440 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 te.entry..Disable.this.service..
c2460 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 Disable.transmit.of.LLDP.frames.
c2480 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 on.given.`<interface>`..Useful.t
c24a0 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f o.exclude.certain.interfaces.fro
c24c0 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e m.LLDP.when.``all``.have.been.en
c24e0 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 abled..Disabled.by.default.-.no.
c2500 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 kernel.module.loaded..Disables.c
c2520 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 aching.of.peer.information.from.
c2540 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 forwarded.NHRP.Resolution.Reply.
c2560 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 packets..This.can.be.used.to.red
c2580 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 uce.memory.consumption.on.big.NB
c25a0 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 MA.subnets..Disables.interface-b
c25c0 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 ased.IPv4.static.route..Disables
c25e0 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 .interface-based.IPv6.static.rou
c2600 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e te..Disables.quickleave.mode..In
c2620 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 .this.mode.the.daemon.will.not.s
c2640 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 end.a.Leave.IGMP.message.upstrea
c2660 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 m.as.soon.as.it.receives.a.Leave
c2680 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 .message.for.any.downstream.inte
c26a0 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 rface..The.daemon.will.not.ask.f
c26c0 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 or.Membership.reports.on.the.dow
c26e0 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 nstream.interfaces,.and.if.a.rep
c2700 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 ort.is.received.the.group.is.not
c2720 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 .joined.again.the.upstream..Disa
c2740 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 bles.web.filtering.without.disca
c2760 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 rding.configuration..Disables.we
c2780 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 b.proxy.transparent.mode.at.a.li
c27a0 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 stening.address..Disabling.Adver
c27c0 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 tisements.Disabling.a.VRRP.group
c27e0 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 .Disabling.the.encryption.on.the
c2800 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 .link.by.removing.``security.enc
c2820 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 rypt``.will.show.the.unencrypted
c2840 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 .but.authenticated.content..Disa
c2860 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 dvantages.are:.Disassociate.stat
c2880 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 ions.based.on.excessive.transmis
c28a0 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f sion.failures.or.other.indicatio
c28c0 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 ns.of.connection.loss..Display.I
c28e0 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 Pv4.routing.table.for.VRF.identi
c2900 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 fied.by.`<name>`..Display.IPv6.r
c2920 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 outing.table.for.VRF.identified.
c2940 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 by.`<name>`..Display.Logs.Displa
c2960 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 y.OTP.key.for.user.Display.all.a
c2980 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 uthorization.attempts.of.the.spe
c29a0 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 cified.image.Display.all.known.A
c29c0 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 RP.table.entries.on.a.given.inte
c29e0 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c rface.only.(`eth1`):.Display.all
c2a00 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e .known.ARP.table.entries.spannin
c2a20 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 g.across.all.interfaces.Display.
c2a40 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 contents.of.a.specified.user-def
c2a60 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 ined.log.file.of.the.specified.i
c2a80 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 mage.Display.contents.of.all.mas
c2aa0 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 ter.log.files.of.the.specified.i
c2ac0 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 mage.Display.last.lines.of.the.s
c2ae0 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 ystem.log.of.the.specified.image
c2b00 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 .Display.list.of.all.user-define
c2b20 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 d.log.files.of.the.specified.ima
c2b40 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 ge.Display.log.files.of.given.ca
c2b60 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 tegory.on.the.console..Use.tab.c
c2b80 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c ompletion.to.get.a.list.of.avail
c2ba0 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 able.categories..Thos.categories
c2bc0 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 .could.be:.all,.authorization,.c
c2be0 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 luster,.conntrack-sync,.dhcp,.di
c2c00 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 rectory,.dns,.file,.firewall,.ht
c2c20 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 tps,.image.lldp,.nat,.openvpn,.s
c2c40 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e nmp,.tail,.vpn,.vrrp.Displays.in
c2c60 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 formation.about.all.neighbors.di
c2c80 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 scovered.via.LLDP..Displays.queu
c2ca0 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 e.information.for.a.PPPoE.interf
c2cc0 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 ace..Displays.the.route.packets.
c2ce0 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e taken.to.a.network.host.utilizin
c2d00 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e g.VRF.instance.identified.by.`<n
c2d20 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 ame>`..When.using.the.IPv4.or.IP
c2d40 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 v6.option,.displays.the.route.pa
c2d60 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 ckets.taken.to.the.given.hosts.I
c2d80 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 P.address.family..This.option.is
c2da0 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 .useful.when.the.host.is.specifi
c2dc0 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 ed.as.a.hostname.rather.than.an.
c2de0 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 IP.address..Do.*not*.manually.ed
c2e00 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 it.`/etc/hosts`..This.file.will.
c2e20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 automatically.be.regenerated.on.
c2e40 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 boot.based.on.the.settings.in.th
c2e60 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c is.section,.which.means.you'll.l
c2e80 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 ose.all.your.manual.edits..Inste
c2ea0 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e ad,.configure.static.host.mappin
c2ec0 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 gs.as.follows..Do.not.allow.IPv4
c2ee0 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 .nexthop.tracking.to.resolve.via
c2f00 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 .the.default.route..This.paramet
c2f20 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 er.is.configured.per-VRF,.so.the
c2f40 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 .command.is.also.available.in.th
c2f60 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 e.VRF.subnode..Do.not.allow.IPv6
c2f80 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 .nexthop.tracking.to.resolve.via
c2fa0 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 .the.default.route..This.paramet
c2fc0 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 er.is.configured.per-VRF,.so.the
c2fe0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 .command.is.also.available.in.th
c3000 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c e.VRF.subnode..Do.not.assign.a.l
c3020 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 ink-local.IPv6.address.to.this.i
c3040 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 nterface..Do.not.configure.IFB.a
c3060 73 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 s.the.first.step..First.create.e
c3080 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 verything.else.of.your.traffic-p
c30a0 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 olicy,.and.then.you.can.configur
c30c0 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 e.IFB..Otherwise.you.might.get.t
c30e0 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 he.``RTNETLINK.answer:.File.exis
c3100 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 ts``.error,.which.can.be.solved.
c3120 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 with.``sudo.ip.link.delete.ifb0`
c3140 60 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 43 45 41 53 45 20 `..Do.not.send.Hard.Reset.CEASE.
c3160 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 Notification.for."Administrative
c3180 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 20 47 72 61 .Reset".events..When.set.and.Gra
c31a0 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 61 70 61 62 ceful.Restart.Notification.capab
c31c0 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 70 ility.is.exchanged.between.the.p
c31e0 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 64 75 72 65 eers,.Graceful.Restart.procedure
c3200 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 72 65 74 61 s.apply,.and.routes.will.be.reta
c3220 69 6e 65 64 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 60 2f 65 74 ined..Do.not.use.the.local.``/et
c3240 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f c/hosts``.file.in.name.resolutio
c3260 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 69 n..VyOS.DHCP.server.will.use.thi
c3280 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 73 73 69 67 s.file.to.add.resolvers.to.assig
c32a0 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 ned.addresses..Does.not.need.to.
c32c0 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f 61 72 70 2e be.used.together.with.proxy_arp.
c32e0 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e 20 4e 61 6d .Domain.Domain.Groups.Domain.Nam
c3300 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 6f 20 6f 62 e.Domain.name(s).for.which.to.ob
c3320 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 63 61 tain.certificate.Domain.names.ca
c3340 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 68 79 70 68 n.include.letters,.numbers,.hyph
c3360 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d 75 6d 20 6c ens.and.periods.with.a.maximum.l
c3380 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d 61 69 6e 20 ength.of.253.characters..Domain.
c33a0 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d 61 69 6e 2d names.to.apply,.multiple.domain-
c33c0 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 44 6f 6d 61 69 6e 20 73 names.can.be.specified..Domain.s
c33e0 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 74 68 61 74 earch.order.Don't.be.afraid.that
c3400 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 .you.need.to.re-do.your.configur
c3420 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 68 61 6e ation..Key.transformation.is.han
c3440 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 61 74 69 6f dled,.as.always,.by.our.migratio
c3460 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 20 73 6d 6f n.scripts,.so.this.will.be.a.smo
c3480 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 74 20 66 6f oth.transition.for.you!.Don't.fo
c34a0 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e rget,.the.CIDR.declared.in.the.n
c34c0 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 74 20 69 6e etwork.statement.**MUST.exist.in
c34e0 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 .your.routing.table.(dynamic.or.
c3500 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 static),.the.best.way.to.make.su
c3520 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 re.that.is.true.is.creating.a.st
c3540 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 atic.route:**.Don't.forget,.the.
c3560 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 CIDR.declared.in.the.network.sta
c3580 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 tement.MUST.**exist.in.your.rout
c35a0 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 ing.table.(dynamic.or.static),.t
c35c0 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 he.best.way.to.make.sure.that.is
c35e0 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 .true.is.creating.a.static.route
c3600 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 20 74 68 65 :**.Don't.get.confused.about.the
c3620 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 63 3a 60 33 .used./31.tunnel.subnet..:rfc:`3
c3640 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 021`.gives.you.additional.inform
c3660 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 6f 6e 20 70 ation.for.using./31.subnets.on.p
c3680 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 oint-to-point.links..Download.ba
c36a0 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 ndwidth.limit.in.kbit/s.for.`<us
c36c0 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 er>`..Download.bandwidth.limit.i
c36e0 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 n.kbit/s.for.user.on.interface.`
c3700 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 63 6f <interface>`..Download/Update.co
c3720 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 mplete.blacklist.Download/Update
c3740 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 4d 42 .partial.blacklist..Drop.AS-NUMB
c3760 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 54 61 ER.from.the.BGP.AS.path..Drop.Ta
c3780 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 65 70 il.Drop.rate.Dropped.packets.rep
c37a0 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e 65 6c orted.on.DROPMON.Netlink.channel
c37c0 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 76 69 .by.Linux.kernel.are.exported.vi
c37e0 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 69 6f a.the.standard.sFlow.v5.extensio
c3800 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 00 n.for.reporting.dropped.packets.
c3820 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e 69 6e Dual-Stack.IPv4/IPv6.provisionin
c3840 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 00 44 g.with.Prefix.Delegation.Dummy.D
c3860 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 ummy.interface.Dummy.interfaces.
c3880 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 can.be.used.as.interfaces.that.a
c38a0 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 lways.stay.up.(in.the.same.fashi
c38c0 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f on.to.loopbacks.in.Cisco.IOS),.o
c38e0 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 r.for.testing.purposes..Duplicat
c3900 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 e.packets.are.not.included.in.th
c3920 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f e.packet.loss.calculation,.altho
c3940 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 ugh.the.round-trip.time.of.these
c3960 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 .packets.is.used.in.calculating.
c3980 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 the.minimum/.average/maximum.rou
c39a0 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 6e 67 20 69 6e 69 nd-trip.time.numbers..During.ini
c39c0 74 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 tial.deployment.we.recommend.usi
c39e0 6e 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 ng.the.staging.API.of.LetsEncryp
c3a00 74 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 t.to.prevent.and.blacklisting.of
c3a20 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 .your.system..The.API.endpoint.i
c3a40 73 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c s.https://acme-staging-v02.api.l
c3a60 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 etsencrypt.org/directory.During.
c3a80 70 72 6f 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 profile.import,.the.user.is.aske
c3aa0 64 20 74 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 d.to.enter.its.IPSec.credentials
c3ac0 20 28 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 .(username.and.password).which.i
c3ae0 73 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 79 6e 61 6d 69 63 20 s.stored.on.the.mobile..Dynamic.
c3b00 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d DNS.Dynamic-protection.EAPoL.com
c3b20 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 es.with.an.identify.option..We.a
c3b40 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d utomatically.use.the.interface.M
c3b60 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 AC.address.as.identity.parameter
c3b80 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 ..ESP.(Encapsulating.Security.Pa
c3ba0 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 yload).Attributes.ESP.Phase:.ESP
c3bc0 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c .is.used.to.provide.confidential
c3be0 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c ity,.data.origin.authentication,
c3c00 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e .connectionless.integrity,.an.an
c3c20 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 ti-replay.service.(a.form.of.par
c3c40 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 tial.sequence.integrity),.and.li
c3c60 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 mited.traffic.flow.confidentiali
c3c80 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 ty..https://datatracker.ietf.org
c3ca0 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 /doc/html/rfc4303.Each.:abbr:`AS
c3cc0 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 .(Autonomous.System)`.has.an.ide
c3ce0 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 ntifying.number.associated.with.
c3d00 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d it.called.an.:abbr:`ASN.(Autonom
c3d20 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 ous.System.Number)`..This.is.a.t
c3d40 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 wo.octet.value.ranging.in.value.
c3d60 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 from.1.to.65535..The.AS.numbers.
c3d80 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 64512.through.65535.are.defined.
c3da0 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 as.private.AS.numbers..Private.A
c3dc0 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 S.numbers.must.not.be.advertised
c3de0 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 .on.the.global.Internet..The.2-b
c3e00 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 yte.AS.number.range.has.been.exh
c3e20 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 austed..4-byte.AS.numbers.are.sp
c3e40 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 ecified.in.:rfc:`6793`,.and.prov
c3e60 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 ide.a.pool.of.4294967296.AS.numb
c3e80 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 ers..Each.Netfilter.connection.i
c3ea0 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 s.uniquely.identified.by.a.(laye
c3ec0 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 r-3.protocol,.source.address,.de
c3ee0 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f stination.address,.layer-4.proto
c3f00 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 col,.layer-4.key).tuple..The.lay
c3f20 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 er-4.key.depends.on.the.transpor
c3f40 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 t.protocol;.for.TCP/UDP.it.is.th
c3f60 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 e.port.numbers,.for.tunnels.it.c
c3f80 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 an.be.their.tunnel.ID,.but.other
c3fa0 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 wise.is.just.zero,.as.if.it.were
c3fc0 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 .not.part.of.the.tuple..To.be.ab
c3fe0 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c le.to.inspect.the.TCP.port.in.al
c4000 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f l.cases,.packets.will.be.mandato
c4020 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 rily.defragmented..Each.VXLAN.se
c4040 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 gment.is.identified.through.a.24
c4060 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 -bit.segment.ID,.termed.the.:abb
c4080 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 r:`VNI.(VXLAN.Network.Identifier
c40a0 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 .(or.VXLAN.Segment.ID))`,.This.a
c40c0 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 llows.up.to.16M.VXLAN.segments.t
c40e0 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 o.coexist.within.the.same.admini
c4100 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 strative.domain..Each.bridge.has
c4120 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 .a.relative.priority.and.cost..E
c4140 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 ach.interface.is.associated.with
c4160 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 .a.port.(number).in.the.STP.code
c4180 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 ..Each.has.a.priority.and.a.cost
c41a0 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 ,.that.is.used.to.decide.which.i
c41c0 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 s.the.shortest.path.to.forward.a
c41e0 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 .packet..The.lowest.cost.path.is
c4200 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 .always.used.unless.the.other.pa
c4220 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 th.is.down..If.you.have.multiple
c4240 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 .bridges.and.interfaces.then.you
c4260 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 .may.need.to.adjust.the.prioriti
c4280 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 es.to.achieve.optimum.performanc
c42a0 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 e..Each.broadcast.relay.instance
c42c0 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 .can.be.individually.disabled.wi
c42e0 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f thout.deleting.the.configured.no
c4300 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e de.by.using.the.following.comman
c4320 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 d:.Each.class.can.have.a.guarant
c4340 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 eed.part.of.the.total.bandwidth.
c4360 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f defined.for.the.whole.policy,.so
c4380 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c .all.those.shares.together.shoul
c43a0 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 d.not.be.higher.than.the.policy'
c43c0 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 s.whole.bandwidth..Each.class.is
c43e0 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 .assigned.a.deficit.counter.(the
c4400 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 .number.of.bytes.that.a.flow.is.
c4420 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 allowed.to.transmit.when.it.is.i
c4440 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e ts.turn).initialized.to.quantum.
c4460 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 .Quantum.is.a.parameter.you.conf
c4480 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f igure.which.acts.like.a.credit.o
c44a0 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 f.fix.bytes.the.counter.receives
c44c0 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 .on.each.round..Then.the.Round-R
c44e0 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f obin.policy.starts.moving.its.Ro
c4500 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 und.Robin.pointer.through.the.qu
c4520 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 eues..If.the.deficit.counter.is.
c4540 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 greater.than.the.packet's.size.a
c4560 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 t.the.head.of.the.queue,.this.pa
c4580 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 cket.will.be.sent.and.the.value.
c45a0 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 of.the.counter.will.be.decrement
c45c0 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 ed.by.the.packet.size..Then,.the
c45e0 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 .size.of.the.next.packet.will.be
c4600 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 .compared.to.the.counter.value.a
c4620 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 gain,.repeating.the.process..Onc
c4640 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 e.the.queue.is.empty.or.the.valu
c4660 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 e.of.the.counter.is.insufficient
c4680 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d ,.the.Round-Robin.pointer.will.m
c46a0 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 ove.to.the.next.queue..If.the.qu
c46c0 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 eue.is.empty,.the.value.of.the.d
c46e0 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 eficit.counter.is.reset.to.0..Ea
c4700 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 ch.dynamic.NHS.will.get.a.peer.e
c4720 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b ntry.with.the.configured.network
c4740 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 .address.and.the.discovered.NBMA
c4760 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 .address..Each.health.check.is.c
c4780 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 onfigured.in.its.own.test,.tests
c47a0 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e .are.numbered.and.processed.in.n
c47c0 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 umeric.order..For.multi.target.h
c47e0 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 ealth.checking.multiple.tests.ca
c4800 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f n.be.defined:.Each.individual.co
c4820 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 nfigured.console-server.device.c
c4840 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 an.be.directly.exposed.to.the.ou
c4860 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 tside.world..A.user.can.directly
c4880 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 .connect.via.SSH.to.the.configur
c48a0 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b ed.port..Each.node.(Hub.and.Spok
c48c0 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e e).uses.an.IP.address.from.the.n
c48e0 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f etwork.172.16.253.128/29..Each.o
c4900 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 f.the.install.command.should.be.
c4920 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 applied.to.the.configuration.and
c4940 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 .commited.before.using.under.the
c4960 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 .openconnect.configuration:.Each
c4980 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 .site-to-site.peer.has.the.next.
c49a0 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 options:.Eenables.the.Generic.Pr
c49c0 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 otocol.extension.(VXLAN-GPE)..Cu
c49e0 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 rrently,.this.is.only.supported.
c4a00 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f together.with.the.external.keywo
c4a20 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 rd..Email.address.to.associate.w
c4a40 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 20 66 6f 72 20 72 ith.certificate.Email.used.for.r
c4a60 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f 6e 74 61 63 74 egistration.and.recovery.contact
c4a80 2e 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 ..Embedding.one.policy.into.anot
c4aa0 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 3a 60 her.one.Emergency.Enable.:abbr:`
c4ac0 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 BMP.(BGP.Monitoring.Protocol)`.s
c4ae0 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e upport.Enable.BFD.for.ISIS.on.an
c4b00 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f .interface.Enable.BFD.for.OSPF.o
c4b20 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 n.an.interface.Enable.BFD.for.OS
c4b40 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 PFv3.on.an.interface.Enable.BFD.
c4b60 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 in.BGP.Enable.BFD.in.ISIS.Enable
c4b80 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 .BFD.in.OSPF.Enable.BFD.on.a.BGP
c4ba0 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 .peer.group.Enable.BFD.on.a.sing
c4bc0 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c le.BGP.neighbor.Enable.DHCP.fail
c4be0 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 over.configuration.for.this.addr
c4c00 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 ess.pool..Enable.HT-delayed.Bloc
c4c20 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 43 k.Ack.``[DELAYED-BA]``.Enable.IC
c4c40 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 73 75 70 MP.Router.Discovery.Protocol.sup
c4c60 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 75 65 72 69 65 72 port.Enable.IGMP.and.MLD.querier
c4c80 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 2e 00 ..Enable.IGMP.and.MLD.snooping..
c4ca0 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c 69 65 6e 74 00 45 Enable.IP.forwarding.on.client.E
c4cc0 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 49 47 50 nable.IS-IS.Enable.IS-IS.and.IGP
c4ce0 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 49 53 2d 49 -LDP.synchronization.Enable.IS-I
c4d00 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 6e 61 S.and.redistribute.routes.not.na
c4d20 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 77 69 74 tively.in.IS-IS.Enable.IS-IS.wit
c4d40 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 h.Segment.Routing.(Experimental)
c4d60 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 69 6f 6e 20 63 61 .Enable.L-SIG.TXOP.protection.ca
c4d80 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 44 65 6e 73 69 74 pability.Enable.LDPC.(Low.Densit
c4da0 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 y.Parity.Check).coding.capabilit
c4dc0 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 y.Enable.LDPC.coding.capability.
c4de0 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 4f 53 50 46 00 Enable.LLDP.service.Enable.OSPF.
c4e00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e Enable.OSPF.and.IGP-LDP.synchron
c4e20 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 53 65 67 6d 65 6e ization:.Enable.OSPF.with.Segmen
c4e40 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 45 6e 61 62 6c 65 t.Routing.(Experimental):.Enable
c4e60 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 .OSPF.with.route.redistribution.
c4e80 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c 74 20 6f 72 69 67 of.the.loopback.and.default.orig
c4ea0 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 75 73 65 72 20 60 inate:.Enable.OTP.2FA.for.user.`
c4ec0 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2c username`.with.default.settings,
c4ee0 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 32 46 41 2f 4d 46 .using.the.BASE32.encoded.2FA/MF
c4f00 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2e 00 45 6e 61 62 A.key.specified.by.`<key>`..Enab
c4f20 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 le.OpenVPN.Data.Channel.Offload.
c4f40 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 feature.by.loading.the.appropria
c4f60 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 te.kernel.module..Enable.PREF64.
c4f80 6f 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 option.as.outlined.in.:rfc:`8781
c4fa0 60 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 `..Enable.SNMP.Enable.SNMP.queri
c4fc0 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 45 6e 61 62 6c 65 20 53 es.of.the.LLDP.database.Enable.S
c4fe0 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f NMP.support.for.an.individual.ro
c5000 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 uting.daemon..Enable.STP.Enable.
c5020 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 TFTP.service.by.specifying.the.`
c5040 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 <directory>`.which.will.be.used.
c5060 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 to.serve.files..Enable.VHT.TXOP.
c5080 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 Power.Save.Mode.Enable.VLAN-Awar
c50a0 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 72 65 64 69 72 65 e.Bridge.Enable.automatic.redire
c50c0 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 45 6e 61 62 6c 65 20 63 72 ct.from.http.to.https..Enable.cr
c50e0 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e 00 45 6e 61 62 6c eation.of.shortcut.routes..Enabl
c5100 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 61 72 65 20 6f 66 e.different.types.of.hardware.of
c5120 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e 00 45 6e 61 62 6c floading.on.the.given.NIC..Enabl
c5140 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 74 68 69 73 20 e.given.legacy.protocol.on.this.
c5160 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 73 20 LLDP.instance..Legacy.protocols.
c5180 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 54 50 20 68 65 61 include:.Enable.layer.7.HTTP.hea
c51a0 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 lth.check.Enable.logging.for.the
c51c0 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 .matched.packet..If.this.configu
c51e0 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 ration.command.is.not.present,.t
c5200 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6f hen.log.is.not.enabled..Enable.o
c5220 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 r.Disable.VyOS.to.be.:rfc:`1337`
c5240 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 .conform..The.following.system.p
c5260 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 arameter.will.be.altered:.Enable
c5280 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 .or.Disable.if.VyOS.use.IPv4.TCP
c52a0 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 .SYN.Cookies..The.following.syst
c52c0 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e em.parameter.will.be.altered:.En
c52e0 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 able.or.disable.logging.for.the.
c5300 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 matched.packet..Enable.ospf.on.a
c5320 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 n.interface.and.set.associated.a
c5340 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 rea..Enable.policy.for.source.va
c5360 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 lidation.by.reversed.path,.as.sp
c5380 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 ecified.in.:rfc:`3704`..Current.
c53a0 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 recommended.practice.in.:rfc:`37
c53c0 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 04`.is.to.enable.strict.mode.to.
c53e0 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 prevent.IP.spoofing.from.DDos.at
c5400 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 tacks..If.using.asymmetric.routi
c5420 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c ng.or.other.complicated.routing,
c5440 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e .then.loose.mode.is.recommended.
c5460 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 .Enable.receiving.PPDU.using.STB
c5480 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 C.(Space.Time.Block.Coding).Enab
c54a0 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 le.sampling.of.packets,.which.wi
c54c0 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 ll.be.transmitted.to.sFlow.colle
c54e0 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 ctors..Enable.sending.PPDU.using
c5500 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 .STBC.(Space.Time.Block.Coding).
c5520 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 Enable.sending.of.Cisco.style.NH
c5540 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 RP.Traffic.Indication.packets..I
c5560 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 f.this.is.enabled.and.opennhrp.d
c5580 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 etects.a.forwarded..packet,.it.w
c55a0 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e ill.send.a.message.to.the.origin
c55c0 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 al.sender.of.the.packet.instruct
c55e0 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 ing.it.to.create.a.direct.connec
c5600 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 tion.with.the.destination..This.
c5620 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 is.basically.a.protocol.independ
c5640 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e ent.equivalent.of.ICMP.redirect.
c5660 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 .Enable.spanning.tree.protocol..
c5680 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 STP.is.disabled.by.default..Enab
c56a0 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 le.the.Opaque-LSA.capability.(rf
c56c0 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c c2370),.necessary.to.transport.l
c56e0 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 abel.on.IGP.Enable.this.feature.
c5700 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c causes.an.interface.reset..Enabl
c5720 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 e.transmission.of.LLDP.informati
c5740 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 on.on.given.`<interface>`..You.c
c5760 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 an.also.say.``all``.here.so.LLDP
c5780 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 .is.turned.on.on.every.interface
c57a0 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 ..Enabled.on-demand.PPPoE.connec
c57c0 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 tions.bring.up.the.link.only.whe
c57e0 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e n.traffic.needs.to.pass.this.lin
c5800 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 k...If.the.link.fails.for.any.re
c5820 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 ason,.the.link.is.brought.back.u
c5840 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 p.automatically.once.traffic.pas
c5860 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 ses.the.interface.again..If.you.
c5880 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e configure.an.on-demand.PPPoE.con
c58a0 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 nection,.you.must.also.configure
c58c0 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 .the.idle.timeout.period,.after.
c58e0 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 which.an.idle.PPPoE.link.will.be
c5900 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 .disconnected..A.non-zero.idle.t
c5920 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 imeout.will.never.disconnect.the
c5940 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e .link.after.it.first.came.up..En
c5960 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ables.Cisco.style.authentication
c5980 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 .on.NHRP.packets..This.embeds.th
c59a0 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 e.secret.plaintext.password.to.t
c59c0 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 he.outgoing.NHRP.packets..Incomi
c59e0 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 ng.NHRP.packets.on.this.interfac
c5a00 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 e.are.discarded.unless.the.secre
c5a20 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c t.password.is.present..Maximum.l
c5a40 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 ength.of.the.secret.is.8.charact
c5a60 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 ers..Enables.an.MPLS.label.to.be
c5a80 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 .attached.to.a.route.exported.fr
c5aa0 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 om.the.current.unicast.VRF.to.VP
c5ac0 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 N..If.the.value.specified.is.aut
c5ae0 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 o,.the.label.value.is.automatica
c5b00 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 lly.assigned.from.a.pool.maintai
c5b20 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 ned..Enables.bandwidth.shaping.v
c5b40 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 ia.RADIUS..Enables.import.or.exp
c5b60 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e ort.of.routes.between.the.curren
c5b80 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 t.unicast.VRF.and.VPN..Enables.t
c5ba0 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 he.Generic.Protocol.extension.(V
c5bc0 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e XLAN-GPE)..Currently,.this.is.on
c5be0 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 ly.supported.together.with.the.e
c5c00 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 xternal.keyword..Enables.the.ech
c5c20 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 65 73 20 74 68 65 20 o.transmission.mode.Enables.the.
c5c40 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e root.partition.auto-extension.an
c5c60 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 d.resizes.to.the.maximum.availab
c5c80 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 45 6e 61 62 6c 69 6e le.space.on.system.boot..Enablin
c5ca0 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e g.Advertisments.Enabling.OpenVPN
c5cc0 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 .DCO.Enabling.SSH.only.requires.
c5ce0 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e you.to.specify.the.port.``<port>
c5d00 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 ``.you.want.SSH.to.listen.on..By
c5d20 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 .default,.SSH.runs.on.port.22..E
c5d40 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 nabling.this.function.increases.
c5d60 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e the.risk.of.bandwidth.saturation
c5d80 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 ..Enforce.strict.path.checking.E
c5da0 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 nslave.`<member>`.interface.to.b
c5dc0 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 ond.`<interface>`..Ensure.that.w
c5de0 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 hen.comparing.routes.where.both.
c5e00 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 are.equal.on.most.metrics,.inclu
c5e20 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c ding.local-pref,.AS_PATH.length,
c5e40 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 .IGP.cost,.MED,.that.the.tie.is.
c5e60 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 broken.based.on.router-ID..Enter
c5e80 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 prise.installations.usually.ship
c5ea0 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 .a.kind.of.directory.service.whi
c5ec0 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 ch.is.used.to.have.a.single.pass
c5ee0 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 word.store.for.all.employees..Vy
c5f00 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 OS.and.OpenVPN.support.using.LDA
c5f20 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 P/AD.as.single.user.backend..Eri
c5f40 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 csson.call.it.MAC-Forced.Forward
c5f60 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 ing.(RFC.Draft).Error.Error.cond
c5f80 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 itions.Established.sessions.can.
c5fa0 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d be.viewed.using.the.**show.l2tp-
c5fc0 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f server.sessions**.operational.co
c5fe0 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e mmand.Ethernet.Ethernet.flow.con
c6000 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 trol.is.a.mechanism.for.temporar
c6020 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 ily.stopping.the.transmission.of
c6040 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 .data.on.Ethernet.family.compute
c6060 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 r.networks..The.goal.of.this.mec
c6080 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 hanism.is.to.ensure.zero.packet.
c60a0 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 loss.in.the.presence.of.network.
c60c0 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 74 68 congestion..Ethernet.options.Eth
c60e0 65 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 ertype.``0x8100``.is.used.for.``
c6100 38 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 78 38 38 61 38 60 802.1q``.and.ethertype.``0x88a8`
c6120 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e 00 45 76 65 6e 74 `.is.used.for.``802.1ad``..Event
c6140 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 .Handler.Event.Handler.Configura
c6160 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c tion.Steps.Event.Handler.Technol
c6180 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 ogy.Overview.Event.handler.allow
c61a0 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 s.you.to.execute.scripts.when.a.
c61c0 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 string.that.matches.a.regex.or.a
c61e0 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 .regex.with.a.service.name.appea
c6200 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 rs.in.journald.logs..You.can.pas
c6220 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 s.variables,.arguments,.and.a.fu
c6240 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 ll.matching.string.to.the.script
c6260 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e ..Event.handler.script.Event.han
c6280 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 dler.that.monitors.the.state.of.
c62a0 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 interface.eth0..Every.NAT.rule.h
c62c0 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 as.a.translation.command.defined
c62e0 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 ..The.address.defined.for.the.tr
c6300 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 anslation.is.the.address.used.wh
c6320 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 en.the.address.information.in.a.
c6340 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 packet.is.replaced..Every.SNAT66
c6360 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 .rule.has.a.translation.command.
c6380 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 defined..The.prefix.defined.for.
c63a0 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 the.translation.is.the.prefix.us
c63c0 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ed.when.the.address.information.
c63e0 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 in.a.packet.is.replaced.....Ever
c6400 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 y.SSH.key.comes.in.three.parts:.
c6420 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 Every.SSH.public.key.portion.ref
c6440 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 erenced.by.`<identifier>`.requir
c6460 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 es.the.configuration.of.the.`<ty
c6480 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 pe>`.of.public-key.used..This.ty
c64a0 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 pe.can.be.any.of:.Every.UDP.port
c64c0 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 .which.will.be.forward.requires.
c64e0 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 one.unique.ID..Currently.we.supp
c6500 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e ort.99.IDs!.Every.Virtual.Ethern
c6520 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 et.interfaces.behaves.like.a.rea
c6540 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 l.Ethernet.interface..They.can.h
c6560 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 ave.IPv4/IPv6.addresses.configur
c6580 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 ed,.or.can.request.addresses.by.
c65a0 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f DHCP/.DHCPv6.and.are.associated/
c65c0 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 mapped.with.a.real.ethernet.port
c65e0 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 ..This.also.makes.Pseudo-Etherne
c6600 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 t.interfaces.interesting.for.tes
c6620 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 ting.purposes..A.Pseudo-Ethernet
c6640 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 .device.will.inherit.characteris
c6660 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 tics.(speed,.duplex,....).from.i
c6680 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 ts.physical.parent.(the.so.calle
c66a0 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f d.link).interface..Every.WWAN.co
c66c0 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 nnection.requires.an.:abbr:`APN.
c66e0 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 (Access.Point.Name)`.which.is.us
c6700 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 ed.by.the.client.to.dial.into.th
c6720 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 e.ISPs.network..This.is.a.mandat
c6740 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 ory.parameter..Contact.your.Serv
c6760 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 76 ice.Provider.for.correct.APN..Ev
c6780 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f ery.connection/remote-access.poo
c67a0 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c l.we.configure.also.needs.a.pool
c67c0 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 .where.we.can.draw.our.client.IP
c67e0 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 .addresses.from..We.provide.one.
c6800 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 IPv4.and.IPv6.pool..Authorized.c
c6820 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 lients.will.receive.an.IPv4.addr
c6840 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 65 66 ess.from.the.192.0.2.128/25.pref
c6860 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 ix.and.an.IPv6.address.from.the.
c6880 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 2001:db8:2000::/64.prefix..We.ca
c68a0 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 n.also.send.some.DNS.nameservers
c68c0 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 .down.to.our.clients.used.on.the
c68e0 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f ir.connection..Every.connection/
c6900 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 remote-access.pool.we.configure.
c6920 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 also.needs.a.pool.where.we.can.d
c6940 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d raw.our.client.IP.addresses.from
c6960 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 ..We.provide.one.IPv4.and.IPv6.p
c6980 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 ool..Authorized.clients.will.rec
c69a0 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f eive.an.IPv4.address.from.the.co
c69c0 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 nfigured.IPv4.prefix.and.an.IPv6
c69e0 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 .address.from.the.IPv6.prefix..W
c6a00 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 e.can.also.send.some.DNS.nameser
c6a20 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e vers.down.to.our.clients.used.on
c6a40 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 .their.connection..Example.Examp
c6a60 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e le.Configuration.Example.IPv6.on
c6a80 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 ly:.Example.Network.Example.Part
c6aa0 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ial.Config.Example.configuration
c6ac0 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 .for.WireGuard.interfaces:.Examp
c6ae0 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 le.for.changing.rate-limit.via.R
c6b00 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 ADIUS.CoA..Example.for.configuri
c6b20 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 ng.a.simple.L2TP.over.IPsec.VPN.
c6b40 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 for.remote.access.(works.with.na
c6b60 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 tive.Windows.and.Mac.VPN.clients
c6b80 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 ):.Example.of.redirection:.Examp
c6ba0 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 le.synproxy.Example,.from.radius
c6bc0 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e -server.send.command.for.disconn
c6be0 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 ect.client.with.username.test.Ex
c6c00 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 ample:.Example:.Delegate.a./64.p
c6c20 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 refix.to.interface.eth8.which.wi
c6c40 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 ll.use.a.local.address.on.this.r
c6c60 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 outer.of.``<prefix>::ffff``,.as.
c6c80 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e the.address.65534.will.correspon
c6ca0 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 d.to.``ffff``.in.hexadecimal.not
c6cc0 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f ation..Example:.For.an.~8,000.ho
c6ce0 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 st.network.a.source.NAT.pool.of.
c6d00 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 32.IP.addresses.is.recommended..
c6d20 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 Example:.If.ID.is.1.and.the.clie
c6d40 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 nt.is.delegated.an.IPv6.prefix.2
c6d60 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 001:db8:ffff::/48,.dhcp6c.will.c
c6d80 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e ombine.the.two.values.into.a.sin
c6da0 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 gle.IPv6.prefix,.2001:db8:ffff:1
c6dc0 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 ::/64,.and.will.configure.the.pr
c6de0 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e efix.on.the.specified.interface.
c6e00 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 .Example:.Mirror.the.inbound.tra
c6e20 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 ffic.of.`bond1`.port.to.`eth3`.E
c6e40 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 xample:.Mirror.the.inbound.traff
c6e60 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 ic.of.`br1`.port.to.`eth3`.Examp
c6e80 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f le:.Mirror.the.inbound.traffic.o
c6ea0 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a f.`eth1`.port.to.`eth3`.Example:
c6ec0 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 .Mirror.the.outbound.traffic.of.
c6ee0 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 `bond1`.port.to.`eth3`.Example:.
c6f00 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 Mirror.the.outbound.traffic.of.`
c6f20 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 br1`.port.to.`eth3`.Example:.Mir
c6f40 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 ror.the.outbound.traffic.of.`eth
c6f60 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 1`.port.to.`eth3`.Example:.Set.`
c6f80 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 eth0`.member.port.to.be.allowed.
c6fa0 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 VLAN.4.Example:.Set.`eth0`.membe
c6fc0 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 r.port.to.be.allowed.VLAN.6-8.Ex
c6fe0 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f ample:.Set.`eth0`.member.port.to
c7000 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 .be.native.VLAN.2.Example:.to.be
c7020 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 .appended.is.set.to.``vyos.net``
c7040 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 .and.the.URL.received.is.``www/f
c7060 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 oo.html``,.the.system.will.use.t
c7080 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 he.generated,.final.URL.of.``www
c70a0 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 .vyos.net/foo.html``..Examples.E
c70c0 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 xamples.of.policies.usage:.Examp
c70e0 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 les:.Exclude.IP.addresses.from.`
c7100 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 `VRRP.packets``..This.option.``e
c7120 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 xcluded-address``.is.used.when.y
c7140 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 ou.want.to.set.IPv4.+.IPv6.addre
c7160 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 sses.on.the.same.virtual.interfa
c7180 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 ce.or.when.used.more.than.20.IP.
c71a0 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 addresses..Exclude.address.Exclu
c71c0 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a de.traffic.Exit.policy.on.match:
c71e0 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 .go.to.next.sequence.number..Exi
c7200 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 t.policy.on.match:.go.to.rule.<1
c7220 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 -65535>.Expedited.forwarding.(EF
c7240 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 ).Explanation.Explicitly.declare
c7260 20 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 .ID.for.this.minion.to.use.(defa
c7280 75 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 ult:.hostname).External.DHCPv6.s
c72a0 65 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c erver.is.at.2001:db8::4.External
c72c0 20 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 45 78 74 65 72 6e 61 6c 20 61 74 .Route.Summarisation.External.at
c72e0 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 65 tack:.an.attack.from.the.interne
c7300 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 73 20 69 64 65 6e t.towards.an.internal.IP.is.iden
c7320 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 tify..In.this.case,.all.connecti
c7340 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 ons.towards.such.IP.will.be.bloc
c7360 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 ked.FQ-CoDel.FQ-CoDel.fights.buf
c7380 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 ferbloat.and.reduces.latency.wit
c73a0 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 hout.the.need.of.complex.configu
c73c0 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 rations..It.has.become.the.new.d
c73e0 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 efault.Queueing.Discipline.for.t
c7400 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 he.interfaces.of.some.GNU/Linux.
c7420 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 distributions..FQ-CoDel.is.based
c7440 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 .on.a.modified.Deficit.Round.Rob
c7460 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 in.(DRR_).queue.scheduler.with.t
c7480 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 he.CoDel.Active.Queue.Management
c74a0 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 .(AQM).algorithm.operating.on.ea
c74c0 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 ch.queue..FQ-CoDel.is.tuned.to.r
c74e0 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 un.ok.with.its.default.parameter
c7500 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 s.at.10Gbit.speeds..It.might.wor
c7520 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 k.ok.too.at.other.speeds.without
c7540 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 .configuring.anything,.but.here.
c7560 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 we.will.explain.some.cases.when.
c7580 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d you.might.want.to.tune.its.param
c75a0 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 eters..FQ-Codel.is.a.non-shaping
c75c0 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 .(work-conserving).policy,.so.it
c75e0 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 .will.only.be.useful.if.your.out
c7600 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 going.interface.is.really.full..
c7620 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 If.it.is.not,.VyOS.will.not.own.
c7640 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 the.queue.and.FQ-Codel.will.have
c7660 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 .no.effect..If.there.is.bandwidt
c7680 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b h.available.on.the.physical.link
c76a0 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 ,.you.can.embed_.FQ-Codel.into.a
c76c0 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 .classful.shaping.policy.to.make
c76e0 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 .sure.it.owns.the.queue..If.you.
c7700 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 are.not.sure.if.you.need.to.embe
c7720 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 d.your.FQ-CoDel.policy.into.a.Sh
c7740 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 00 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 aper,.do.it..FRR.FRR.offers.only
c7760 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 .partial.support.for.some.of.the
c7780 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 .routing.protocol.extensions.tha
c77a0 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 t.are.used.with.MPLS-TE;.it.does
c77c0 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 .not.support.a.complete.RSVP-TE.
c77e0 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 solution..FRR.supports.a.new.way
c7800 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 .of.configuring.VLAN-to-VNI.mapp
c7820 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e ings.for.EVPN-VXLAN,.when.workin
c7840 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 g.with.the.Linux.kernel..In.this
c7860 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 .new.way,.the.mapping.of.a.VLAN.
c7880 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 to.a.:abbr:`VNI.(VXLAN.Network.I
c78a0 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 dentifier.(or.VXLAN.Segment.ID))
c78c0 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 `.is.configured.against.a.contai
c78e0 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 ner.VXLAN.interface.which.is.ref
c7900 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 erred.to.as.a.:abbr:`SVD.(Single
c7920 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 .VXLAN.device)`..FTP.daemon.Faci
c7940 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 lities.Facilities.can.be.adjuste
c7960 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a d.to.meet.the.needs.of.the.user:
c7980 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 .Facility.Code.Failover.Failover
c79a0 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 .Routes.Failover.mechanism.to.us
c79c0 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 e.for.conntrack-sync..Failover.r
c79e0 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f outes.are.manually.configured.ro
c7a00 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f utes,.but.they.install.to.the.ro
c7a20 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 uting.table.if.the.health-check.
c7a40 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 target.is.alive..If.the.target.i
c7a60 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 s.not.alive.the.route.is.removed
c7a80 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 .from.the.routing.table.until.th
c7aa0 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 6c e.target.will.be.available..Fail
c7ac0 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 over.routes.are.manually.configu
c7ae0 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 6f 6e 6c 79 20 69 6e 73 74 61 6c red.routes,.but.they.only.instal
c7b00 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 l.to.the.routing.table.if.the.he
c7b20 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 alth-check.target.is.alive..If.t
c7b40 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 he.target.is.not.alive.the.route
c7b60 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 .is.removed.from.the.routing.tab
c7b80 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 62 65 63 6f 6d 65 73 20 61 76 61 69 le.until.the.target.becomes.avai
c7ba0 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 lable..Fair.Queue.Fair.Queue.is.
c7bc0 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 a.non-shaping.(work-conserving).
c7be0 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 policy,.so.it.will.only.be.usefu
c7c00 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 l.if.your.outgoing.interface.is.
c7c20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 really.full..If.it.is.not,.VyOS.
c7c40 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 will.not.own.the.queue.and.Fair.
c7c60 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 Queue.will.have.no.effect..If.th
c7c80 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 ere.is.bandwidth.available.on.th
c7ca0 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 e.physical.link,.you.can.embed_.
c7cc0 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 Fair-Queue.into.a.classful.shapi
c7ce0 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 ng.policy.to.make.sure.it.owns.t
c7d00 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 he.queue..Fair.Queue.is.a.work-c
c7d20 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 68 65 64 75 onserving.scheduler.which.schedu
c7d40 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 les.the.transmission.of.packets.
c7d60 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 based.on.flows,.that.is,.it.bala
c7d80 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 nces.traffic.distributing.it.thr
c7da0 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 ough.different.sub-queues.in.ord
c7dc0 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 er.to.ensure.fairness.so.that.ea
c7de0 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 ch.flow.is.able.to.send.data.in.
c7e00 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 turn,.preventing.any.single.one.
c7e20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 46 61 73 74 from.drowning.out.the.rest..Fast
c7e40 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d 6f 6e 20 69 73 20 61 20 68 69 67 68 2d 70 65 72 66 NetMon.FastNetMon.is.a.high-perf
c7e60 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 74 65 63 74 6f 72 2f 73 65 6e 73 6f 72 20 62 75 69 ormance.DDoS.detector/sensor.bui
c7e80 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 70 61 63 6b 65 74 20 63 61 70 lt.on.top.of.multiple.packet.cap
c7ea0 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e 65 74 46 6c 6f 77 2c 20 49 50 46 49 58 2c 20 73 46 ture.engines:.NetFlow,.IPFIX,.sF
c7ec0 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 28 70 6f 72 74 20 6d 69 72 72 6f 72 29 2e 20 49 74 low,.AF_PACKET.(port.mirror)..It
c7ee0 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 64 65 70 6c 6f 79 65 .can.detect.hosts.in.the.deploye
c7f00 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 6e 67 20 6f 72 20 72 65 63 65 69 76 69 6e 67 20 6c d.network.sending.or.receiving.l
c7f20 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 20 74 72 61 66 66 69 63 2c 20 70 61 63 6b 65 74 73 arge.volumes.of.traffic,.packets
c7f40 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 72 20 73 65 63 6f 6e 64 20 61 6e 64 20 70 65 72 66 /bytes/flows.per.second.and.perf
c7f60 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 68 61 6e orm.a.configurable.action.to.han
c7f80 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c 20 73 75 63 68 20 61 73 20 63 61 6c 6c 69 6e 67 20 dle.that.event,.such.as.calling.
c7fa0 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 2e 00 46 65 61 74 75 72 65 73 20 6f 66 20 74 68 65 a.custom.script..Features.of.the
c7fc0 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 65 6c 64 00 46 69 .Current.Implementation.Field.Fi
c7fe0 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f le.identified.by.`<filename>`.co
c8000 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 49 47 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ntaining.the.TSIG.authentication
c8020 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 36 20 6e 73 75 70 64 61 74 65 20 6f 6e 20 72 65 6d .key.for.RFC2136.nsupdate.on.rem
c8040 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 ote.DNS.server..File.identified.
c8060 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 by.`<keyfile>`.containing.the.se
c8080 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 cret.RNDC.key.shared.with.remote
c80a0 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 .DNS.server..Filter.Type-3.summa
c80c0 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 ry-LSAs.announced.to.other.areas
c80e0 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 .originated.from.intra-.area.pat
c8100 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d hs.from.specified.area..This.com
c8120 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 mand.makes.sense.in.ABR.only..Fi
c8140 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 lter.traffic.based.on.source/des
c8160 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 tination.address..Filter-Id=2000
c8180 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 /3000.(means.2000Kbit.down-strea
c81a0 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 m.rate.and.3000Kbit.up-stream.ra
c81c0 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 te).Filter-Id=5000/4000.(means.5
c81e0 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 000Kbit.down-stream.rate.and.400
c8200 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 72 69 62 75 0Kbit.up-stream.rate).If.attribu
c8220 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 te.Filter-Id.redefined,.replace.
c8240 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 it.in.RADIUS.CoA.request..Filter
c8260 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 ing.Filtering.is.used.for.both.i
c8280 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 nput.and.output.of.the.routing.i
c82a0 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 nformation..Once.filtering.is.de
c82c0 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 fined,.it.can.be.applied.in.any.
c82e0 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 direction..VyOS.makes.filtering.
c8300 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c possible.using.acls.and.prefix.l
c8320 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 ists..Finally,.to.apply.the.poli
c8340 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f cy.route.to.ingress.traffic.on.o
c8360 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 ur.LAN.interface,.we.use:.Firewa
c8380 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c ll.Firewall.-.IPv4.Rules.Firewal
c83a0 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 l.-.IPv6.Rules.Firewall.Configur
c83c0 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 ation.Firewall.Configuration.(De
c83e0 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 46 precated).Firewall.Description.F
c8400 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 irewall.Exceptions.Firewall.Logs
c8420 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 00 .Firewall.Rules.Firewall.groups.
c8440 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 Firewall.groups.represent.collec
c8460 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c tions.of.IP.addresses,.networks,
c8480 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 .ports,.mac.addresses.or.domains
c84a0 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 ..Once.created,.a.group.can.be.r
c84c0 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 eferenced.by.firewall,.nat.and.p
c84e0 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f olicy.route.rules.as.either.a.so
c8500 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d urce.or.destination.matcher..Mem
c8520 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f bers.can.be.added.or.removed.fro
c8540 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 m.a.group.without.changes.to,.or
c8560 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 .the.need.to.reload,.individual.
c8580 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 firewall.rules..Firewall.groups.
c85a0 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 represent.collections.of.IP.addr
c85c0 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 esses,.networks,.ports,.mac.addr
c85e0 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e esses,.domains.or.interfaces..On
c8600 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 ce.created,.a.group.can.be.refer
c8620 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 enced.by.firewall,.nat.and.polic
c8640 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 y.route.rules.as.either.a.source
c8660 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 .or.destination.matcher,.and.as.
c8680 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 inbpund/outbound.in.the.case.of.
c86a0 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 interface.group..Firewall.groups
c86c0 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 .represent.collections.of.IP.add
c86e0 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 resses,.networks,.ports,.mac.add
c8700 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f resses,.domains.or.interfaces..O
c8720 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 nce.created,.a.group.can.be.refe
c8740 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 renced.by.firewall,.nat.and.poli
c8760 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 cy.route.rules.as.either.a.sourc
c8780 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 e.or.destination.matcher,.and/or
c87a0 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 .as.inbound/outbound.in.the.case
c87c0 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 .of.interface.group..Firewall.ma
c87e0 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 rk..It.possible.to.loadbalancing
c8800 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c .traffic.based.on.``fwmark``.val
c8820 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 ue.Firewall.policy.can.also.be.a
c8840 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 pplied.to.the.tunnel.interface.f
c8860 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 or.`local`,.`in`,.and.`out`.dire
c8880 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 ctions.and.functions.identically
c88a0 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c .to.ethernet.interfaces..Firewal
c88c0 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 l.rules.are.written.as.normal,.u
c88e0 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 sing.the.internal.IP.address.as.
c8900 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 the.source.of.outbound.rules.and
c8920 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 .the.destination.of.inbound.rule
c8940 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f s..Firewall.rules.for.Destinatio
c8960 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 n.NAT.Firewall-Legacy.Firmware.U
c8980 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 pdate.First.hop.interface.of.a.r
c89a0 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 oute.to.match..First.of.all.you.
c89c0 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 must.configure.BGP.router.with.t
c89e0 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d he.:abbr:`ASN.(Autonomous.System
c8a00 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 .Number)`..The.AS.number.is.an.i
c8a20 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 dentifier.for.the.autonomous.sys
c8a40 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 tem..The.BGP.protocol.uses.the.A
c8a60 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 S.number.for.detecting.whether.t
c8a80 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 he.BGP.connection.is.internal.or
c8aa0 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 .external..VyOS.does.not.have.a.
c8ac0 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 special.command.to.start.the.BGP
c8ae0 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 .process..The.BGP.process.starts
c8b00 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 .when.the.first.neighbor.is.conf
c8b20 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f igured..First.of.all,.we.need.to
c8b40 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e .create.a.CA.root.certificate.an
c8b60 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 d.server.certificate.on.the.serv
c8b80 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 er.side..First.scenario:.apply.d
c8ba0 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 estination.NAT.for.all.HTTP.traf
c8bc0 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 fic.comming.through.interface.et
c8be0 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 h0,.and.user.4.backends..First.b
c8c00 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 ackend.should.received.30%.of.th
c8c20 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 e.request,.second.backend.should
c8c40 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 .get.20%,.third.15%.and.the.four
c8c60 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 th.35%.We.will.use.source.and.de
c8c80 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 stination.address.for.hash.gener
c8ca0 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 ation..First.steps.First.the.OTP
c8cc0 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 .keys.must.be.generated.and.sent
c8ce0 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 .to.the.user.and.to.the.configur
c8d00 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 ation:.First.we.need.to.specify.
c8d20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 the.basic.settings..1194/UDP.is.
c8d40 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 the.default..The.``persistent-tu
c8d60 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 nnel``.option.is.recommended,.it
c8d80 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f .prevents.the.TUN/TAP.device.fro
c8da0 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f m.closing.on.connection.resets.o
c8dc0 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c r.daemon.reloads..First.you.will
c8de0 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f .need.to.deploy.an.RPKI.validato
c8e00 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 4e 4c 6e 65 74 r.for.your.routers.to.use..NLnet
c8e20 20 4c 61 62 73 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 73 .Labs.provides.a.collection.of.s
c8e40 6f 66 74 77 61 72 65 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6d 70 61 72 65 20 61 6e 64 20 73 65 74 oftware_.you.can.compare.and.set
c8e60 74 6c 65 20 6f 6e 20 6f 6e 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 tle.on.one..Once.your.server.is.
c8e80 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 running.you.can.start.validating
c8ea0 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e .announcements..First.you.will.n
c8ec0 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 eed.to.deploy.an.RPKI.validator.
c8ee0 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 for.your.routers.to.use..The.RIP
c8f00 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e E.NCC.helpfully.provide.`some.in
c8f20 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 structions`_.to.get.you.started.
c8f40 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 with.several.different.options..
c8f60 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 .Once.your.server.is.running.you
c8f80 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 .can.start.validating.announceme
c8fa0 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 nts..First,.on.both.routers.run.
c8fc0 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 the.operational.command."generat
c8fe0 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 e.pki.key-pair.install.<key-pair
c9000 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e .nam>>"..You.may.choose.differen
c9020 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 t.length.than.2048.of.course..Fi
c9040 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 rst,.on.both.routers.run.the.ope
c9060 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b rational.command."generate.pki.k
c9080 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 ey-pair.install.<key-pair.name>"
c90a0 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 ..You.may.choose.different.lengt
c90c0 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e h.than.2048.of.course..First,.on
c90e0 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 e.of.the.systems.generate.the.ke
c9100 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f y.using.the.:ref:`generate.pki.o
c9120 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 penvpn.shared-secret<configurati
c9140 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 on/pki/index:pki>`.command..Once
c9160 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 .generated,.you.will.need.to.ins
c9180 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 tall.this.key.on.the.local.syste
c91a0 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 m,.then.copy.and.install.this.ke
c91c0 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 y.to.the.remote.router..First,.y
c91e0 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e ou.need.to.generate.a.key.by.run
c9200 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 ning.``run.generate.pki.openvpn.
c9220 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 shared-secret.install.<name>``.f
c9240 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 rom.configuration.mode..You.can.
c9260 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 use.any.name,.we.will.use.``s2s`
c9280 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 `..Flash.Flash.Override.Flow.Acc
c92a0 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 ounting.Flow.Export.Flow.and.pac
c92c0 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 ket-based.balancing.Flows.can.be
c92e0 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 .exported.via.two.different.prot
c9300 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e ocols:.NetFlow.(versions.5,.9.an
c9320 64 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 d.10/IPFIX).and.sFlow..Additiona
c9340 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e lly,.you.may.save.flows.to.an.in
c9360 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f -memory.table.internally.in.a.ro
c9380 75 74 65 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c uter..Flowtable.Configuration.Fl
c93a0 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 owtables..allows.you.to.define.a
c93c0 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 .fastpath.through.the.flowtable.
c93e0 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 datapath..The.flowtable.supports
c9400 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 .for.the.layer.3.IPv4.and.IPv6.a
c9420 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f nd.the.layer.4.TCP.and.UDP.proto
c9440 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 cols..Flowtables.Firewall.Config
c9460 75 72 61 74 69 6f 6e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 uration.Flushing.the.session.tab
c9480 6c 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 le.will.cause.other.connections.
c94a0 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 to.fall.back.from.flow-based.to.
c94c0 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 packet-based.balancing.until.eac
c94e0 68 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 h.flow.is.reestablished..Follow.
c9500 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 the.SSH.dynamic-protection.log..
c9520 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 46 6f 6c 6c 6f Follow.the.SSH.server.log..Follo
c9540 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 w.the.instructions.to.generate.C
c9560 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 A.cert.(in.configuration.mode):.
c9580 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 Follow.the.instructions.to.gener
c95a0 61 74 65 20 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ate.server.cert.(in.configuratio
c95c0 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e n.mode):.Follow.the.logs.for.mDN
c95e0 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 S.repeater.service..For.:ref:`bi
c9600 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 directional-nat`.a.rule.for.both
c9620 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 .:ref:`source-nat`.and.:ref:`des
c9640 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 tination-nat`.needs.to.be.create
c9660 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 d..For.:ref:`destination-nat`.ru
c9680 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 les.the.packets.destination.addr
c96a0 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 ess.will.be.replaced.by.the.spec
c96c0 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f ified.address.in.the.`translatio
c96e0 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f n.address`.command..For.:ref:`so
c9700 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 urce-nat`.rules.the.packets.sour
c9720 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 ce.address.will.be.replaced.with
c9740 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 .the.address.specified.in.the.tr
c9760 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c anslation.command..A.port.transl
c9780 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 ation.can.also.be.specified.and.
c97a0 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 is.part.of.the.translation.addre
c97c0 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a ss..For.Encryption:.For.Hashing:
c97e0 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 .For.IS-IS.top.operate.correctly
c9800 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 ,.one.must.do.the.equivalent.of.
c9820 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 a.Router.ID.in.CLNS..This.Router
c9840 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 .ID.is.called.the.:abbr:`NET.(Ne
c9860 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 twork.Entity.Title)`..This.must.
c9880 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 be.unique.for.each.and.every.rou
c98a0 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 ter.that.is.operating.in.IS-IS..
c98c0 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f It.also.must.not.be.duplicated.o
c98e0 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 therwise.the.same.issues.that.oc
c9900 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 cur.within.OSPF.will.occur.withi
c9920 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 n.IS-IS.when.it.comes.to.said.du
c9940 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f plication..For.Incoming.and.Impo
c9960 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 rt.Route-maps.if.we.receive.a.v6
c9980 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 .global.and.v6.LL.address.for.th
c99a0 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 e.route,.then.prefer.to.use.the.
c99c0 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 global.address.as.the.nexthop..F
c99e0 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 75 73 65 72 73 00 or.Local.Users.For.RADIUS.users.
c9a00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 For.USB.port.information.please.
c9a20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 refor.to:.:ref:`hardware_usb`..F
c9a40 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 or.a.headstart.you.can.use.the.b
c9a60 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 elow.example.on.how.to.build.a.b
c9a80 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f ond.with.two.interfaces.from.VyO
c9aa0 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 79 73 74 65 6d 2e S.to.a.Juniper.EX.Switch.system.
c9ac0 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 .For.a.headstart.you.can.use.the
c9ae0 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 .below.example.on.how.to.build.a
c9b00 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 .bond,port-channel.with.two.inte
c9b20 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 61 2f 48 50 20 32 rfaces.from.VyOS.to.a.Aruba/HP.2
c9b40 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 510G.switch..For.a.large.amount.
c9b60 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 20 74 68 65 20 4e of.private.machines.behind.the.N
c9b80 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 AT.your.address.pool.might.to.be
c9ba0 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 .bigger..Use.any.address.in.the.
c9bc0 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 range.100.64.0.10.-.100.64.0.20.
c9be0 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 on.SNAT.rule.40.when.doing.the.t
c9c00 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 ranslation.For.a.simple.home.net
c9c20 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 65 71 75 69 70 6d work.using.just.the.ISP's.equipm
c9c40 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 61 62 6c 65 2e 20 ent,.this.is.usually.desirable..
c9c60 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f 53 20 61 73 20 79 But.if.you.want.to.run.VyOS.as.y
c9c80 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 77 69 our.firewall.and.router,.this.wi
c9ca0 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 ll.result.in.having.a.double.NAT
c9cc0 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 72 65 73 75 6c 74 .and.firewall.setup..This.result
c9ce0 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c s.in.a.few.extra.layers.of.compl
c9d00 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 20 75 73 65 20 73 exity,.particularly.if.you.use.s
c9d20 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 2e 00 46 6f 72 20 ome.NAT.or.tunnel.features..For.
c9d40 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 connectionless.protocols.as.like
c9d60 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 .ICMP.and.UDP,.a.flow.is.conside
c9d80 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 red.complete.once.no.more.packet
c9da0 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 65 72 20 63 6f 6e s.for.this.flow.appear.after.con
c9dc0 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 figurable.timeout..For.example,.
c9de0 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 if.problems.with.poor.time.synch
c9e00 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 ronization.are.experienced,.the.
c9e20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 window.can.be.increased.from.its
c9e40 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 .default.size.of.3.permitted.cod
c9e60 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 es.(one.previous.code,.the.curre
c9e80 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 nt.code,.the.next.code).to.17.pe
c9ea0 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f rmitted.codes.(the.8.previous.co
c9ec0 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 des,.the.current.code,.and.the.8
c9ee0 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 .next.codes)..This.will.permit.f
c9f00 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 or.a.time.skew.of.up.to.4.minute
c9f20 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 s.between.client.and.server..For
c9f40 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 .example:.For.firewall.filtering
c9f60 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 ,.configuration.should.be.done.i
c9f80 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e n.``set.firewall.[ipv4.|.ipv6]..
c9fa0 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 ..``.For.firewall.filtering,.fir
c9fc0 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e ewall.rules.needs.to.be.created.
c9fe0 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 .Each.rule.is.numbered,.has.an.a
ca000 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 ction.to.apply.if.the.rule.is.ma
ca020 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 tched,.and.the.ability.to.specif
ca040 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 y.multiple.criteria.matchers..Da
ca060 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 ta.packets.go.through.the.rules.
ca080 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 from.1.-.999999,.so.order.is.cru
ca0a0 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 cial..At.the.first.match.the.act
ca0c0 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 ion.of.the.rule.will.be.executed
ca0e0 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b ..For.fragmented.TCP.or.UDP.pack
ca100 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 ets.and.all.other.IPv4.and.IPv6.
ca120 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 protocol.traffic,.the.source.and
ca140 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 .destination.port.information.is
ca160 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 .omitted..For.non-IP.traffic,.th
ca180 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 e.formula.is.the.same.as.for.the
ca1a0 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f .layer2.transmit.hash.policy..Fo
ca1c0 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c r.generating.an.OTP.key.in.VyOS,
ca1e0 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 .you.can.use.the.CLI.command.(op
ca200 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 erational.mode):.For.inbound.upd
ca220 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a ates.the.order.of.preference.is:
ca240 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 .For.instance,.with.:code:`set.q
ca260 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 os.policy.shaper.MY-SHAPER.class
ca280 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f .30.set-dscp.EF`.you.would.be.mo
ca2a0 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 difying.the.DSCP.field.value.of.
ca2c0 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 packets.in.that.class.to.Expedit
ca2e0 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 e.Forwarding..For.ipv4:.For.late
ca300 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c st.releases,.refer.the.`firewall
ca320 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 .(interface-groups).<https://doc
ca340 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f s.vyos.io/en/latest/configuratio
ca360 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 n/firewall/general.html#interfac
ca380 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 e-groups>`_.main.page.to.configu
ca3a0 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 re.zone.based.rules..New.syntax.
ca3c0 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 was.introduced.here.:vytask:`T51
ca3e0 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 60`.For.latest.releases,.refer.t
ca400 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e he.`firewall.<https://docs.vyos.
ca420 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 io/en/latest/configuration/firew
ca440 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 all/general.html#interface-group
ca460 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 s>`_.main.page.to.configure.zone
ca480 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 .based.rules..New.syntax.was.int
ca4a0 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 roduced.here.:vytask:`T5160`.For
ca4c0 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 .more.information.on.how.MPLS.la
ca4e0 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 bel.switching.works,.please.go.v
ca500 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 isit.`Wikipedia.(MPLS)`_..For.mu
ca520 6c 74 69 20 68 6f 70 20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 lti.hop.sessions.only..Configure
ca540 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e .the.minimum.expected.TTL.for.an
ca560 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 46 6f .incoming.BFD.control.packet..Fo
ca580 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f r.network.maintenance,.it's.a.go
ca5a0 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 od.idea.to.direct.users.to.a.bac
ca5c0 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 kup.server.so.that.the.primary.s
ca5e0 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 erver.can.be.safely.taken.out.of
ca600 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 .service..It's.possible.to.switc
ca620 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e h.your.PPPoE.server.to.maintenan
ca640 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 ce.mode.where.it.maintains.alrea
ca660 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 dy.established.connections,.but.
ca680 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e refuses.new.connection.attempts.
ca6a0 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 .For.optimal.scalability,.Multic
ca6c0 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 ast.shouldn't.be.used.at.all,.bu
ca6e0 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 t.instead.use.BGP.to.signal.all.
ca700 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 connected.devices.between.leaves
ca720 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 ..Unfortunately,.VyOS.does.not.y
ca740 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 et.support.this..For.outbound.up
ca760 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 dates.the.order.of.preference.is
ca780 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 :.For.reference,.a.description.c
ca7a0 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 an.be.defined.for.every.defined.
ca7c0 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 custom.chain..For.reference,.a.d
ca7e0 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 escription.can.be.defined.for.ev
ca800 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 ery.single.rule,.and.for.every.d
ca820 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 efined.custom.chain..For.securit
ca840 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c y,.the.listen.address.should.onl
ca860 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 y.be.used.on.internal/trusted.ne
ca880 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 tworks!.For.serial.via.USB.port.
ca8a0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 information.please.refor.to:.:re
ca8c0 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 f:`hardware_usb`..For.simplicity
ca8e0 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 .we'll.assume.that.the.protocol.
ca900 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 is.GRE,.it's.not.hard.to.guess.w
ca920 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 hat.needs.to.be.changed.to.make.
ca940 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f it.work.with.a.different.protoco
ca960 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 l..We.assume.that.IPsec.will.use
ca980 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f .pre-shared.secret.authenticatio
ca9a0 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 n.and.will.use.AES128/SHA1.for.t
ca9c0 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 he.cipher.and.hash..Adjust.this.
ca9e0 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 as.necessary..For.the.:ref:`dest
caa00 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 ination-nat66`.rule,.the.destina
caa20 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 tion.address.of.the.packet.isrep
caa40 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 laced.by.the.address.calculated.
caa60 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 from.the.specified.address.or.pr
caa80 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 efix.in.the.`translation.address
caaa0 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 `.command.For.the.OpenVPN.traffi
caac0 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 c.to.pass.through.the.WAN.interf
caae0 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 ace,.you.must.create.a.firewall.
cab00 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 exception..For.the.WireGuard.tra
cab20 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 ffic.to.pass.through.the.WAN.int
cab40 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 erface,.you.must.create.a.firewa
cab60 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 ll.exception..For.the.average.us
cab80 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e er.a.serial.console.has.no.advan
caba0 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 tage.over.a.console.offered.by.a
cabc0 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 .directly.attached.keyboard.and.
cabe0 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 screen..Serial.consoles.are.much
cac00 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 .slower,.taking.up.to.a.second.t
cac20 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 o.fill.a.80.column.by.24.line.sc
cac40 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 reen..Serial.consoles.generally.
cac60 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 only.support.non-proportional.AS
cac80 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 CII.text,.with.limited.support.f
caca0 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e or.languages.other.than.English.
cacc0 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 .For.the.ingress.traffic.of.an.i
cace0 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 nterface,.there.is.only.one.poli
cad00 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c cy.you.can.directly.apply,.a.**L
cad20 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c imiter**.policy..You.cannot.appl
cad40 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 y.a.shaping.policy.directly.to.t
cad60 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 he.ingress.traffic.of.any.interf
cad80 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 ace.because.shaping.only.works.f
cada0 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b or.outbound.traffic..For.the.sak
cadc0 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 e.of.demonstration,.`example.#1.
cade0 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 in.the.official.documentation.<h
cae00 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 ttps://www.zabbix.com/documentat
cae20 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f ion/current/manual/installation/
cae40 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 containers>`_.to.the.declarative
cae60 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 .VyOS.CLI.syntax..For.traffic.or
cae80 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 iginated.by.the.router,.base.cha
caea0 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 in.is.**output.filter**:.``set.f
caec0 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c irewall.[ipv4.|.ipv6].output.fil
caee0 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 ter....``.For.traffic.that.needs
caf00 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 .to.be.forwared.internally.by.th
caf20 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 e.bridge,.base.chain.is.is.**for
caf40 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f ward**,.and.it's.base.command.fo
caf60 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 r.filtering.is.``set.firewall.br
caf80 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 idge.forward.filter....``.For.tr
cafa0 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 affic.that.needs.to.be.forwared.
cafc0 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 internally.by.the.bridge,.base.c
cafe0 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 hain.is.is.**forward**,.and.it's
cb000 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 .base.command.for.filtering.is.`
cb020 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c `set.firewall.bridge.forward.fil
cb040 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 ter....``,.which.happens.in.stag
cb060 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f e.4,.highlightened.with.red.colo
cb080 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 r..For.traffic.towards.the.route
cb0a0 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 r.itself,.base.chain.is.**input.
cb0c0 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c filter**:.``set.firewall.[ipv4.|
cb0e0 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 .ipv6].input.filter....``.For.tr
cb100 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c affic.towards.the.router.itself,
cb120 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 .base.chain.is.**input**,.while.
cb140 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 traffic.originated.by.the.router
cb160 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 ,.base.chain.is.**output**..A.ne
cb180 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d w.simplified.packet.flow.diagram
cb1a0 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 .is.shown.next,.which.shows.the.
cb1c0 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 path.for.traffic.destinated.to.t
cb1e0 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 he.router.itself,.and.traffic.ge
cb200 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 nerated.by.the.router.(starting.
cb220 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 6e 73 from.circle.number.6):.For.trans
cb240 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 it.traffic,.which.is.received.by
cb260 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 .the.router.and.forwarded,.base.
cb280 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 chain.is.**forward.filter**:.``s
cb2a0 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 et.firewall.[ipv4.|.ipv6].forwar
cb2c0 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 d.filter....``.For.transit.traff
cb2e0 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 ic,.which.is.received.by.the.rou
cb300 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 ter.and.forwarded,.base.chain.is
cb320 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 .**forward**..A.simplified.packe
cb340 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 t.flow.diagram.for.transit.traff
cb360 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 ic.is.shown.next:.Formally,.a.vi
cb380 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f rtual.link.looks.like.a.point-to
cb3a0 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 -point.network.connecting.two.AB
cb3c0 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 R.from.one.area.one.of.which.phy
cb3e0 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 sically.connected.to.a.backbone.
cb400 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e area..This.pseudo-network.is.con
cb420 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 sidered.to.belong.to.a.backbone.
cb440 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 area..Forward.incoming.DNS.queri
cb460 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 es.to.the.DNS.servers.configured
cb480 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 .under.the.``system.name-server`
cb4a0 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 `.nodes..Forward.method.Forward.
cb4c0 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 received.queries.for.a.particula
cb4e0 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d r.domain.(specified.via.`domain-
cb500 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 name`).to.a.given.nameserver..Mu
cb520 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 ltiple.nameservers.can.be.specif
cb540 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f ied..You.can.use.this.feature.fo
cb560 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 r.a.DNS.split-horizon.configurat
cb580 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 ion..Four.policies.for.reforward
cb5a0 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 ing.DHCP.packets.exist:.From.:rf
cb5c0 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 c:`1930`:.From.a.security.perspe
cb5e0 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 ctive,.it.is.not.recommended.to.
cb600 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 let.a.third.party.create.and.sha
cb620 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 re.the.private.key.for.a.secured
cb640 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 .connection..You.should.create.t
cb660 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 he.private.portion.on.your.own.a
cb680 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e nd.only.hand.out.the.public.key.
cb6a0 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 .Please.keep.this.in.mind.when.u
cb6c0 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 sing.this.convenience.feature..F
cb6e0 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 rom.main.structure.defined.in.:d
cb700 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 oc:`Firewall.Overview</configura
cb720 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 tion/firewall/index>`.in.this.se
cb740 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f ction.you.can.find.detailed.info
cb760 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f rmation.only.for.the.next.part.o
cb780 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 77 6d 61 72 6b 00 f.the.general.structure:.Fwmark.
cb7a0 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 GENEVE.GENEVE.is.designed.to.sup
cb7c0 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 port.network.virtualization.use.
cb7e0 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c cases,.where.tunnels.are.typical
cb800 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 ly.established.to.act.as.a.backp
cb820 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 lane.between.the.virtual.switche
cb840 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 s.residing.in.hypervisors,.physi
cb860 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 cal.switches,.or.middleboxes.or.
cb880 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 other.appliances..An.arbitrary.I
cb8a0 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 P.network.can.be.used.as.an.unde
cb8c0 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 rlay.although.Clos.networks.-.A.
cb8e0 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 technique.for.composing.network.
cb900 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 fabrics.larger.than.a.single.swi
cb920 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 tch.while.maintaining.non-blocki
cb940 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 ng.bandwidth.across.connection.p
cb960 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 oints..ECMP.is.used.to.divide.tr
cb980 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 affic.across.the.multiple.links.
cb9a0 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 and.switches.that.constitute.the
cb9c0 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 .fabric..Sometimes.termed."leaf.
cb9e0 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 and.spine".or."fat.tree".topolog
cba00 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c ies..GENEVE.options.GRE.is.a.wel
cba20 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f l.defined.standard.that.is.commo
cba40 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e n.in.most.networks..While.not.in
cba60 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 herently.difficult.to.configure.
cba80 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 there.are.a.couple.of.things.to.
cbaa0 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f keep.in.mind.to.make.sure.the.co
cbac0 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 nfiguration.performs.as.expected
cbae0 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 ..A.common.cause.for.GRE.tunnels
cbb00 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e .to.fail.to.come.up.correctly.in
cbb20 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 clude.ACL.or.Firewall.configurat
cbb40 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 ions.that.are.discarding.IP.prot
cbb60 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f ocol.47.or.blocking.your.source/
cbb80 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f destination.traffic..GRE.is.also
cbba0 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 .the.only.classic.protocol.that.
cbbc0 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 allows.creating.multiple.tunnels
cbbe0 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e .with.the.same.source.and.destin
cbc00 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e ation.due.to.its.support.for.tun
cbc20 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 nel.keys..Despite.its.name,.this
cbc40 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 .feature.has.nothing.to.do.with.
cbc60 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 security:.it's.simply.an.identif
cbc80 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 ier.that.allows.routers.to.tell.
cbca0 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 one.tunnel.from.another..GRE.is.
cbcc0 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c often.seen.as.a.one.size.fits.al
cbce0 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 l.solution.when.it.comes.to.clas
cbd00 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 sic.IP.tunneling.protocols,.and.
cbd20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 for.a.good.reason..However,.ther
cbd40 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 e.are.more.specialized.options,.
cbd60 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 and.many.of.them.are.supported.b
cbd80 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 y.VyOS..There.are.also.rather.ob
cbda0 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 scure.GRE.options.that.can.be.us
cbdc0 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 eful..GRE/IPIP/SIT.and.IPsec.are
cbde0 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 .widely.accepted.standards,.whic
cbe00 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 h.make.this.scheme.easy.to.imple
cbe20 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 ment.between.VyOS.and.virtually.
cbe40 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 any.other.router..GRETAP.Geneara
cbe60 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 te.a.new.OpenVPN.shared.secret..
cbe80 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 The.generated.secred.is.the.outp
cbea0 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e ut.to.the.console..Genearate.a.n
cbec0 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 ew.OpenVPN.shared.secret..The.ge
cbee0 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 nerated.secret.is.the.output.to.
cbf00 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e the.console..General.General.Con
cbf20 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 figuration.General.commands.for.
cbf40 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 firewall.configuration,.counter.
cbf60 61 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 and.statiscits:.Generate.:abbr:`
cbf80 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 MKA.(MACsec.Key.Agreement.protoc
cbfa0 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 ol)`.CAK.key.128.or.256.bits..Ge
cbfc0 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 nerate.:abbr:`MKA.(MACsec.Key.Ag
cbfe0 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 reement.protocol)`.CAK.key..Gene
cc000 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 rate.Keypair.Generate.a.WireGuar
cc020 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 d.pre-shared.secret.used.for.pee
cc040 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 rs.to.communicate..Generate.a.ne
cc060 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 w.WireGuard.public/private.key.p
cc080 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 ortion.and.output.the.result.to.
cc0a0 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 the.console..Generate.a.new.set.
cc0c0 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 of.:abbr:`DH.(Diffie-Hellman)`.p
cc0e0 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 arameters..The.key.size.is.reque
cc100 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 sted.by.the.CLI.and.defaults.to.
cc120 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 2048.bit..Generate.the.configura
cc140 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c tion.mode.commands.to.add.a.publ
cc160 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 ic.key.for.:ref:`ssh_key_based_a
cc180 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 uthentication`..``<location>``.c
cc1a0 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e an.be.a.local.path.or.a.URL.poin
cc1c0 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 ting.at.a.remote.file..Generates
cc1e0 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 .a.keypair,.which.includes.the.p
cc200 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 ublic.and.private.parts,.and.bui
cc220 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e ld.a.configuration.command.to.in
cc240 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e stall.this.key.to.``interface``.
cc260 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 .Generic.Routing.Encapsulation.(
cc280 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f GRE).Geneve.Header:.Get.a.list.o
cc2a0 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 f.all.wireguard.interfaces.Get.a
cc2c0 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 n.overview.over.the.encryption.c
cc2e0 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f ounters..Get.detailed.informatio
cc300 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 20 74 68 65 20 n.about.LLDP.neighbors..Get.the.
cc320 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 DHCPv6-PD.prefixes.from.both.rou
cc340 74 65 72 73 3a 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 ters:.Getting.started.Given.the.
cc360 66 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 fact.that.open.DNS.recursors.cou
cc380 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e ld.be.used.on.DDoS.amplification
cc3a0 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 .attacks,.you.must.configure.the
cc3c0 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 .networks.which.are.allowed.to.u
cc3e0 73 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 se.this.recursor..A.network.of.`
cc400 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 `0.0.0.0/0``.or.``::/0``.would.a
cc420 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 llow.all.IPv4.and.IPv6.networks.
cc440 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 to.query.this.server..This.is.ge
cc460 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f nerally.a.bad.idea..Given.the.fo
cc480 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 llowing.example.we.have.one.VyOS
cc4a0 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 .router.acting.as.OpenVPN.server
cc4c0 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 .and.another.VyOS.router.acting.
cc4e0 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c as.OpenVPN.client..The.server.al
cc500 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 so.pushes.a.static.client.IP.add
cc520 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 ress.to.the.OpenVPN.client..Reme
cc540 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 mber,.clients.are.identified.usi
cc560 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c ng.their.CN.attribute.in.the.SSL
cc580 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 00 47 6c 6f .certificate..Gloabal.Global.Glo
cc5a0 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 bal.Advanced.options.Global.Opti
cc5c0 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 ons.Global.Options.Firewall.Conf
cc5e0 69 67 75 72 61 74 69 6f 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 iguration.Global.options.Global.
cc600 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 parameters.Global.settings.Grace
cc620 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 ful.Restart.Gratuitous.ARP.Group
cc640 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d s.Groups.need.to.have.unique.nam
cc660 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 es..Even.though.some.contain.IPv
cc680 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 4.addresses.and.others.contain.I
cc6a0 50 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 Pv6.addresses,.they.still.need.t
cc6c0 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 o.have.unique.names,.so.you.may.
cc6e0 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f want.to.append."-v4".or."-v6".to
cc700 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 .your.group.names..HQ's.router.r
cc720 65 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 equires.the.following.steps.to.g
cc740 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 enerate.crypto.materials.for.the
cc760 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 .Branch.1:.HT.(High.Throughput).
cc780 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 capabilities.(802.11n).HTTP.API.
cc7a0 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 HTTP.based.services.HTTP.basic.a
cc7c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 50 20 63 6c 69 65 uthentication.username.HTTP.clie
cc7e0 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c nt.HTTP-API.Hairpin.NAT/NAT.Refl
cc800 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 ection.Hand.out.prefixes.of.size
cc820 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 .`<length>`.to.clients.in.subnet
cc840 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f .`<prefix>`.when.they.request.fo
cc860 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e r.prefix.delegation..Handling.an
cc880 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 d.monitoring.Having.control.over
cc8a0 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 .the.matching.of.INVALID.state.t
cc8c0 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 raffic,.e.g..the.ability.to.sele
cc8e0 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f ctively.log,.is.an.important.tro
cc900 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 ubleshooting.tool.for.observing.
cc920 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 broken.protocol.behavior..For.th
cc940 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c is.reason,.VyOS.does.not.globall
cc960 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e y.drop.invalid.state.traffic,.in
cc980 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d stead.allowing.the.operator.to.m
cc9a0 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 ake.the.determination.on.how.the
cc9c0 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 .traffic.is.handled..Health.chec
cc9e0 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 k.scripts.Health.checks.Health-c
cca00 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 heck.Here.are.some.examples.for.
cca20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 applying.a.rule-set.to.an.interf
cca40 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 ace.Here.is.a.second.example.of.
cca60 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 a.dual-stack.tunnel.over.IPv6.be
cca80 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 tween.a.VyOS.router.and.a.Linux.
ccaa0 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 host.using.systemd-networkd..Her
ccac0 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 e.is.an.example.:abbr:`NET.(Netw
ccae0 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 ork.Entity.Title)`.value:.Here.i
ccb00 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 s.an.example.route-map.to.apply.
ccb20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 to.routes.learned.at.import..In.
ccb40 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 this.filter.we.reject.prefixes.w
ccb60 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 ith.the.state.`invalid`,.and.set
ccb80 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 .a.higher.`local-preference`.if.
ccba0 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 the.prefix.is.RPKI.`valid`.rathe
ccbc0 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 r.than.merely.`notfound`..Here.i
ccbe0 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 s.an.example.were.multiple.group
ccc00 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 s.are.created:.Here.is.the.routi
ccc20 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 ng.tables.showing.the.MPLS.segme
ccc40 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 nt.routing.label.operations:.Her
ccc60 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 e.we.provide.two.examples.on.how
ccc80 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 .to.apply.NAT.Load.Balance..Here
ccca0 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 's.an.extract.of.a.simple.1-to-1
cccc0 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 .NAT.configuration.with.one.inte
ccce0 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a rnal.and.one.external.interface:
ccd00 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b .Here's.one.example.of.a.network
ccd20 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 .environment.for.an.ASP..The.ASP
ccd40 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 .requests.that.all.connections.f
ccd60 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f rom.this.company.should.come.fro
ccd80 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 m.172.29.41.89.-.an.address.that
ccda0 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 .is.assigned.by.the.ASP.and.not.
ccdc0 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 in.use.at.the.customer.site..Her
ccde0 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c e's.the.IP.routes.that.are.popul
cce00 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 ated..Just.the.loopback:.Here's.
cce20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 the.neighbors.up:.Here's.the.rou
cce40 74 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 tes:.Hewlett-Packard.call.it.Sou
cce60 72 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 rce-Port.filtering.or.port-isola
cce80 74 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 00 48 69 67 68 tion.High.High.Availability.High
ccea0 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 6f 75 .availability.Home.Users.Hop.cou
ccec0 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 63 6b nt.field.of.the.outgoing.RA.pack
ccee0 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 ets.Host.Information.Host.name.H
ccf00 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 ost.specific.mapping.shall.be.na
ccf20 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 med.``client1``.Hostname.How.an.
ccf40 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 IP.address.is.assigned.to.an.int
ccf60 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 erface.in.:ref:`ethernet-interfa
ccf80 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 ce`..This.section.shows.how.to.s
ccfa0 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 tatically.map.an.IP.address.to.a
ccfc0 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 .hostname.for.local.(meaning.on.
ccfe0 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 this.VyOS.instance).name.resolut
cd000 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 ion..This.is.the.VyOS.equivalent
cd020 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 .to.`/etc/hosts`.file.entries..H
cd040 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f ow.to.configure.Event.Handler.Ho
cd060 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 w.to.make.it.work.However,.now.y
cd080 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 68 20 ou.need.to.make.IPsec.work.with.
cd0a0 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 dynamic.address.on.one.side..The
cd0c0 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 64 20 .tricky.part.is.that.pre-shared.
cd0e0 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f secret.authentication.doesn't.wo
cd100 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 27 6c rk.with.dynamic.address,.so.we'l
cd120 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 72 2c l.have.to.use.RSA.keys..However,
cd140 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 .since.VyOS.1.4,.it.is.possible.
cd160 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 to.verify.self-signed.certificat
cd180 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 es.using.certificate.fingerprint
cd1a0 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 s..However,.split-tunneling.can.
cd1c0 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 65 be.achieved.by.specifying.the.re
cd1e0 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 mote.subnets..This.ensures.that.
cd200 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 65 only.traffic.destined.for.the.re
cd220 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 mote.site.is.sent.over.the.tunne
cd240 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 63 74 l..All.other.traffic.is.unaffect
cd260 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 20 63 ed..Huawei.ME909s-120.miniPCIe.c
cd280 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 ard.(LTE).Huawei.ME909u-521.mini
cd2a0 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 58 2f PCIe.card.(LTE).Hub.IEEE.802.1X/
cd2c0 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 MACsec.pre-shared.key.mode..This
cd2e0 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 68 20 .allows.configuring.MACsec.with.
cd300 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 a.pre-shared.key.using.a.:abbr:`
cd320 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 CAK.(MACsec.connectivity.associa
cd340 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 tion.key)`.and.:abbr:`CKN.(MACse
cd360 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 c.connectivity.association.name)
cd380 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 `.pair..IEEE.802.1X/MACsec.repla
cd3a0 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 72 6d y.protection.window..This.determ
cd3c0 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 69 73 ines.a.window.in.which.replay.is
cd3e0 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f 66 20 .tolerated,.to.allow.receipt.of.
cd400 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 frames.that.have.been.misordered
cd420 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 77 .by.the.network..IEEE.802.1ad_.w
cd440 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 as.an.Ethernet.networking.standa
cd460 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 20 61 rd.informally.known.as.QinQ.as.a
cd480 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 30 32 n.amendment.to.IEEE.standard.802
cd4a0 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 .1q.VLAN.interfaces.as.described
cd4c0 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 .above..802.1ad.was.incorporated
cd4e0 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 64 20 .into.the.base.802.1q_.standard.
cd500 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f 20 6b in.2011..The.technique.is.also.k
cd520 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 63 6b nown.as.provider.bridging,.Stack
cd540 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e ed.VLANs,.or.simply.QinQ.or.Q-in
cd560 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 20 64 -Q.."Q-in-Q".can.for.supported.d
cd580 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 20 6f evices.apply.to.C-tag.stacking.o
cd5a0 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 30 29 n.C-tag.(Ethernet.Type.=.0x8100)
cd5c0 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 20 74 ..IEEE.802.1q_,.often.referred.t
cd5e0 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 o.as.Dot1q,.is.the.networking.st
cd600 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c 41 4e andard.that.supports.virtual.LAN
cd620 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 65 72 s.(VLANs).on.an.IEEE.802.3.Ether
cd640 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 net.network..The.standard.define
cd660 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 20 45 s.a.system.of.VLAN.tagging.for.E
cd680 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 thernet.frames.and.the.accompany
cd6a0 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 72 69 ing.procedures.to.be.used.by.bri
cd6c0 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 dges.and.switches.in.handling.su
cd6e0 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e ch.frames..The.standard.also.con
cd700 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 2d 6f tains.provisions.for.a.quality-o
cd720 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 f-service.prioritization.scheme.
cd740 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 61 6e commonly.known.as.IEEE.802.1p.an
cd760 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 65 20 d.defines.the.Generic.Attribute.
cd780 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c Registration.Protocol..IETF.publ
cd7a0 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 20 73 ished.:rfc:`6598`,.detailing.a.s
cd7c0 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e 20 49 hared.address.space.for.use.in.I
cd7e0 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 6e 64 SP.CGN.deployments.that.can.hand
cd800 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f 63 63 le.the.same.network.prefixes.occ
cd820 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f urring.both.on.inbound.and.outbo
cd840 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 61 64 und.interfaces..ARIN.returned.ad
cd860 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 dress.space.to.the.:abbr:`IANA.(
cd880 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 Internet.Assigned.Numbers.Author
cd8a0 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 ity)`.for.this.allocation..IGMP.
cd8c0 2d 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 -.Internet.Group.Management.Prot
cd8e0 6f 63 6f 6c 29 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b ocol).IGMP.Proxy.IKE.(Internet.K
cd900 65 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 ey.Exchange).Attributes.IKE.Phas
cd920 65 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 e:.IKE.performs.mutual.authentic
cd940 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 ation.between.two.parties.and.es
cd960 74 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 tablishes.an.IKE.security.associ
cd980 61 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 ation.(SA).that.includes.shared.
cd9a0 73 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 secret.information.that.can.be.u
cd9c0 73 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 sed.to.efficiently.establish.SAs
cd9e0 20 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c .for.Encapsulating.Security.Payl
cda00 6f 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 oad.(ESP).or.Authentication.Head
cda20 65 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 er.(AH).and.a.set.of.cryptograph
cda40 69 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 ic.algorithms.to.be.used.by.the.
cda60 53 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 SAs.to.protect.the.traffic.that.
cda80 74 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e they.carry..https://datatracker.
cdaa0 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 ietf.org/doc/html/rfc5996.IKEv1.
cdac0 49 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 IKEv2.IKEv2.IPSec.road-warriors.
cdae0 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 remote-access.VPN.IP.IP.address.
cdb00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 IP.address.``192.168.1.100``.sha
cdb20 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e ll.be.statically.mapped.to.clien
cdb40 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 t.named.``client1``.IP.address.`
cdb60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 `192.168.2.1/24``.IP.address.for
cdb80 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 .DHCP.server.identifier.IP.addre
cdba0 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 ss.of.NTP.server.IP.address.of.P
cdbc0 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 OP3.server.IP.address.of.SMTP.se
cdbe0 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 rver.IP.address.of.route.to.matc
cdc00 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 h,.based.on.access-list..IP.addr
cdc20 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 ess.of.route.to.match,.based.on.
cdc40 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 prefix-list..IP.address.of.route
cdc60 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 .to.match,.based.on.specified.pr
cdc80 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 efix-length..Note.that.this.can.
cdca0 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 be.used.for.kernel.routes.only..
cdcc0 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 Do.not.apply.to.the.routes.of.dy
cdce0 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 namic.routing.protocols.(e.g..BG
cdd00 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 P,.RIP,.OSFP),.as.this.can.lead.
cdd20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 to.unexpected.results...IP.addre
cdd40 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 ss.to.exclude.from.DHCP.lease.ra
cdd60 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 nge.IP.addresses.or.networks.for
cdd80 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 .which.local.conntrack.entries.w
cdda0 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 ill.not.be.synced.IP.management.
cddc0 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 address.IP.masquerading.is.a.tec
cdde0 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 hnique.that.hides.an.entire.IP.a
cde00 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 ddress.space,.usually.consisting
cde20 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 .of.private.IP.addresses,.behind
cde40 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c .a.single.IP.address.in.another,
cde60 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 .usually.public.address.space..T
cde80 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 he.hidden.addresses.are.changed.
cdea0 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 into.a.single.(public).IP.addres
cdec0 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f s.as.the.source.address.of.the.o
cdee0 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 utgoing.IP.packets.so.they.appea
cdf00 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 r.as.originating.not.from.the.hi
cdf20 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 dden.host.but.from.the.routing.d
cdf40 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 evice.itself..Because.of.the.pop
cdf60 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e ularity.of.this.technique.to.con
cdf80 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 serve.IPv4.address.space,.the.te
cdfa0 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f rm.NAT.has.become.virtually.syno
cdfc0 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 nymous.with.IP.masquerading..IP.
cdfe0 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 next-hop.of.route.to.match,.base
ce000 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 d.on.access-list..IP.next-hop.of
ce020 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 .route.to.match,.based.on.ip.add
ce040 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 ress..IP.next-hop.of.route.to.ma
ce060 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 tch,.based.on.prefix.length..IP.
ce080 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 next-hop.of.route.to.match,.base
ce0a0 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 d.on.prefix-list..IP.next-hop.of
ce0c0 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 .route.to.match,.based.on.type..
ce0e0 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 IP.precedence.as.defined.in.:rfc
ce100 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 :`791`:.IP.protocol.number.50.(E
ce120 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 SP).IP.route.source.of.route.to.
ce140 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 match,.based.on.access-list..IP.
ce160 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 route.source.of.route.to.match,.
ce180 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 based.on.prefix-list..IP6IP6.IPI
ce1a0 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 P.IPIP6.IPSec.IKE.and.ESP.IPSec.
ce1c0 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 IKE.and.ESP.Groups;.IPSec.IKEv2.
ce1e0 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 Remote.Access.VPN.IPSec.IKEv2.si
ce200 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 te2site.VPN.IPSec.IKEv2.site2sit
ce220 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f e.VPN.(source../draw.io/vpn_s2s_
ce240 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 ikev2.drawio).IPSec.VPN.Tunnels.
ce260 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 IPSec.VPN.tunnels..IPSec:.IPoE.S
ce280 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 erver.IPoE.can.be.configure.on.d
ce2a0 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 ifferent.interfaces,.it.will.dep
ce2c0 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 end.on.each.specific.situation.w
ce2e0 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 hich.interface.will.provide.IPoE
ce300 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 .to.clients..The.clients.mac.add
ce320 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 ress.and.the.incoming.interface.
ce340 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 is.being.used.as.control.paramet
ce360 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 er,.to.authenticate.a.client..IP
ce380 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 oE.is.a.method.of.delivering.an.
ce3a0 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 IP.payload.over.an.Ethernet-base
ce3c0 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 d.access.network.or.an.access.ne
ce3e0 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 twork.using.bridged.Ethernet.ove
ce400 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 r.Asynchronous.Transfer.Mode.(AT
ce420 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 M).without.using.PPPoE..It.direc
ce440 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d tly.encapsulates.the.IP.datagram
ce460 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 s.in.Ethernet.frames,.using.the.
ce480 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f standard.:rfc:`894`.encapsulatio
ce4a0 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e n..IPoE.server.will.listen.on.in
ce4c0 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 terfaces.eth1.50.and.eth1.51.IPs
ce4e0 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 ec.IPsec.policy.matching.GRE.IPv
ce500 34 00 49 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 4.IPv4.Firewall.Configuration.IP
ce520 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 v4.address.of.next.bootstrap.ser
ce540 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 ver.IPv4.address.of.router.on.th
ce560 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 e.client's.subnet.IPv4.or.IPv6.s
ce580 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 ource.address.of.NetFlow.packets
ce5a0 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f .IPv4.peering.IPv4.relay.IPv4.ro
ce5c0 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 ute.and.IPv6.route.policies.are.
ce5e0 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 defined.in.this.section..These.r
ce600 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 oute.policies.can.then.be.associ
ce620 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 ated.to.interfaces..IPv4.route.s
ce640 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 ource:.bgp,.connected,.eigrp,.is
ce660 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 is,.kernel,.nhrp,.ospf,.rip,.sta
ce680 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 tic..IPv4.server.IPv4/IPv6.remot
ce6a0 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 e.address.of.the.VXLAN.tunnel..A
ce6c0 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d lternative.to.multicast,.the.rem
ce6e0 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 ote.IPv4/IPv6.address.can.set.di
ce700 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 rectly..IPv6.IPv6.Access.List.IP
ce720 76 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 44 48 43 50 76 36 2d v6.Advanced.Options.IPv6.DHCPv6-
ce740 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 PD.Example.IPv6.DNS.addresses.ar
ce760 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 e.optional..IPv6.Firewall.Config
ce780 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 uration.IPv6.Multicast.IPv6.Pref
ce7a0 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 ix.Delegation.IPv6.Prefix.Lists.
ce7c0 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 IPv6.SLAAC.and.IA-PD.IPv6.TCP.fi
ce7e0 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 lters.will.only.match.IPv6.packe
ce800 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 ts.with.no.header.extension,.see
ce820 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 .https://en.wikipedia.org/wiki/I
ce840 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 Pv6_packet#Extension_headers.IPv
ce860 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6.address.``2001:db8::101``.shal
ce880 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 l.be.statically.mapped.IPv6.addr
ce8a0 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 ess.of.route.to.match,.based.on.
ce8c0 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f IPv6.access-list..IPv6.address.o
ce8e0 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 f.route.to.match,.based.on.IPv6.
ce900 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 prefix-list..IPv6.address.of.rou
ce920 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 te.to.match,.based.on.specified.
ce940 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 prefix-length..Note.that.this.ca
ce960 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 n.be.used.for.kernel.routes.only
ce980 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 ..Do.not.apply.to.the.routes.of.
ce9a0 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 dynamic.routing.protocols.(e.g..
ce9c0 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 BGP,.RIP,.OSFP),.as.this.can.lea
ce9e0 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 d.to.unexpected.results...IPv6.c
cea00 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 lient's.prefix.IPv6.client's.pre
cea20 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 fix.assignment.IPv6.default.clie
cea40 6e 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e nt's.pool.assignment.IPv6.peerin
cea60 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a g.IPv6.prefix.``2001:db8:0:101::
cea80 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 /64``.shall.be.statically.mapped
ceaa0 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f .IPv6.prefix..IPv6.relay.IPv6.ro
ceac0 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 ute.source:.bgp,.connected,.eigr
ceae0 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 p,.isis,.kernel,.nhrp,.ospfv3,.r
ceb00 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 49 50 76 36 20 73 ipng,.static..IPv6.server.IPv6.s
ceb20 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 upport.IS-IS.IS-IS.Global.Config
ceb40 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 uration.IS-IS.SR.Configuration.I
ceb60 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 SC-DHCP.Option.name.Identity.Bas
ceb80 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 ed.Configuration.If.**max-thresh
ceba0 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 old**.is.set.but.**min-threshold
cebc0 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 .is.not,.then.**min-threshold**.
cebe0 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 is.scaled.to.50%.of.**max-thresh
cec00 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 73 65 old**..If.:cfgcmd:`strict`.is.se
cec20 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 t.the.BGP.session.won...t.become
cec40 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 .established.until.the.BGP.neigh
cec60 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e bor.sets.local.Role.on.its.side.
cec80 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 .This.configuration.parameter.is
ceca0 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 .defined.in.RFC.:rfc:`9234`.and.
cecc0 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e is.used.to.enforce.the.correspon
cece0 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 ding.configuration.at.your.count
ced00 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 er-parts.side..If.ARP.monitoring
ced20 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 .is.used.in.an.etherchannel.comp
ced40 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 atible.mode.(modes.round-robin.a
ced60 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 nd.xor-hash),.the.switch.should.
ced80 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 be.configured.in.a.mode.that.eve
ceda0 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 nly.distributes.packets.across.a
cedc0 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 ll.links..If.the.switch.is.confi
cede0 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 gured.to.distribute.the.packets.
cee00 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 in.an.XOR.fashion,.all.replies.f
cee20 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 rom.the.ARP.targets.will.be.rece
cee40 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c ived.on.the.same.link.which.coul
cee60 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 d.cause.the.other.team.members.t
cee80 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 o.fail..If.CA.is.present,.this.c
ceea0 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 ertificate.will.be.included.in.g
ceec0 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e enerated.CRLs.If.CLI.option.is.n
ceee0 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 ot.specified,.this.feature.is.di
cef00 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 sabled..If.PIM.has.the.a.choice.
cef20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 of.ECMP.nexthops.for.a.particula
cef40 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 r.:abbr:`RPF.(Reverse.Path.Forwa
cef60 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 rding)`,.PIM.will.cause.S,G.flow
cef80 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e s.to.be.spread.out.amongst.the.n
cefa0 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 exthops..If.this.command.is.not.
cefc0 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 specified.then.the.first.nexthop
cefe0 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 .found.will.be.used..If.PIM.is.u
cf000 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 sing.ECMP.and.an.interface.goes.
cf020 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c down,.cause.PIM.to.rebalance.all
cf040 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 .S,G.flows.across.the.remaining.
cf060 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 nexthops..If.this.command.is.not
cf080 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 .configured.PIM.only.modifies.th
cf0a0 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 ose.S,G.flows.that.were.using.th
cf0c0 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e 2e 00 49 66 20 60 e.interface.that.went.down..If.`
cf0e0 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 `alias``.is.set,.it.can.be.used.
cf100 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 instead.of.the.device.when.conne
cf120 63 74 69 6e 67 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 cting..If.``all``.is.specified,.
cf140 72 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d 20 74 68 65 20 41 remove.all.AS.numbers.from.the.A
cf160 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 49 S_PATH.of.the.BGP.path's.NLRI..I
cf180 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 f.a.local.firewall.policy.is.in.
cf1a0 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 place.on.your.external.interface
cf1c0 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 .you.will.need.to.allow.the.port
cf1e0 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 s.below:.If.a.registry.is.not.sp
cf200 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 ecified,.Docker.io.will.be.used.
cf220 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 as.the.container.registry.unless
cf240 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 .an.alternative.registry.is.spec
cf260 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 ified.using.**set.container.regi
cf280 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 stry.<name>**.or.the.registry.is
cf2a0 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 .included.in.the.image.name.If.a
cf2c0 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 .response.is.heard,.the.lease.is
cf2e0 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 .abandoned,.and.the.server.does.
cf300 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c not.respond.to.the.client..The.l
cf320 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 ease.will.remain.abandoned.for.a
cf340 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 .minimum.of.abandon-lease-time.s
cf360 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 econds.(defaults.to.24.hours)..I
cf380 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 f.a.route.has.an.ORIGINATOR_ID.a
cf3a0 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 ttribute.because.it.has.been.ref
cf3c0 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 lected,.that.ORIGINATOR_ID.will.
cf3e0 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 be.used..Otherwise,.the.router-I
cf400 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 D.of.the.peer.the.route.was.rece
cf420 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c ived.from.will.be.used..If.a.rul
cf440 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 e.is.defined,.then.an.action.mus
cf460 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 t.be.defined.for.it..This.tells.
cf480 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 the.firewall.what.to.do.if.all.c
cf4a0 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 riteria.matchers.defined.for.suc
cf4c0 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 h.rule.do.match..If.a.there.are.
cf4e0 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 no.free.addresses.but.there.are.
cf500 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 abandoned.IP.addresses,.the.DHCP
cf520 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 .server.will.attempt.to.reclaim.
cf540 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 an.abandoned.IP.address.regardle
cf560 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 ss.of.the.value.of.abandon-lease
cf580 2d 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 -time..If.an.ISP.deploys.a.:abbr
cf5a0 3a 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 :`CGN.(Carrier-grade.NAT)`,.and.
cf5c0 75 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 uses.:rfc:`1918`.address.space.t
cf5e0 6f 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 o.number.customer.gateways,.the.
cf600 72 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 risk.of.address.collision,.and.t
cf620 68 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 herefore.routing.failures,.arise
cf640 73 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 s.when.the.customer.network.alre
cf660 61 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 ady.uses.an.:rfc:`1918`.address.
cf680 73 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 space..If.an.another.bridge.in.t
cf6a0 68 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f he.spanning.tree.does.not.send.o
cf6c0 75 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 ut.a.hello.packet.for.a.long.per
cf6e0 69 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 iod.of.time,.it.is.assumed.to.be
cf700 20 64 65 61 64 2e 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 .dead..If.choosing.a.value.below
cf720 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 .31.seconds.be.aware.that.some.h
cf740 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 ardware.platforms.cannot.see.dat
cf760 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f a.flowing.in.better.than.30.seco
cf780 6e 64 20 63 68 75 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 nd.chunks..If.configured,.incomi
cf7a0 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 ng.IP.directed.broadcast.packets
cf7c0 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 .on.this.interface.will.be.forwa
cf7e0 72 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 rded..If.configured,.reply.only.
cf800 69 66 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 if.the.target.IP.address.is.loca
cf820 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f l.address.configured.on.the.inco
cf840 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 ming.interface..If.configured,.t
cf860 72 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 ry.to.avoid.local.addresses.that
cf880 20 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 .are.not.in.the.target's.subnet.
cf8a0 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 for.this.interface..This.mode.is
cf8c0 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 .useful.when.target.hosts.reacha
cf8e0 62 6c 65 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 ble.via.this.interface.require.t
cf900 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 he.source.IP.address.in.ARP.requ
cf920 65 73 74 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c ests.to.be.part.of.their.logical
cf940 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 .network.configured.on.the.recei
cf960 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 ving.interface..When.we.generate
cf980 20 74 68 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f .the.request.we.will.check.all.o
cf9a0 75 72 20 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 ur.subnets.that.include.the.targ
cf9c0 65 74 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 et.IP.and.will.preserve.the.sour
cf9e0 63 65 20 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 ce.address.if.it.is.from.such.su
cfa00 62 6e 65 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 bnet..If.there.is.no.such.subnet
cfa20 20 77 65 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 .we.select.source.address.accord
cfa40 69 6e 67 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 ing.to.the.rules.for.level.2..If
cfa60 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 .configuring.VXLAN.in.a.VyOS.vir
cfa80 74 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 tual.machine,.ensure.that.MAC.sp
cfaa0 6f 6f 66 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 oofing.(Hyper-V).or.Forged.Trans
cfac0 6d 69 74 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 mits.(ESX).are.permitted,.otherw
cfae0 69 73 65 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 ise.forwarded.frames.may.be.bloc
cfb00 6b 65 64 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 ked.by.the.hypervisor..If.forwar
cfb20 64 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 ding.traffic.to.a.different.port
cfb40 20 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 .than.it.is.arriving.on,.you.may
cfb60 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 .also.configure.the.translation.
cfb80 70 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 port.using.`set.nat.destination.
cfba0 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 rule.[n].translation.port`..If.g
cfbc0 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 uaranteed.traffic.for.a.class.is
cfbe0 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 .met.and.there.is.room.for.more.
cfc00 74 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 traffic,.the.ceiling.parameter.c
cfc20 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 an.be.used.to.set.how.much.more.
cfc40 62 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 bandwidth.could.be.used..If.guar
cfc60 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 anteed.traffic.is.met.and.there.
cfc80 61 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 are.several.classes.willing.to.u
cfca0 73 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 se.their.ceilings,.the.priority.
cfcc0 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 parameter.will.establish.the.ord
cfce0 65 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 er.in.which.that.additional.traf
cfd00 66 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 fic.will.be.allocated..Priority.
cfd20 63 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 can.be.any.number.from.0.to.7..T
cfd40 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 he.lower.the.number,.the.higher.
cfd60 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 the.priority..If.interface.were.
cfd80 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
cfda0 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 of.a.bridge,.then.packet.is.proc
cfdc0 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 essed.at.the.**Bridge.Layer**,.w
cfde0 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 hich.contains.a.ver.basic.setup.
cfe00 77 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 where.for.bridge.filtering:.If.i
cfe20 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 nterface.were.the.packet.was.rec
cfe40 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 eived.isn't.part.of.a.bridge,.th
cfe60 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a en.packet.is.processed.at.the.**
cfe80 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 IP.Layer**:.If.it's.vital.that.t
cfea0 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b he.daemon.should.act.exactly.lik
cfec0 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 e.a.real.multicast.client.on.the
cfee0 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 .upstream.interface,.this.functi
cff00 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 on.should.be.enabled..If.known,.
cff20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 the.IP.of.the.remote.router.can.
cff40 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 be.configured.using.the.``remote
cff60 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 -host``.directive;.if.unknown,.i
cff80 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 t.can.be.omitted..We.will.assume
cffa0 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 .a.dynamic.IP.for.our.remote.rou
cffc0 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 ter..If.logging.to.a.local.user.
cffe0 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e account.is.configured,.all.defin
d0000 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 ed.log.messages.are.display.on.t
d0020 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 he.console.if.the.local.user.is.
d0040 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f logged.in,.if.the.user.is.not.lo
d0060 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 gged.in,.no.messages.are.being.d
d0080 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 isplayed..For.an.explanation.on.
d00a0 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 :ref:`syslog_facilities`.keyword
d00c0 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 s.and.:ref:`syslog_severity_leve
d00e0 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 l`.keywords.see.tables.below..If
d0100 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c .making.use.of.multiple.tunnels,
d0120 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 .OpenVPN.must.have.a.way.to.dist
d0140 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c inguish.between.different.tunnel
d0160 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e s.aside.from.the.pre-shared-key.
d0180 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 .This.is.either.by.referencing.I
d01a0 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 P.address.or.port.number..One.op
d01c0 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 tion.is.to.dedicate.a.public.IP.
d01e0 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 to.each.tunnel..Another.option.i
d0200 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 s.to.dedicate.a.port.number.to.e
d0220 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e ach.tunnel.(e.g..1195,1196,1197.
d0240 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 ..)..If.multi-pathing.is.enabled
d0260 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 ,.then.check.whether.the.routes.
d0280 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 not.yet.distinguished.in.prefere
d02a0 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 nce.may.be.considered.equal..If.
d02c0 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 :cfgcmd:`bgp.bestpath.as-path.mu
d02e0 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 ltipath-relax`.is.set,.all.such.
d0300 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 routes.are.considered.equal,.oth
d0320 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 erwise.routes.received.via.iBGP.
d0340 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 with.identical.AS_PATHs.or.route
d0360 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 s.received.from.eBGP.neighbours.
d0380 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 in.the.same.AS.are.considered.eq
d03a0 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 ual..If.no.connection.to.an.RPKI
d03c0 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 .cache.server.can.be.established
d03e0 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 .after.a.pre-defined.timeout,.th
d0400 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 e.router.will.process.routes.wit
d0420 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 hout.prefix.origin.validation..I
d0440 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 t.still.will.try.to.establish.a.
d0460 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 connection.to.an.RPKI.cache.serv
d0480 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 er.in.the.background..If.no.dest
d04a0 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 ination.is.specified.the.rule.wi
d04c0 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 ll.match.on.any.destination.addr
d04e0 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 ess.and.port..If.no.ip.prefix.li
d0500 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d st.is.specified,.it.acts.as.perm
d0520 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 it..If.ip.prefix.list.is.defined
d0540 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 ,.and.no.match.is.found,.default
d0560 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 .deny.is.applied..If.no.option.i
d0580 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 s.specified,.this.defaults.to.`a
d05a0 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 ll`..If.not.set.(default).allows
d05c0 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e .you.to.have.multiple.network.in
d05e0 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 terfaces.on.the.same.subnet,.and
d0600 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 .have.the.ARPs.for.each.interfac
d0620 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f e.be.answered.based.on.whether.o
d0640 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 r.not.the.kernel.would.route.a.p
d0660 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 acket.from.the.ARP'd.IP.out.that
d0680 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 .interface.(therefore.you.must.u
d06a0 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 se.source.based.routing.for.this
d06c0 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 70 .to.work)..If.optional.profile.p
d06e0 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 20 42 46 44 20 70 arameter.is.used,.select.a.BFD.p
d0700 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 73 20 63 72 65 61 rofile.for.the.BFD.sessions.crea
d0720 74 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 73 65 74 20 74 ted.via.this.interface..If.set.t
d0740 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 72 70 20 72 65 71 he.kernel.can.respond.to.arp.req
d0760 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 uests.with.addresses.from.other.
d0780 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 interfaces..This.may.seem.wrong.
d07a0 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 2c 20 62 65 63 61 but.it.usually.makes.sense,.beca
d07c0 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 73 use.it.increases.the.chance.of.s
d07e0 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 uccessful.communication..IP.addr
d0800 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 esses.are.owned.by.the.complete.
d0820 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 69 63 75 6c 61 72 host.on.Linux,.not.by.particular
d0840 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c .interfaces..Only.for.more.compl
d0860 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 ex.setups.like.load-balancing,.d
d0880 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d oes.this.behaviour.cause.problem
d08a0 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 s..If.set,.IPv4.directed.broadca
d08c0 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 st.forwarding.will.be.completely
d08e0 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 .disabled.regardless.of.whether.
d0900 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 per-interface.directed.broadcast
d0920 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 .forwarding.is.enabled.or.not..I
d0940 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 f.suffix.is.omitted,.minutes.are
d0960 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 .implied..If.the.:cfgcmd:`no-pre
d0980 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 pend`.attribute.is.specified,.th
d09a0 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 en.the.supplied.local-as.is.not.
d09c0 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 prepended.to.the.received.AS_PAT
d09e0 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 H..If.the.:cfgcmd:`replace-as`.a
d0a00 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 ttribute.is.specified,.then.only
d0a20 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e .the.supplied.local-as.is.prepen
d0a40 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 ded.to.the.AS_PATH.when.transmit
d0a60 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 ting.local-route.updates.to.this
d0a80 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 .peer..If.the.ARP.table.already.
d0aa0 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 contains.the.IP.address.of.the.g
d0ac0 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 ratuitous.arp.frame,.the.arp.tab
d0ae0 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 le.will.be.updated.regardless.if
d0b00 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 .this.setting.is.on.or.off..If.t
d0b20 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 he.AS-Path.for.the.route.has.a.p
d0b40 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 rivate.ASN.between.public.ASNs,.
d0b60 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 it.is.assumed.that.this.is.a.des
d0b80 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 ign.choice,.and.the.private.ASN.
d0ba0 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 is.not.removed..If.the.AS-Path.f
d0bc0 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 or.the.route.has.only.private.AS
d0be0 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 Ns,.the.private.ASNs.are.removed
d0c00 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 ..If.the.IP.prefix.mask.is.prese
d0c20 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 nt,.it.directs.opennhrp.to.use.t
d0c40 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 his.peer.as.a.next.hop.server.wh
d0c60 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d en.sending.Resolution.Requests.m
d0c80 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 atching.this.subnet..If.the.RADI
d0ca0 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 US.server.sends.the.attribute.``
d0cc0 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 50 Delegated-IPv6-Prefix-Pool``,.IP
d0ce0 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f v6.delegation.pefix.will.be.allo
d0d00 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f cated.from.a.predefined.IPv6.poo
d0d20 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 l.``delegate``.whose.name.equals
d0d40 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 .the.attribute.value..If.the.RAD
d0d60 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 IUS.server.sends.the.attribute.`
d0d80 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 `Framed-IP-Address``.then.this.I
d0da0 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 P.address.will.be.allocated.to.t
d0dc0 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 he.client.and.the.option.``defau
d0de0 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 lt-pool``.within.the.CLI.config.
d0e00 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 is.being.ignored..If.the.RADIUS.
d0e20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 server.sends.the.attribute.``Fra
d0e40 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 med-IP-Address``.then.this.IP.ad
d0e60 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 dress.will.be.allocated.to.the.c
d0e80 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 lient.and.the.option.ip-pool.wit
d0ea0 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f hin.the.CLI.config.is.being.igno
d0ec0 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 red..If.the.RADIUS.server.sends.
d0ee0 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 the.attribute.``Framed-Pool``,.I
d0f00 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d P.address.will.be.allocated.from
d0f20 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 .a.predefined.IP.pool.whose.name
d0f40 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 .equals.the.attribute.value..If.
d0f60 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 the.RADIUS.server.sends.the.attr
d0f80 69 62 75 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f ibute.``Stateful-IPv6-Address-Po
d0fa0 6f 6c 60 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 ol``,.IPv6.address.will.be.alloc
d0fc0 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c ated.from.a.predefined.IPv6.pool
d0fe0 20 60 60 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 .``prefix``.whose.name.equals.th
d1000 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 e.attribute.value..If.the.RADIUS
d1020 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 .server.uses.the.attribute.``NAS
d1040 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 -Port-Id``,.ppp.tunnels.will.be.
d1060 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 renamed..If.the.average.queue.si
d1080 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 ze.is.lower.than.the.**min-thres
d10a0 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 hold**,.an.arriving.packet.will.
d10c0 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 be.placed.in.the.queue..If.the.c
d10e0 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e urrent.queue.size.is.larger.than
d1100 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 .**queue-limit**,.then.packets.w
d1120 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 ill.be.dropped..The.average.queu
d1140 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 e.size.depends.on.its.former.ave
d1160 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 rage.size.and.its.current.one..I
d1180 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 f.the.interface.where.the.packet
d11a0 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 .was.received.is.part.of.a.bridg
d11c0 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 e,.then.packetis.processed.at.th
d11e0 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 e.**Bridge.Layer**,.which.contai
d1200 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 ns.a.basic.setup.for.bridge.filt
d1220 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 ering:.If.the.interface.where.th
d1240 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 e.packet.was.received.is.part.of
d1260 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 .a.bridge,.then.the.packet.is.pr
d1280 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c ocessed.at.the.**Bridge.Layer**,
d12a0 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f .which.contains.a.basic.setup.fo
d12c0 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 r.bridge.filtering:.If.the.inter
d12e0 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 face.where.the.packet.was.receiv
d1300 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 ed.isn't.part.of.a.bridge,.then.
d1320 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c packetis.processed.at.the.**IP.L
d1340 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 ayer**:.If.the.protocol.is.IPv6.
d1360 74 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 then.the.source.and.destination.
d1380 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 addresses.are.first.hashed.using
d13a0 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c .ipv6_addr_hash..If.the.statical
d13c0 6c 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 ly.mapped.peer.is.running.Cisco.
d13e0 49 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 IOS,.specify.the.cisco.keyword..
d1400 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 It.is.used.to.fix.statically.the
d1420 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 .Registration.Request.ID.so.that
d1440 20 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 .a.matching.Purge.Request.can.be
d1460 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 .sent.if.NBMA.address.has.change
d1480 64 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e d..This.is.to.work.around.broken
d14a0 20 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 .IOS.which.requires.Purge.Reques
d14c0 74 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 t.ID.to.match.the.original.Regis
d14e0 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 tration.Request.ID..If.the.syste
d1500 6d 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 m.detects.an.unconfigured.wirele
d1520 73 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 ss.device,.it.will.be.automatica
d1540 6c 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 lly.added.the.configuration.tree
d1560 2c 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e ,.specifying.any.detected.settin
d1580 67 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 gs.(for.example,.its.MAC.address
d15a0 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 ).and.configured.to.run.in.monit
d15c0 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 or.mode..If.the.table.is.empty.a
d15e0 6e 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 nd.you.have.a.warning.message,.i
d1600 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 t.means.conntrack.is.not.enabled
d1620 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 ..To.enable.conntrack,.just.crea
d1640 74 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 te.a.NAT.or.a.firewall.rule..:cf
d1660 67 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 gcmd:`set.firewall.state-policy.
d1680 65 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 established.action.accept`.If.th
d16a0 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 ere.are.no.free.addresses.but.th
d16c0 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 ere.are.abandoned.IP.addresses,.
d16e0 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 the.DHCP.server.will.attempt.to.
d1700 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 reclaim.an.abandoned.IP.address.
d1720 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 regardless.of.the.value.of.aband
d1740 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 on-lease-time..If.there.is.SNAT.
d1760 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 rules.on.eth1,.need.to.add.exclu
d1780 64 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b de.rule.If.this.command.is.invok
d17a0 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 ed.from.configure.mode.with.the.
d17c0 60 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 ``run``.prefix.the.key.is.automa
d17e0 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 tically.installed.to.the.appropr
d1800 69 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 iate.interface:.If.this.is.set.t
d1820 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 he.relay.agent.will.insert.the.i
d1840 6e 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 nterface.ID..This.option.is.set.
d1860 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c automatically.if.more.than.one.l
d1880 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 istening.interfaces.are.in.use..
d18a0 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 If.this.option.is.enabled,.then.
d18c0 74 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 the.already-selected.check,.wher
d18e0 65 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 e.already.selected.eBGP.routes.a
d1900 72 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 re.preferred,.is.skipped..If.thi
d1920 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 s.option.is.specified.and.is.gre
d1940 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 ater.than.0,.then.the.PPP.module
d1960 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f .will.send.LCP.pings.of.the.echo
d1980 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f .request.every.`<interval>`.seco
d19a0 6e 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 nds..If.this.option.is.specified
d19c0 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 .and.is.greater.than.0,.then.the
d19e0 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 .PPP.module.will.send.LCP.pings.
d1a00 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 of.the.echo.request.every.`<inte
d1a20 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 rval>`.seconds..Default.value.is
d1a40 20 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 .**30**..If.this.option.is.unset
d1a60 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 .(default),.incoming.IP.directed
d1a80 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 .broadcast.packets.will.not.be.f
d1aa0 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 orwarded..If.this.option.is.unse
d1ac0 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c t.(default),.reply.for.any.local
d1ae0 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f .target.IP.address,.configured.o
d1b00 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 n.any.interface..If.this.paramet
d1b20 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 er.is.not.set.or.0,.an.on-demand
d1b40 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 .link.will.not.be.taken.down.whe
d1b60 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 n.it.is.idle.and.after.the.initi
d1b80 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 al.establishment.of.the.connecti
d1ba0 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 on..It.will.stay.up.forever..If.
d1bc0 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 this.parameter.is.not.set,.the.d
d1be0 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 efault.holdoff.time.is.30.second
d1c00 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e s..If.unset,.incoming.connection
d1c20 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 s.to.the.RADIUS.server.will.use.
d1c40 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f the.nearest.interface.address.po
d1c60 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 inting.towards.the.server.-.maki
d1c80 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e ng.it.error.prone.on.e.g..OSPF.n
d1ca0 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 etworks.when.a.link.fails.and.a.
d1cc0 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c backup.route.is.taken..If.unset,
d1ce0 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 .incoming.connections.to.the.TAC
d1d00 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 ACS.server.will.use.the.nearest.
d1d20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 interface.address.pointing.towar
d1d40 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 ds.the.server.-.making.it.error.
d1d60 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e prone.on.e.g..OSPF.networks.when
d1d80 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 .a.link.fails.and.a.backup.route
d1da0 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 .is.taken..If.you.apply.a.parame
d1dc0 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 ter.to.an.individual.neighbor.IP
d1de0 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f .address,.you.override.the.actio
d1e00 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 n.defined.for.a.peer.group.that.
d1e20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 includes.that.IP.address..If.you
d1e40 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 .are.a.hacker.or.want.to.try.on.
d1e60 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 your.own.we.support.passing.raw.
d1e80 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 OpenVPN.options.to.OpenVPN..If.y
d1ea0 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e ou.are.configuring.a.VRF.for.man
d1ec0 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 agement.purposes,.there.is.curre
d1ee0 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 ntly.no.way.to.force.system.DNS.
d1f00 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 traffic.via.a.specific.VRF..If.y
d1f20 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 ou.are.new.to.these.routing.secu
d1f40 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 rity.technologies.then.there.is.
d1f60 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 an.`excellent.guide.to.RPKI`_.by
d1f80 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 .NLnet.Labs.which.will.get.you.u
d1fa0 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 p.to.speed.very.quickly..Their.d
d1fc0 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 ocumentation.explains.everything
d1fe0 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 .from.what.RPKI.is.to.deploying.
d2000 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f it.in.production..It.also.has.so
d2020 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 me.`help.and.operational.guidanc
d2040 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f e`_.including."What.can.I.do.abo
d2060 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 ut.my.route.having.an.Invalid.st
d2080 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 ate?".If.you.are.responsible.for
d20a0 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 .the.global.addresses.assigned.t
d20c0 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 o.your.network,.please.make.sure
d20e0 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 .that.your.prefixes.have.ROAs.as
d2100 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e sociated.with.them.to.avoid.bein
d2120 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 g.`notfound`.by.RPKI..For.most.A
d2140 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 SNs.this.will.involve.publishing
d2160 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f .ROAs.via.your.:abbr:`RIR.(Regio
d2180 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 nal.Internet.Registry)`.(RIPE.NC
d21a0 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 C,.APNIC,.ARIN,.LACNIC.or.AFRINI
d21c0 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 C),.and.is.something.you.are.enc
d21e0 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 ouraged.to.do.whenever.you.plan.
d2200 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 to.announce.addresses.into.the.D
d2220 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 FZ..If.you.are.responsible.for.t
d2240 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 he.global.addresses.assigned.to.
d2260 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 your.network,.please.make.sure.t
d2280 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f hat.your.prefixes.have.ROAs.asso
d22a0 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 ciated.with.them.to.avoid.being.
d22c0 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e `notfound`.by.RPKI..For.most.ASN
d22e0 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 s.this.will.involve.publishing.R
d2300 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 OAs.via.your.:abbr:`RIR.(Regiona
d2320 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c l.Internet.Registry)`.(RIPE.NCC,
d2340 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 2c 20 6f 72 20 41 46 52 49 4e 49 43 .APNIC,.ARIN,.LACNIC,.or.AFRINIC
d2360 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f ),.and.is.something.you.are.enco
d2380 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 uraged.to.do.whenever.you.plan.t
d23a0 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 o.announce.addresses.into.the.DF
d23c0 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 Z..If.you.are.using.FQ-CoDel.emb
d23e0 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 edded.into.Shaper_.and.you.have.
d2400 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c large.rates.(100Mbit.and.above),
d2420 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 .you.may.consider.increasing.`qu
d2440 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 antum`.to.8000.or.higher.so.that
d2460 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 .the.scheduler.saves.CPU..If.you
d2480 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 .are.using.OSPF.as.IGP,.always.t
d24a0 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 he.closest.interface.connected.t
d24c0 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 o.the.RADIUS.server.is.used..Wit
d24e0 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 h.VyOS.1.2.you.can.bind.all.outg
d2500 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 oing.RADIUS.requests.to.a.single
d2520 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 .source.IP.e.g..the.loopback.int
d2540 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 erface..If.you.are.using.OSPF.as
d2560 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 .IGP,.always.the.closest.interfa
d2580 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 ce.connected.to.the.RADIUS.serve
d25a0 72 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 r.is.used..You.can.bind.all.outg
d25c0 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 oing.RADIUS.requests.to.a.single
d25e0 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 .source.IP.e.g..the.loopback.int
d2600 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c erface..If.you.change.the.defaul
d2620 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 t.encryption.and.hashing.algorit
d2640 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 hms,.be.sure.that.the.local.and.
d2660 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 remote.ends.have.matching.config
d2680 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 urations,.otherwise.the.tunnel.w
d26a0 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 ill.not.come.up..If.you.choose.a
d26c0 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 ny.as.the.option.that.will.cause
d26e0 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 .all.protocols.that.are.sending.
d2700 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 routes.to.zebra..If.you.configur
d2720 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 e.a.class.for.**VoIP.traffic**,.
d2740 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 don't.give.it.any.*ceiling*,.oth
d2760 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 erwise.new.VoIP.calls.could.star
d2780 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 t.when.the.link.is.available.and
d27a0 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 .get.suddenly.dropped.when.other
d27c0 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 .classes.start.using.their.assig
d27e0 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e ned.*bandwidth*.share..If.you.en
d2800 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e able.this,.you.will.probably.wan
d2820 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 t.to.set.diversity-factor.and.ch
d2840 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 annel.below..If.you.enter.a.valu
d2860 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 e.smaller.than.60.seconds.be.awa
d2880 72 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 re.that.this.can.and.will.affect
d28a0 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 66 65 .convergence.at.scale..If.you.fe
d28c0 65 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 75 74 68 65 6e 74 el.better.forwarding.all.authent
d28e0 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 6e 74 65 72 70 72 ication.requests.to.your.enterpr
d2900 69 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d ises.RADIUS.server,.use.the.comm
d2920 61 6e 64 73 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e ands.below..If.you.happen.to.run
d2940 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c .this.in.a.virtual.environment.l
d2960 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 ike.by.EVE-NG.you.need.to.ensure
d2980 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 .your.VyOS.NIC.is.set.to.use.the
d29a0 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 .e1000.driver..Using.the.default
d29c0 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 .``virtio-net-pci``.or.the.``vmx
d29e0 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d net3``.driver.will.not.work..ICM
d2a00 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 P.messages.will.not.be.properly.
d2a20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 processed..They.are.visible.on.t
d2a40 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b he.virtual.wire.but.will.not.mak
d2a60 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 e.it.fully.up.the.networking.sta
d2a80 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 ck..If.you.happen.to.use.SolarWi
d2aa0 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 nds.Orion.as.NMS.you.can.also.us
d2ac0 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e e.the.Device.Templates.Managemen
d2ae0 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 t..A.template.for.VyOS.can.be.ea
d2b00 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 sily.imported..If.you.happened.t
d2b20 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 o.use.a.Cisco.NM-16A.-.Sixteen.P
d2b40 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 ort.Async.Network.Module.or.NM-3
d2b60 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 2A.-.Thirty-two.Port.Async.Netwo
d2b80 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 rk.Module.-.this.is.your.VyOS.re
d2ba0 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 placement..If.you.have.a.lot.of.
d2bc0 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e interfaces,.and/or.a.lot.of.subn
d2be0 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 ets,.then.enabling.OSPF.via.this
d2c00 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 .command.may.result.in.a.slight.
d2c20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 performance.improvement..If.you.
d2c40 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 have.configured.the.`INSIDE-OUT`
d2c60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 .policy,.you.will.need.to.add.ad
d2c80 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 ditional.rules.to.permit.inbound
d2ca0 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 .NAT.traffic..If.you.have.multip
d2cc0 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 61 72 le.addresses.configured.on.a.par
d2ce0 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c 64 20 6c 69 6b 65 ticular.interface.and.would.like
d2d00 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 20 61 64 .PIM.to.use.a.specific.source.ad
d2d20 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 69 6e 74 65 72 dress.associated.with.that.inter
d2d40 66 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f face..If.you.need.to.sample.also
d2d60 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f .egress.traffic,.you.may.want.to
d2d80 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e .configure.egress.flow-accountin
d2da0 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 g:.If.you.only.want.to.check.if.
d2dc0 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 the.user.account.is.enabled.and.
d2de0 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 can.authenticate.(against.the.pr
d2e00 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 imary.group).the.following.snipp
d2e20 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 ed.is.sufficient:.If.you.set.a.c
d2e40 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 ustom.RADIUS.attribute.you.must.
d2e60 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 define.it.on.both.dictionaries.a
d2e80 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 t.RADIUS.server.and.client,.whic
d2ea0 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d h.is.the.vyos.router.in.our.exam
d2ec0 70 6c 65 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 ple..If.you.set.a.custom.RADIUS.
d2ee0 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 attribute.you.must.define.it.on.
d2f00 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 both.dictionaries.at.RADIUS.serv
d2f20 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f er.and.client..If.you.use.USB.to
d2f40 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e .serial.converters.for.connectin
d2f60 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 g.to.your.VyOS.appliance.please.
d2f80 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 note.that.most.of.them.use.softw
d2fa0 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 are.emulation.without.flow.contr
d2fc0 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 ol..This.means.you.should.start.
d2fe0 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 with.a.common.baud.rate.(most.li
d3000 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 kely.9600.baud).as.otherwise.you
d3020 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 .probably.can.not.connect.to.the
d3040 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 .device.using.high.speed.baud.ra
d3060 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d tes.as.your.serial.converter.sim
d3080 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 ply.can.not.process.this.data.ra
d30a0 74 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 te..If.you.use.a.self-signed.cer
d30c0 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 73 74 61 tificate,.do.not.forget.to.insta
d30e0 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 49 66 20 79 6f 75 ll.CA.on.the.client.side..If.you
d3100 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 .want.to.change.the.maximum.numb
d3120 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 er.of.flows,.which.are.tracking.
d3140 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 simultaneously,.you.may.do.this.
d3160 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 with.this.command.(default.8192)
d3180 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 ..If.you.want.to.disable.a.rule.
d31a0 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e but.let.it.in.the.configuration.
d31c0 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 .If.you.want.to.have.admin.users
d31e0 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 .to.authenticate.via.RADIUS.it.i
d3200 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d s.essential.to.sent.the.``Cisco-
d3220 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 AV-Pair.shell:priv-lvl=15``.attr
d3240 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 ibute..Without.the.attribute.you
d3260 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 .will.only.get.regular,.non.priv
d3280 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 ilegued,.system.users..If.you.wa
d32a0 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f nt.to.use.existing.blacklists.yo
d32c0 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 u.have.to.create/download.a.data
d32e0 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e base.first..Otherwise.you.will.n
d3300 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 ot.be.able.to.commit.the.config.
d3320 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 changes..If.you.want.your.router
d3340 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 .to.forward.DHCP.requests.to.an.
d3360 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e external.DHCP.server.you.can.con
d3380 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 figure.the.system.to.act.as.a.DH
d33a0 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 CP.relay.agent..The.DHCP.relay.a
d33c0 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 gent.works.with.IPv4.and.IPv6.ad
d33e0 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 dresses..If.you.want,.need,.and.
d3400 73 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 should.use.more.advanced.encrypt
d3420 69 6f 6e 20 63 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 ion.ciphers.(default.is.still.3D
d3440 45 53 29 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 ES).you.need.to.provision.your.d
d3460 65 76 69 63 65 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 evice.using.a.so-called."Device.
d3480 50 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 Profile"..A.profile.is.a.simple.
d34a0 74 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 text.file.containing.XML.nodes.w
d34c0 69 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 ith.a.``.mobileconfig``.file.ext
d34e0 65 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e ension.that.can.be.sent.and.open
d3500 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e ed.on.any.device.from.an.E-Mail.
d3520 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 68 65 20 61 62 6f .If.you've.completed.all.the.abo
d3540 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 20 74 6f 20 73 65 ve.steps.you.no.doubt.want.to.se
d3560 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 20 41 53 e.if.it's.all.working..Ignore.AS
d3580 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 20 72 6f _PATH.length.when.selecting.a.ro
d35a0 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 65 20 66 ute.Ignore.VRRP.main.interface.f
d35c0 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 65 64 20 aults.Image.thankfully.borrowed.
d35e0 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 from.https://en.wikipedia.org/wi
d3600 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 ki/File:SNMP_communication_princ
d3620 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 20 75 6e 64 65 72 iples_diagram.PNG.which.is.under
d3640 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 63 65 .the.GNU.Free.Documentation.Lice
d3660 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f nse.Imagine.the.following.topolo
d3680 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 74 6f 20 50 4b 49 gy.Immediate.Import.files.to.PKI
d36a0 20 66 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b .format.Import.the.CAs.private.k
d36c0 65 79 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 ey.portion.to.the.CLI..This.shou
d36e0 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 ld.never.leave.the.system.as.it.
d3700 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 is.used.to.decrypt.the.data..The
d3720 20 6b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 .key.is.required.if.you.use.VyOS
d3740 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 2e 00 .as.your.certificate.generator..
d3760 49 6d 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 Import.the.OpenVPN.shared.secret
d3780 20 73 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e .stored.in.file.to.the.VyOS.CLI.
d37a0 00 49 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 .Import.the.certificate.from.the
d37c0 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 72 .file.to.VyOS.CLI..Import.the.pr
d37e0 69 76 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 ivate.key.of.the.certificate.to.
d3800 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 the.VyOS.CLI..This.should.never.
d3820 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 leave.the.system.as.it.is.used.t
d3840 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 o.decrypt.the.data..Import.the.p
d3860 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 64 65 ublic.CA.certificate.from.the.de
d3880 66 69 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 65 64 fined.file.to.VyOS.CLI..Imported
d38a0 20 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 .prefixes.during.the.validation.
d38c0 6d 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 may.have.values:.In.:rfc:`3069`.
d38e0 69 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e it.is.called.VLAN.Aggregation.In
d3900 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 .:vytask:`T2199`.the.syntax.of.t
d3920 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 he.zone.configuration.was.change
d3940 64 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 d..The.zone.configuration.moved.
d3960 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 from.``zone-policy.zone.<name>``
d3980 20 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e .to.``firewall.zone.<name>``..In
d39a0 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 .Internet.Protocol.Version.6.(IP
d39c0 76 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 v6).networks,.the.functionality.
d39e0 6f 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 of.ARP.is.provided.by.the.Neighb
d3a00 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 or.Discovery.Protocol.(NDP)..In.
d3a20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 Priority.Queue.we.do.not.define.
d3a40 63 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 clases.with.a.meaningless.class.
d3a60 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 ID.number.but.with.a.class.prior
d3a80 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 ity.number.(1-7)..The.lower.the.
d3aa0 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e number,.the.higher.the.priority.
d3ac0 00 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 .In.VyOS.the.terms.``vif-s``.and
d3ae0 20 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 .``vif-c``.stand.for.the.etherty
d3b00 70 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 pe.tags.that.are.used..In.VyOS,.
d3b20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 ESP.attributes.are.specified.thr
d3b40 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 ough.ESP.groups..Multiple.propos
d3b60 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 als.can.be.specified.in.a.single
d3b80 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 .group..In.VyOS,.IKE.attributes.
d3ba0 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 are.specified.through.IKE.groups
d3bc0 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 ..Multiple.proposals.can.be.spec
d3be0 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 ified.in.a.single.group..In.VyOS
d3c00 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d ,.a.class.is.identified.by.a.num
d3c20 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 ber.you.can.choose.when.configur
d3c40 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 ing.it..In.a.minimal.configurati
d3c60 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 on,.the.following.must.be.provid
d3c80 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f ed:.In.a.multiple.VLAN.header.co
d3ca0 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 ntext,.out.of.convenience.the.te
d3cc0 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 rm."VLAN.tag".or.just."tag".for.
d3ce0 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 short.is.often.used.in.place.of.
d3d00 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f "802.1q_.VLAN.header"..QinQ.allo
d3d20 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 ws.multiple.VLAN.tags.in.an.Ethe
d3d40 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 rnet.frame;.together.these.tags.
d3d60 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 constitute.a.tag.stack..When.use
d3d80 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 d.in.the.context.of.an.Ethernet.
d3da0 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 frame,.a.QinQ.frame.is.a.frame.t
d3dc0 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 hat.has.2.VLAN.802.1q_.headers.(
d3de0 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 double-tagged)..In.a.nutshell,.t
d3e00 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 he.current.implementation.provid
d3e20 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 es.the.following.features:.In.ad
d3e40 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 dition.to.:abbr:`RADIUS.(Remote.
d3e60 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 Authentication.Dial-In.User.Serv
d3e80 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 ice)`,.:abbr:`TACACS.(Terminal.A
d3ea0 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 ccess.Controller.Access.Control.
d3ec0 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 System)`.can.also.be.found.in.la
d3ee0 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 rge.deployments..In.addition.to.
d3f00 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 displaying.flow.accounting.infor
d3f20 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 mation.locally,.one.can.also.exp
d3f40 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 orted.them.to.a.collection.serve
d3f60 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 r..In.addition.to.the.command.ab
d3f80 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 ove,.the.output.is.in.a.format.w
d3fa0 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 hich.can.be.used.to.directly.imp
d3fc0 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 ort.the.key.into.the.VyOS.CLI.by
d3fe0 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 .simply.copy-pasting.the.output.
d4000 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 from.op-mode.into.configuration.
d4020 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 36 20 mode..In.addition.we.setup.IPv6.
d4040 3a 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 :abbr:`RA.(Router.Advertisements
d4060 29 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e 20 74 )`.to.make.the.prefix.known.on.t
d4080 68 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 he.eth0.link..In.addition.you.ca
d40a0 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 n.also.disable.the.whole.service
d40c0 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 .without.the.need.to.remove.it.f
d40e0 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 rom.the.current.configuration..I
d4100 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 n.addition.you.will.specifiy.the
d4120 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 .IP.address.or.FQDN.for.the.clie
d4140 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 nt.where.it.will.connect.to..The
d4160 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 .address.parameter.can.be.used.u
d4180 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 p.to.two.times.and.is.used.to.as
d41a0 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 sign.the.clients.specific.IPv4.(
d41c0 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 /32).or.IPv6.(/128).address..In.
d41e0 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 addition.you.will.specify.the.IP
d4200 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 .address.or.FQDN.for.the.client.
d4220 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 where.it.will.connect.to..The.ad
d4240 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 dress.parameter.can.be.used.up.t
d4260 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 o.two.times.and.is.used.to.assig
d4280 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 n.the.clients.specific.IPv4.(/32
d42a0 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 ).or.IPv6.(/128).address..In.add
d42c0 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 ition,.you.can.specify.many.othe
d42e0 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 r.parameters.to.get.BGP.informat
d4300 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 ion:.In.an.**address.group**.a.s
d4320 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 ingle.IP.address.or.IP.address.r
d4340 61 6e 67 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 anges.are.defined..In.both.cases
d4360 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 ,.we.will.use.the.following.sett
d4380 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 ings:.In.case.of.peer-peer.relat
d43a0 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f ionship.routes.can.be.received.o
d43c0 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 nly.if.OTC.value.is.equal.to.you
d43e0 72 20 6e 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 r.neighbor.AS.number..In.case,.i
d4400 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 f.you.need.to.catch.some.logs.fr
d4420 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d om.flow-accounting.daemon,.you.m
d4440 61 79 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 ay.configure.logging.facility:.I
d4460 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 n.contrast.to.simple.RED,.VyOS'.
d4480 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 Random-Detect.uses.a.Generalized
d44a0 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 .Random.Early.Detect.policy.that
d44c0 20 70 72 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 .provides.different.virtual.queu
d44e0 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 es.based.on.the.IP.Precedence.va
d4500 6c 75 65 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 lue.so.that.some.virtual.queues.
d4520 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 can.drop.more.packets.than.other
d4540 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 s..In.failover.mode,.one.interfa
d4560 63 65 20 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 ce.is.set.to.be.the.primary.inte
d4580 72 66 61 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 rface.and.other.interfaces.are.s
d45a0 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 econdary.or.spare..Instead.of.ba
d45c0 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 lancing.traffic.across.all.healt
d45e0 68 79 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 hy.interfaces,.only.the.primary.
d4600 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 interface.is.used.and.in.case.of
d4620 20 66 61 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 .failure,.a.secondary.interface.
d4640 73 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 selected.from.the.pool.of.availa
d4660 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 ble.interfaces.takes.over..The.p
d4680 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 rimary.interface.is.selected.bas
d46a0 65 64 20 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 ed.on.its.weight.and.health,.oth
d46c0 65 72 73 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e ers.become.secondary.interfaces.
d46e0 20 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 .Secondary.interfaces.to.take.ov
d4700 65 72 20 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 er.a.failed.primary.interface.ar
d4720 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 e.chosen.from.the.load.balancer'
d4740 73 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 s.interface.pool,.depending.on.t
d4760 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 heir.weight.and.health..Interfac
d4780 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 e.roles.can.also.be.selected.bas
d47a0 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e ed.on.rule.order.by.including.in
d47c0 74 65 72 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 terfaces.in.balancing.rules.and.
d47e0 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 ordering.those.rules.accordingly
d4800 2e 20 54 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 ..To.put.the.load.balancer.in.fa
d4820 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 ilover.mode,.create.a.failover.r
d4840 75 6c 65 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 ule:.In.firewall.bridge.rules,.t
d4860 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 he.action.can.be:.In.general,.OS
d4880 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 PF.protocol.requires.a.backbone.
d48a0 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 area.(area.0).to.be.coherent.and
d48c0 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 .fully.connected..I.e..any.backb
d48e0 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 one.area.router.must.have.a.rout
d4900 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 e.to.any.other.backbone.area.rou
d4920 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 ter..Moreover,.every.ABR.must.ha
d4940 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 ve.a.link.to.backbone.area..Howe
d4960 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 ver,.it.is.not.always.possible.t
d4980 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b o.have.a.physical.link.to.a.back
d49a0 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 bone.area..In.this.case.between.
d49c0 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 two.ABR.(one.of.them.has.a.link.
d49e0 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 to.the.backbone.area).in.the.are
d4a00 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b a.(not.stub.area).a.virtual.link
d4a20 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 .is.organized..In.large.deployme
d4a40 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 nts.it.is.not.reasonable.to.conf
d4a60 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 igure.each.user.individually.on.
d4a80 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e every.system..VyOS.supports.usin
d4aa0 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 g.:abbr:`RADIUS.(Remote.Authenti
d4ac0 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 cation.Dial-In.User.Service)`.se
d4ae0 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e rvers.as.backend.for.user.authen
d4b00 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f tication..In.order.for.flow.acco
d4b20 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 unting.information.to.be.collect
d4b40 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 ed.and.displayed.for.an.interfac
d4b60 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 e,.the.interface.must.be.configu
d4b80 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 red.for.flow.accounting..In.orde
d4ba0 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 r.for.the.primary.and.the.second
d4bc0 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 ary.DHCP.server.to.keep.their.le
d4be0 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 ase.tables.in.sync,.they.must.be
d4c00 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 .able.to.reach.each.other.on.TCP
d4c20 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 .port.647..If.you.have.firewall.
d4c40 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 rules.in.effect,.adjust.them.acc
d4c60 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 ordingly..In.order.for.the.syste
d4c80 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 m.to.use.and.complete.unqualifie
d4ca0 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 d.host.names,.a.list.can.be.defi
d4cc0 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 ned.which.will.be.used.for.domai
d4ce0 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f n.searches..In.order.to.allow.fo
d4d00 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 r.LDP.on.the.local.router.to.exc
d4d20 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 hange.label.advertisements.with.
d4d40 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c other.routers,.a.TCP.session.wil
d4d60 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 l.be.established.between.automat
d4d80 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 ically.discovered.and.statically
d4da0 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 .assigned.routers..LDP.will.try.
d4dc0 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 to.establish.a.TCP.session.to.th
d4de0 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 e.**transport.address**.of.other
d4e00 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 .routers..Therefore.for.LDP.to.f
d4e20 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 unction.properly.please.make.sur
d4e40 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e e.the.transport.address.is.shown
d4e60 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 .in.the.routing.table.and.reacha
d4e80 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 ble.to.traffic.at.all.times..In.
d4ea0 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 order.to.control.and.modify.rout
d4ec0 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 ing.information.that.is.exchange
d4ee0 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 d.between.peers.you.can.use.rout
d4f00 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c e-map,.filter-list,.prefix-list,
d4f20 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 .distribute-list..In.order.to.de
d4f40 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 fine.which.traffic.goes.into.whi
d4f60 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 ch.class,.you.define.filters.(th
d4f80 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 at.is,.the.matching.criteria)..P
d4fa0 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 ackets.go.through.these.matching
d4fc0 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 .rules.(as.in.the.rules.of.a.fir
d4fe0 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 ewall).and,.if.a.packet.matches.
d5000 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 the.filter,.it.is.assigned.to.th
d5020 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 at.class..In.order.to.have.VyOS.
d5040 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 Traffic.Control.working.you.need
d5060 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 .to.follow.2.steps:.In.order.to.
d5080 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f have.full.control.and.make.use.o
d50a0 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 f.multiple.static.public.IP.addr
d50c0 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e esses,.your.VyOS.will.have.to.in
d50e0 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 itiate.the.PPPoE.connection.and.
d5100 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 control.it..In.order.for.this.me
d5120 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 thod.to.work,.you.will.have.to.f
d5140 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d igure.out.how.to.make.your.DSL.M
d5160 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 odem/Router.switch.into.a.Bridge
d5180 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 d.Mode.so.it.only.acts.as.a.DSL.
d51a0 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 Transceiver.device.to.connect.be
d51c0 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 tween.the.Ethernet.link.of.your.
d51e0 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 VyOS.and.the.phone.cable..Once.y
d5200 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 our.DSL.Transceiver.is.in.Bridge
d5220 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 .Mode,.you.should.get.no.IP.addr
d5240 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f ess.from.it..Please.make.sure.yo
d5260 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 u.connect.to.the.Ethernet.Port.1
d5280 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 .if.your.DSL.Transceiver.has.a.s
d52a0 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b witch,.as.some.of.them.only.work
d52c0 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 .this.way..In.order.to.map.speci
d52e0 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 fic.IPv6.addresses.to.specific.h
d5300 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 osts.static.mappings.can.be.crea
d5320 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 ted..The.following.example.expla
d5340 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e ins.the.process..In.order.to.min
d5360 69 6d 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 imize.the.flooding.of.ARP.and.ND
d5380 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 .messages.in.the.VXLAN.network,.
d53a0 45 56 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 EVPN.includes.provisions.:rfc:`7
d53c0 34 33 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 432#section-10`.that.allow.parti
d53e0 63 69 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 cipating.VTEPs.to.suppress.such.
d5400 6d 65 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d messages.in.case.they.know.the.M
d5420 41 43 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 AC-IP.binding.and.can.reply.on.b
d5440 65 68 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 49 6e 20 6f 72 64 ehalf.of.the.remote.host..In.ord
d5460 65 72 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 er.to.separate.traffic,.Fair.Que
d5480 75 65 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f ue.uses.a.classifier.based.on.so
d54a0 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 urce.address,.destination.addres
d54c0 73 20 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d s.and.source.port..The.algorithm
d54e0 20 65 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 .enqueues.packets.to.hash.bucket
d5500 73 20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 s.based.on.those.tree.parameters
d5520 2e 20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 ..Each.of.these.buckets.should.r
d5540 65 70 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 epresent.a.unique.flow..Because.
d5560 6d 75 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f multiple.flows.may.get.hashed.to
d5580 20 74 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c .the.same.bucket,.the.hashing.al
d55a0 67 6f 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 gorithm.is.perturbed.at.configur
d55c0 61 62 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 able.intervals.so.that.the.unfai
d55e0 72 6e 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 rness.lasts.only.for.a.short.whi
d5600 6c 65 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 le..Perturbation.may.however.cau
d5620 73 65 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 se.some.inadvertent.packet.reord
d5640 65 72 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c ering.to.occur..An.advisable.val
d5660 75 65 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 ue.could.be.10.seconds..In.order
d5680 20 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 .to.use.PIM,.it.is.necessary.to.
d56a0 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 configure.a.:abbr:`RP.(Rendezvou
d56c0 73 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 s.Point)`.for.join.messages.to.b
d56e0 65 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 e.sent.to..Currently.the.only.me
d5700 74 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 74 61 74 thodology.to.do.this.is.via.stat
d5720 69 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e ic.rendezvous.point.commands..In
d5740 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 .order.to.use.TSO/LRO.with.VMXNE
d5760 54 33 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 T3.adaters.one.must.also.enable.
d5780 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 the.SG.offloading.option..In.ord
d57a0 65 72 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 er.to.use.flowtables,.the.minima
d57c0 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a l.configuration.needed.includes:
d57e0 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f .In.other.words.it.allows.contro
d5800 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c l.of.which.cards.(usually.1).wil
d5820 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 l.respond.to.an.arp.request..In.
d5840 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 other.words,.connection.tracking
d5860 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 .has.already.observed.the.connec
d5880 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f tion.be.closed.and.has.transitio
d58a0 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 n.the.flow.to.INVALID.to.prevent
d58c0 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 .attacks.from.attempting.to.reus
d58e0 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 e.the.connection..In.our.example
d5900 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 .the.certificate.name.is.called.
d5920 76 79 6f 73 3a 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 vyos:.In.our.example,.we.used.th
d5940 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 e.key.name.``openvpn-1``.which.w
d5960 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 e.will.reference.in.our.configur
d5980 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 ation..In.our.example,.we.will.b
d59a0 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 e.forwarding.web.server.traffic.
d59c0 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 to.an.internal.web.server.on.192
d59e0 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 .168.0.100..HTTP.traffic.makes.u
d5a00 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 se.of.the.TCP.protocol.on.port.8
d5a20 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 0..For.other.common.port.numbers
d5a40 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f ,.see:.https://en.wikipedia.org/
d5a60 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 wiki/List_of_TCP_and_UDP_port_nu
d5a80 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 mbers.In.principle,.values.must.
d5aa0 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 be.:code:`min-threshold`.<.:code
d5ac0 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d :`max-threshold`.<.:code:`queue-
d5ae0 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 limit`..In.short,.DMVPN.provides
d5b00 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 .the.capability.for.creating.a.d
d5b20 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 ynamic-mesh.VPN.network.without.
d5b40 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 having.to.pre-configure.(static)
d5b60 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 .all.possible.tunnel.end-point.p
d5b80 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f eers..In.some.cases.it.may.be.mo
d5ba0 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 re.convenient.to.enable.OSPF.on.
d5bc0 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 a.per.interface/subnet.basis.:cf
d5be0 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 gcmd:`set.protocols.ospf.interfa
d5c00 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 ce.<interface>.area.<x.x.x.x.|.x
d5c20 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 >`.In.the.:ref:`creating_a_traff
d5c40 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 ic_policy`.section.you.will.see.
d5c60 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 that.some.of.the.policies.use.*c
d5c80 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 lasses*..Those.policies.let.you.
d5ca0 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e distribute.traffic.into.differen
d5cc0 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 t.classes.according.to.different
d5ce0 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 .parameters.you.can.choose..So,.
d5d00 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 a.class.is.just.a.specific.type.
d5d20 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 of.traffic.you.select..In.the.Vy
d5d40 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f OS.CLI,.a.key.point.often.overlo
d5d60 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 oked.is.that.rather.than.being.c
d5d80 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 onfigured.using.the.`set.vpn`.st
d5da0 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 anza,.OpenVPN.is.configured.as.a
d5dc0 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e .network.interface.using.`set.in
d5de0 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 terfaces.openvpn`..In.the.above.
d5e00 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 example,.an.external.IP.of.192.0
d5e20 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 .2.2.is.assumed..In.the.age.of.v
d5e40 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 ery.fast.networks,.a.second.of.u
d5e60 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 nreachability.may.equal.millions
d5e80 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e .of.lost.packets..The.idea.behin
d5ea0 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 d.BFD.is.to.detect.very.quickly.
d5ec0 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 when.a.peer.is.down.and.take.act
d5ee0 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 ion.extremely.fast..In.the.case.
d5f00 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 of.L2TPv3,.the.features.lost.are
d5f20 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 .teletraffic.engineering.feature
d5f40 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 s.considered.important.in.MPLS..
d5f60 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 However,.there.is.no.reason.thes
d5f80 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e e.features.could.not.be.re-engin
d5fa0 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 eered.in.or.on.top.of.L2TPv3.in.
d5fc0 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 later.products..In.the.case.the.
d5fe0 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a average.queue.size.is.between.**
d6000 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 min-threshold**.and.**max-thresh
d6020 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 old**,.then.an.arriving.packet.w
d6040 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 ould.be.either.dropped.or.placed
d6060 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e .in.the.queue,.it.will.depend.on
d6080 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a .the.defined.**mark-probability*
d60a0 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 *..In.the.case.you.want.to.apply
d60c0 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 .some.kind.of.**shaping**.to.you
d60e0 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 r.**inbound**.traffic,.check.the
d6100 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 .ingress-shaping_.section..In.th
d6120 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 e.command.above,.we.set.the.type
d6140 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 .of.policy.we.are.going.to.work.
d6160 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 with.and.the.name.we.choose.for.
d6180 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 it;.a.class.(so.that.we.can.diff
d61a0 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 erentiate.some.traffic).and.an.i
d61c0 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 dentifiable.number.for.that.clas
d61e0 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 s;.then.we.configure.a.matching.
d6200 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 rule.(or.filter).and.a.name.for.
d6220 69 74 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 75 72 65 it..In.the.end,.an.XML.structure
d6240 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 76 65 64 .is.generated.which.can.be.saved
d6260 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 20 73 65 .as.``vyos.mobileconfig``.and.se
d6280 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 65 72 65 nt.to.the.device.by.E-Mail.where
d62a0 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 49 6e 20 74 68 .it.later.can.be.imported..In.th
d62c0 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 39 20 73 e.example.above,.the.first.499.s
d62e0 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 2e 20 50 essions.connect.without.delay..P
d6300 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 30 20 6d ADO.packets.will.be.delayed.50.m
d6320 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 39 39 39 s.for.connection.from.500.to.999
d6340 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 6f 45 20 ,.this.trick.allows.other.PPPoE.
d6360 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 63 6c 69 servers.send.PADO.faster.and.cli
d6380 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 65 ents.will.connect.to.other.serve
d63a0 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 rs..Last.command.says.that.this.
d63c0 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 30 30 30 PPPoE.server.can.serve.only.3000
d63e0 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 20 66 6f .clients..In.the.example.used.fo
d6400 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 r.the.Quick.Start.configuration.
d6420 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 above,.we.demonstrate.the.follow
d6440 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 ing.configuration:.In.the.follow
d6460 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 63 20 6d ing.example.we.can.see.a.basic.m
d6480 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ulticast.setup:.In.the.following
d64a0 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 73 65 72 .example,.both.`User1`.and.`User
d64c0 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 79 4f 53 2`.will.be.able.to.SSH.into.VyOS
d64e0 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 20 76 65 .as.user.``vyos``.using.their.ve
d6500 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 69 63 74 ry.own.keys..`User1`.is.restrict
d6520 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 66 72 ed.to.only.be.able.to.connect.fr
d6540 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 64 69 74 om.a.single.IP.address..In.addit
d6560 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 20 77 61 ion.if.password.base.login.is.wa
d6580 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 32 46 41 nted.for.the.``vyos``.user.a.2FA
d65a0 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 64 64 69 /MFA.keycode.is.required.in.addi
d65c0 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 66 6f 6c tion.to.the.password..In.the.fol
d65e0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 68 65 20 lowing.example,.the.IPs.for.the.
d6600 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 remote.clients.are.defined.in.th
d6620 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 73 20 74 e.peers..This.allows.the.peers.t
d6640 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 49 6e 20 o.interact.with.one.another..In.
d6660 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 65 comparison.to.the.site-to-site.e
d6680 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 xample.the.``persistent-keepaliv
d66a0 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 20 74 6f e``.flag.is.set.to.15.seconds.to
d66c0 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 74 20 61 .assure.the.connection.is.kept.a
d66e0 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 20 69 66 live..This.is.mainly.relevant.if
d6700 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 .one.of.the.peers.is.behind.NAT.
d6720 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 74 68 65 and.can't.be.connected.to.if.the
d6740 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 66 65 63 .connection.is.lost..To.be.effec
d6760 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 77 65 tive.this.value.needs.to.be.lowe
d6780 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 65 20 66 r.than.the.UDP.timeout..In.the.f
d67a0 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 74 72 61 ollowing.example,.when.VLAN9.tra
d67c0 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 61 6e 73 nsitions,.VLAN20.will.also.trans
d67e0 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 65 78 70 ition:.In.the.future.this.is.exp
d6800 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f 74 6f 63 ected.to.be.a.very.useful.protoc
d6820 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 72 6f 70 ol.(though.there.are.`other.prop
d6840 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 61 6c osals`_)..In.the.next.example.al
d6860 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 2e 31 31 l.traffic.destined.to.``203.0.11
d6880 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 3.1``.and.port.``8280``.protocol
d68a0 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 .TCP.is.balanced.between.2.real.
d68c0 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 31 39 32 servers.``192.0.2.11``.and.``192
d68e0 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 68 65 20 .0.2.12``.to.port.``80``.In.the.
d6900 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 79 2d 61 past.(VyOS.1.1).used.a.gateway-a
d6920 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 79 73 74 ddress.configured.under.the.syst
d6940 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 em.tree.(:cfgcmd:`set.system.gat
d6960 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 73 20 69 eway-address.<address>`),.this.i
d6980 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 73 74 69 s.no.longer.supported.and.existi
d69a0 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 64 20 74 ng.configurations.are.migrated.t
d69c0 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 73 20 63 o.the.new.CLI.command..In.this.c
d69e0 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 ommand.tree,.all.hardware.accele
d6a00 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 64 2e 20 ration.options.will.be.handled..
d6a20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 At.the.moment.only.`Intel...QAT`
d6a40 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 _.is.supported.In.this.example.a
d6a60 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 22 38 30 ll.traffic.destined.to.ports."80
d6a80 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 72 6b 73 ,.2222,.8888".protocol.TCP.marks
d6aa0 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 20 62 65 .to.fwmark."111".and.balanced.be
d6ac0 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 22 20 69 tween.2.real.servers..Port."0".i
d6ae0 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 61 72 65 s.required.if.multiple.ports.are
d6b00 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 .used..In.this.example.image,.a.
d6b20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 simplifed.traffic.flow.is.shown.
d6b40 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 to.help.provide.context.to.the.t
d6b60 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 erms.of.`forward`,.`input`,.and.
d6b80 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c `output`.for.the.new.firewall.CL
d6ba0 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 69 6c I.format..In.this.example.we.wil
d6bc0 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 65 3a l.use.the.most.complicated.case:
d6be0 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 61 20 .a.setup.where.each.client.is.a.
d6c00 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 20 28 router.that.has.its.own.subnet.(
d6c20 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 73 69 think.HQ.and.branch.offices),.si
d6c40 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 20 6f nce.simpler.setups.are.subsets.o
d6c60 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 f.it..In.this.example,.some.*Ope
d6c80 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 76 34 nNIC*.servers.are.used,.two.IPv4
d6ca0 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 .addresses.and.two.IPv6.addresse
d6cc0 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a 2a 6d 61 73 s:.In.this.example,.we.use.**mas
d6ce0 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 querade**.as.the.translation.add
d6d00 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 ress.instead.of.an.IP.address..T
d6d20 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 65 66 66 65 he.**masquerade**.target.is.effe
d6d40 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 20 77 68 61 ctively.an.alias.to.say."use.wha
d6d60 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f 75 74 67 6f tever.IP.address.is.on.the.outgo
d6d80 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 73 74 ing.interface",.rather.than.a.st
d6da0 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 atically.configured.IP.address..
d6dc0 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 43 50 20 66 This.is.useful.if.you.use.DHCP.f
d6de0 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 or.your.outgoing.interface.and.d
d6e00 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 o.not.know.what.the.external.add
d6e20 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 ress.will.be..In.this.example,.w
d6e40 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 51 75 69 63 e.will.be.using.the.example.Quic
d6e60 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 61 k.Start.configuration.above.as.a
d6e80 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 68 6f 64 2c .starting.point..In.this.method,
d6ea0 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 .the.DSL.Modem/Router.connects.t
d6ec0 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 63 72 65 64 o.the.ISP.for.you.with.your.cred
d6ee0 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 68 65 20 64 entials.preprogrammed.into.the.d
d6f00 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 63 3a 60 31 evice..This.gives.you.an.:rfc:`1
d6f20 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e 31 36 38 2e 918`.address,.such.as.``192.168.
d6f40 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 20 73 63 65 1.0/24``.by.default..In.this.sce
d6f60 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 nario:.In.this.section.there's.u
d6f80 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c seful.information.of.all.firewal
d6fa0 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 l.configuration.that.can.be.done
d6fc0 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 .regarding.IPv4,.and.appropiate.
d6fe0 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 op-mode.commands..Configuration.
d7000 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e commands.covered.in.this.section
d7020 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c :.In.this.section.there's.useful
d7040 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e .information.of.all.firewall.con
d7060 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 figuration.that.can.be.done.rega
d7080 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f rding.IPv6,.and.appropiate.op-mo
d70a0 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 de.commands..Configuration.comma
d70c0 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 nds.covered.in.this.section:.In.
d70e0 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f this.section.there's.useful.info
d7100 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 rmation.of.all.firewall.configur
d7120 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 ation.that.can.be.done.regarding
d7140 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 .bridge,.and.appropiate.op-mode.
d7160 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 commands..Configuration.commands
d7180 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 .covered.in.this.section:.In.thi
d71a0 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 s.section.there's.useful.informa
d71c0 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 tion.of.all.firewall.configurati
d71e0 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c on.that.can.be.done.regarding.fl
d7200 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 owtables.In.this.section.there's
d7220 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 .useful.information.of.all.firew
d7240 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f all.configuration.that.can.be.do
d7260 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 ne.regarding.flowtables..In.this
d7280 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
d72a0 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ion.of.all.firewall.configuratio
d72c0 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 n.that.is.needed.for.zone-based.
d72e0 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 firewall..Configuration.commands
d7300 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 .covered.in.this.section:.In.thi
d7320 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 75 73 65 66 75 s.section.you.can.find.all.usefu
d7340 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 l.firewall.op-mode.commands..In.
d7360 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 transparent.proxy.mode,.all.traf
d7380 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 fic.arriving.on.port.80.and.dest
d73a0 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 ined.for.the.Internet.is.automat
d73c0 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f ically.forwarded.through.the.pro
d73e0 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 xy..This.allows.immediate.proxy.
d7400 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 forwarding.without.configuring.c
d7420 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 lient.browsers..In.typical.uses.
d7440 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 of.SNMP,.one.or.more.administrat
d7460 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 ive.computers.called.managers.ha
d7480 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e ve.the.task.of.monitoring.or.man
d74a0 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 aging.a.group.of.hosts.or.device
d74c0 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 s.on.a.computer.network..Each.ma
d74e0 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 naged.system.executes.a.software
d7500 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 .component.called.an.agent.which
d7520 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f .reports.information.via.SNMP.to
d7540 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 .the.manager..In.zone-based.poli
d7560 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a cy,.interfaces.are.assigned.to.z
d7580 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 ones,.and.inspection.policy.is.a
d75a0 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e pplied.to.traffic.moving.between
d75c0 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e .the.zones.and.acted.on.accordin
d75e0 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 g.to.firewall.rules..A.Zone.is.a
d7600 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 .group.of.interfaces.that.have.s
d7620 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 imilar.functions.or.features..It
d7640 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 .establishes.the.security.border
d7660 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 s.of.a.network..A.zone.defines.a
d7680 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 .boundary.where.traffic.is.subje
d76a0 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 cted.to.policy.restrictions.as.i
d76c0 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 t.crosses.to.another.region.of.a
d76e0 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 .network..In.zone-based.policy,.
d7700 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 interfaces.are.assigned.to.zones
d7720 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 ,.and.inspection.policy.is.appli
d7740 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 ed.to.traffic.moving.between.the
d7760 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f .zones.and.acted.on.according.to
d7780 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f .firewall.rules..A.zone.is.a.gro
d77a0 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c up.of.interfaces.that.have.simil
d77c0 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 ar.functions.or.features..It.est
d77e0 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 ablishes.the.security.borders.of
d7800 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 .a.network..A.zone.defines.a.bou
d7820 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 ndary.where.traffic.is.subjected
d7840 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 .to.policy.restrictions.as.it.cr
d7860 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 osses.to.another.region.of.a.net
d7880 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 work..Inbound.connections.to.a.W
d78a0 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 AN.interface.can.be.improperly.h
d78c0 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 andled.when.the.reply.is.sent.ba
d78e0 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 ck.to.the.client..Incoming.traff
d7900 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c ic.is.received.by.the.current.sl
d7920 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c ave..If.the.receiving.slave.fail
d7940 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 s,.another.slave.takes.over.the.
d7960 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 MAC.address.of.the.failed.receiv
d7980 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 ing.slave..Increase.Maximum.MPDU
d79a0 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 .length.to.7991.or.11454.octets.
d79c0 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e (default.3895.octets).Indication
d79e0 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d .Individual.Client.Subnet.Inform
d7a00 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 .client.that.the.DNS.server.can.
d7a20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 be.found.at.`<address>`..Informa
d7a40 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 tion.gathered.with.LLDP.is.store
d7a60 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 d.in.the.device.as.a.:abbr:`MIB.
d7a80 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 (Management.Information.Database
d7aa0 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 )`.and.can.be.queried.with.:abbr
d7ac0 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e :`SNMP.(Simple.Network.Managemen
d7ae0 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 t.Protocol)`.as.specified.in.:rf
d7b00 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 c:`2922`..The.topology.of.an.LLD
d7b20 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 P-enabled.network.can.be.discove
d7b40 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 red.by.crawling.the.hosts.and.qu
d7b60 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f erying.this.database..Informatio
d7b80 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a n.that.may.be.retrieved.include:
d7ba0 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 .Informational.Informational.mes
d7bc0 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 sages.Input.from.`eth0`.network.
d7be0 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e 73 74 61 6c 6c 20 interface.Inspect.logs:.Install.
d7c00 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 the.client.software.via.apt.and.
d7c20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 execute.pptpsetup.to.generate.th
d7c40 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 e.configuration..Instead.of.a.nu
d7c60 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d merical.MSS.value.`clamp-mss-to-
d7c80 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c pmtu`.can.be.used.to.automatical
d7ca0 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 ly.set.the.proper.value..Instead
d7cc0 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .of.password.only.authentication
d7ce0 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 ,.2FA.password.authentication.+.
d7d00 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 OTP.key.can.be.used..Alternative
d7d20 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 ly,.OTP.authentication.only,.wit
d7d40 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f hout.a.password,.can.be.used..To
d7d60 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d .do.this,.an.OTP.configuration.m
d7d80 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ust.be.added.to.the.configuratio
d7da0 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 n.above:.Instead.of.sending.the.
d7dc0 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 real.system.hostname.to.the.DHCP
d7de0 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 .server,.overwrite.the.host-name
d7e00 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 .with.this.given-value..Integrit
d7e20 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 y.....Message.integrity.to.ensur
d7e40 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d e.that.a.packet.has.not.been.tam
d7e60 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 pered.while.in.transit.including
d7e80 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 .an.optional.packet.replay.prote
d7ea0 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 ction.mechanism..Intel.AX200.Int
d7ec0 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c el...QAT.Interconnect.the.global
d7ee0 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 .VRF.with.vrf."red".using.the.ve
d7f00 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 th10.<->.veth.11.pair.Interface.
d7f20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 **eth0**.used.to.connect.to.upst
d7f40 72 65 61 6d 2e 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e ream..Interface.Configuration.In
d7f60 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 terface.Groups.Interface.Routes.
d7f80 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e Interface.`eth1`.LAN.is.behind.N
d7fa0 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e AT..In.order.to.subscribe.`10.0.
d7fc0 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 0.0/23`.subnet.multicast.which.i
d7fe0 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 s.in.`eth0`.WAN.we.need.to.confi
d8000 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 gure.igmp-proxy..Interface.confi
d8020 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 guration.Interface.for.DHCP.Rela
d8040 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e y.Agent.to.forward.requests.out.
d8060 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 .Interface.for.DHCP.Relay.Agent.
d8080 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 to.listen.for.requests..Interfac
d80a0 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 63 65 20 74 6f e.specific.commands.Interface.to
d80c0 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 .use.for.syncing.conntrack.entri
d80e0 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 es..Interface.used.for.VXLAN.und
d8100 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 erlay..This.is.mandatory.when.us
d8120 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 ing.VXLAN.via.a.multicast.networ
d8140 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 k..VXLAN.traffic.will.always.ent
d8160 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 er.and.exit.this.interface..Inte
d8180 72 66 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 rface.weight.Interfaces.Interfac
d81a0 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 es.Configuration.Interfaces.that
d81c0 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 .participate.in.the.DHCP.relay.p
d81e0 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c rocess..If.this.command.is.used,
d8200 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 .at.least.two.entries.of.it.are.
d8220 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 required:.one.for.the.interface.
d8240 74 68 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c that.captures.the.dhcp-requests,
d8260 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f .and.one.for.the.interface.to.fo
d8280 72 77 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d rward.such.requests..A.warning.m
d82a0 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d essage.will.be.shown.if.this.com
d82c0 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e mand.is.used,.since.new.implemen
d82e0 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 tations.should.use.``listen-inte
d8300 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 rface``.and.``upstream-interface
d8320 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 ``..Interfaces.whose.DHCP.client
d8340 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 .nameservers.to.forward.requests
d8360 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e .to..Interfaces,.their.weight.an
d8380 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 d.the.type.of.traffic.to.be.bala
d83a0 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c nced.are.defined.in.numbered.bal
d83c0 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 ancing.rule.sets..The.rule.sets.
d83e0 61 72 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 are.executed.in.numerical.order.
d8400 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 against.outgoing.packets..In.cas
d8420 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 e.of.a.match.the.packet.is.sent.
d8440 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 through.an.interface.specified.i
d8460 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 n.the.matching.rule..If.a.packet
d8480 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 .doesn't.match.any.rule.it.is.se
d84a0 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 nt.by.using.the.system.routing.t
d84c0 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e able..Rule.numbers.can't.be.chan
d84e0 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 ged..Internal.attack:.an.attack.
d8500 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 6e 65 72 from.the.internal.network.(gener
d8520 61 74 65 64 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 ated.by.a.customer).towards.the.
d8540 69 6e 74 65 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 internet.is.identify..In.this.ca
d8560 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 70 61 se,.all.connections.from.this.pa
d8580 72 74 69 63 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 62 6c 6f rticular.IP/Customer.will.be.blo
d85a0 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e cked..Internally,.in.flow-accoun
d85c0 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f ting.processes.exist.a.buffer.fo
d85e0 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 r.data.exchanging.between.core.p
d8600 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 rocess.and.plugins.(each.export.
d8620 74 61 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 target.is.a.separated.plugin)..I
d8640 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f f.you.have.high.traffic.levels.o
d8660 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 r.noted.some.problems.with.misse
d8680 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c d.records.or.stopping.exporting,
d86a0 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 .you.may.try.to.increase.a.defau
d86c0 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 lt.buffer.size.(10.MiB).with.the
d86e0 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 .next.command:.Internet.Key.Exch
d8700 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e ange.version.2.(IKEv2).is.a.tunn
d8720 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 eling.protocol,.based.on.IPsec,.
d8740 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f that.establishes.a.secure.VPN.co
d8760 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c mmunication.between.VPN.devices,
d8780 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 ..and.defines.negotiation.and.au
d87a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 thentication.processes.for.IPsec
d87c0 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 .security.associations.(SAs)..It
d87e0 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f .is.often.known.as.IKEv2/IPSec.o
d8800 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 r.IPSec.IKEv2.remote-access.....
d8820 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 or.road-warriors.as.others.call.
d8840 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f it..Internet.Key.Exchange.versio
d8860 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 n.2,.IKEv2.for.short,.is.a.reque
d8880 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 st/response.protocol.developed.b
d88a0 79 20 62 6f 74 68 20 43 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 y.both.Cisco.and.Microsoft..It.i
d88c0 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 s.used.to.establish.and.secure.I
d88e0 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 Pv4/IPv6.connections,.be.it.a.si
d8900 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 te-to-site.VPN.or.from.a.road-wa
d8920 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 rrior.connecting.to.a.hub.site..
d8940 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 IKEv2,.when.run.in.point-to-mult
d8960 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 ipoint,.or.remote-access/road-wa
d8980 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 rrior.mode,.secures.the.server-s
d89a0 69 64 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 ide.with.another.layer.by.using.
d89c0 61 6e 20 78 35 30 39 20 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 an.x509.signed.server.certificat
d89e0 65 2e 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c e..Internetwork.Control.Interval
d8a00 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 .Interval.in.milliseconds.Interv
d8a20 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 al.in.minutes.between.updates.(d
d8a40 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 efault:.60).Introducing.route.re
d8a60 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 flectors.removes.the.need.for.th
d8a80 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 e.full-mesh..When.you.configure.
d8aa0 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 a.route.reflector.you.have.to.te
d8ac0 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 ll.the.router.whether.the.other.
d8ae0 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 IBGP.router.is.a.client.or.non-c
d8b00 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 lient..A.client.is.an.IBGP.route
d8b20 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 r.that.the.route.reflector.will.
d8b40 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e ...reflect....routes.to,.the.non
d8b60 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e -client.is.just.a.regular.IBGP.n
d8b80 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e eighbor..Route.reflectors.mechan
d8ba0 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 ism.is.described.in.:rfc:`4456`.
d8bc0 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 and.updated.by.:rfc:`7606`..It.d
d8be0 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 isables.transparent.huge.pages,.
d8c00 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 and.automatic.NUMA.balancing..It
d8c20 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 .also.uses.cpupower.to.set.the.p
d8c40 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 erformance.cpufreq.governor,.and
d8c60 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 .requests.a.cpu_dma_latency.valu
d8c80 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 e.of.1..It.also.sets.busy_read.a
d8ca0 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 nd.busy_poll.times.to.50.us,.and
d8cc0 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 .tcp_fastopen.to.3..It.enables.t
d8ce0 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 ransparent.huge.pages,.and.uses.
d8d00 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 cpupower.to.set.the.performance.
d8d20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 cpufreq.governor..It.also.sets.`
d8d40 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 `kernel.sched_min_granularity_ns
d8d60 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 ``.to.10.us,.``kernel.sched_wake
d8d80 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 up_granularity_ns``.to.15.uss,.a
d8da0 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 nd.``vm.dirty_ratio``.to.40%..It
d8dc0 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e .generates.the.keypair,.which.in
d8de0 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 cludes.the.public.and.private.pa
d8e00 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 rts..The.key.is.not.stored.on.th
d8e20 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e e.system.-.only.a.keypair.is.gen
d8e40 65 72 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 erated..It.helps.to.support.as.H
d8e60 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e ELPER.only.for.planned.restarts.
d8e80 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 .It.helps.to.think.of.the.syntax
d8ea0 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 .as:.(see.below)..The.'rule-set'
d8ec0 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 .should.be.written.from.the.pers
d8ee0 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 pective.of:.*Source.Zone*-to->*D
d8f00 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c estination.Zone*.It.is.compatibl
d8f20 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 e.with.Cisco.(R).AnyConnect.(R).
d8f40 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 clients..It.is.connected.to.``et
d8f60 68 31 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f h1``.It.is.highly.recommended.to
d8f80 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 .use.SSH.key.authentication..By.
d8fa0 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 default.there.is.only.one.user.(
d8fc0 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e ``vyos``),.and.you.can.assign.an
d8fe0 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 y.number.of.keys.to.that.user..Y
d9000 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 ou.can.generate.a.ssh.key.with.t
d9020 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 he.``ssh-keygen``.command.on.you
d9040 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 r.local.machine,.which.will.(by.
d9060 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f default).save.it.as.``~/.ssh/id_
d9080 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e rsa.pub``..It.is.highly.recommen
d90a0 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 ded.to.use.the.same.address.for.
d90c0 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 both.the.LDP.router-id.and.the.d
d90e0 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 iscovery.transport.address,.but.
d9100 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 for.VyOS.MPLS.LDP.to.work.both.p
d9120 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 arameters.must.be.explicitly.set
d9140 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 .in.the.configuration..It.is.imp
d9160 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e ortant.to.note.that.when.creatin
d9180 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 g.firewall.rules.that.the.DNAT.t
d91a0 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 ranslation.occurs.**before**.tra
d91c0 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 ffic.traverses.the.firewall..In.
d91e0 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 other.words,.the.destination.add
d9200 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 ress.has.already.been.translated
d9220 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 .to.192.168.0.100..It.is.importa
d9240 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 nt.to.note.that.when.creating.fi
d9260 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 rewall.rules,.the.DNAT.translati
d9280 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 on.occurs.**before**.traffic.tra
d92a0 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f verses.the.firewall..In.other.wo
d92c0 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 rds,.the.destination.address.has
d92e0 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e .already.been.translated.to.192.
d9300 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 168.0.100..It.is.not.sufficient.
d9320 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 to.only.configure.a.L3VPN.VRFs.b
d9340 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 ut.L3VPN.VRFs.must.be.maintained
d9360 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 ,.too.For.L3VPN.VRF.maintenance.
d9380 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e the.following.operational.comman
d93a0 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 ds.are.in.place..It.is.not.suffi
d93c0 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 cient.to.only.configure.a.VRF.bu
d93e0 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 t.VRFs.must.be.maintained,.too..
d9400 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e For.VRF.maintenance.the.followin
d9420 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c g.operational.commands.are.in.pl
d9440 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 ace..It.is.not.valid.to.use.the.
d9460 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 `vif.1`.option.for.VLAN.aware.br
d9480 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 idges.because.VLAN.aware.bridges
d94a0 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 .assume.that.all.unlabeled.packe
d94c0 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 ts.belong.to.the.default.VLAN.1.
d94e0 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 member.and.that.the.VLAN.ID.of.t
d9500 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 he.bridge's.parent.interface.is.
d9520 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e always.1.It.is.possible.to.enhan
d9540 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 ce.authentication.security.by.us
d9560 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 ing.the.:abbr:`2FA.(Two-factor.a
d9580 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 uthentication)`/:abbr:`MFA.(Mult
d95a0 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 i-factor.authentication)`.featur
d95c0 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d e.together.with.:abbr:`OTP.(One-
d95e0 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 Time-Pad)`.on.VyOS..:abbr:`2FA.(
d9600 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 Two-factor.authentication)`/:abb
d9620 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 r:`MFA.(Multi-factor.authenticat
d9640 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c ion)`.is.configured.independentl
d9660 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 y.per.each.user..If.an.OTP.key.i
d9680 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 s.configured.for.a.user,.2FA/MFA
d96a0 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 .is.automatically.enabled.for.th
d96c0 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f at.particular.user..If.a.user.do
d96e0 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 es.not.have.an.OTP.key.configure
d9700 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 d,.there.is.no.2FA/MFA.check.for
d9720 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 .that.user..It.is.possible.to.pe
d9740 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 rmit.BGP.install.VPN.prefixes.wi
d9760 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e thout.transport.labels..This.con
d9780 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 figuration.will.install.VPN.pref
d97a0 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 ixes.originated.from.an.e-bgp.se
d97c0 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 ssion,.and.with.the.next-hop.dir
d97e0 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 ectly.connected..It.is.possible.
d9800 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 to.specify.a.static.route.for.ip
d9820 76 36 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e v6.prefixes.using.an.SRv6.segmen
d9840 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f ts.instruction..The.`/`.separato
d9860 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c r.can.be.used.to.specify.multipl
d9880 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 49 74 20 69 73 20 70 6f e.segment.instructions..It.is.po
d98a0 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f ssible.to.use.either.Multicast.o
d98c0 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 r.Unicast.to.sync.conntrack.traf
d98e0 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 fic..Most.examples.below.show.Mu
d9900 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 lticast,.but.unicast.can.be.spec
d9920 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 ified.by.using.the."peer".keywor
d9940 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 k.after.the.specificed.interface
d9960 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 ,.as.in.the.following.example:.I
d9980 74 20 69 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d t.is.very.easy.to.misconfigure.m
d99a0 75 6c 74 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d ulticast.repeating.if.you.have.m
d99c0 75 6c 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 ultiple.NHSes..It.uses.a.single.
d99e0 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e TCP.or.UDP.connection.and.does.n
d9a00 6f 74 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 ot.rely.on.packet.source.address
d9a20 65 73 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 es,.so.it.will.work.even.through
d9a40 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 .a.double.NAT:.perfect.for.publi
d9a60 63 20 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 c.hotspots.and.such.It.uses.a.st
d9a80 6f 63 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d ochastic.model.to.classify.incom
d9aa0 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 ing.packets.into.different.flows
d9ac0 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 .and.is.used.to.provide.a.fair.s
d9ae0 68 61 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 hare.of.the.bandwidth.to.all.the
d9b00 20 66 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f .flows.using.the.queue..Each.flo
d9b20 77 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e w.is.managed.by.the.CoDel.queuin
d9b40 67 20 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e g..discipline..Reordering.within
d9b60 20 61 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 .a.flow.is.avoided.since.Codel.i
d9b80 6e 74 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 nternally.uses.a.FIFO.queue..It.
d9ba0 77 69 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 will.be.combined.with.the.delega
d9bc0 74 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 ted.prefix.and.the.sla-id.to.for
d9be0 6d 20 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 m.a.complete.interface.address..
d9c00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 The.default.is.to.use.the.EUI-64
d9c20 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 .address.of.the.interface..It's.
d9c40 65 61 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c easy.to.setup.and.offers.very.fl
d9c60 65 78 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 exible.split.tunneling.It's.not.
d9c80 6c 69 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 likely.that.anyone.will.need.it.
d9ca0 61 6e 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 any.time.soon,.but.it.does.exist
d9cc0 2e 00 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 ..It's.slower.than.IPsec.due.to.
d9ce0 68 69 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 higher.protocol.overhead.and.the
d9d00 20 66 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 .fact.it.runs.in.user.mode.while
d9d20 20 49 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d .IPsec,.on.Linux,.is.in.kernel.m
d9d40 6f 64 65 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b ode.It's.time.to.check.conntrack
d9d60 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e .table,.to.see.if.any.connection
d9d80 20 77 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 .was.accepted,.and.if.was.proper
d9da0 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 ly.offloaded.Join.a.given.VRF..T
d9dc0 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 his.will.open.a.new.subshell.wit
d9de0 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 hin.the.specified.VRF..Jump.to.a
d9e00 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 .different.rule.in.this.route-ma
d9e20 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 00 p.on.a.match..Juniper.EX.Switch.
d9e40 4b 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 Kernel.Kernel.messages.Key.Based
d9e60 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b .Authentication.Key.Generation.K
d9e80 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 ey.Management.Key.Parameters:.Ke
d9ea0 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f y.Points:.Key.exchange.and.paylo
d9ec0 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 ad.encryption.is.done.using.IKE.
d9ee0 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 and.ESP.proposals.as.known.from.
d9f00 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 IKEv1.but.the.connections.are.fa
d9f20 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 ster.to.establish,.more.reliable
d9f40 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 ,.and.also.support.roaming.from.
d9f60 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 IP.to.IP.(called.MOBIKE.which.ma
d9f80 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f kes.sure.your.connection.does.no
d9fa0 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 t.drop.when.changing.networks.fr
d9fc0 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 om.e.g..WIFI.to.LTE.and.back)..A
d9fe0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 uthentication.can.be.achieved.wi
da000 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 65 78 63 68 61 th.X.509.certificates..Key.excha
da020 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 73 74 nge.and.payload.encryption.is.st
da040 69 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f ill.done.using.IKE.and.ESP.propo
da060 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 sals.as.known.from.IKEv1.but.the
da080 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 .connections.are.faster.to.estab
da0a0 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 lish,.more.reliable,.and.also.su
da0c0 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c pport.roaming.from.IP.to.IP.(cal
da0e0 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 led.MOBIKE.which.makes.sure.your
da100 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 .connection.does.not.drop.when.c
da120 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 hanging.networks.from.e.g..WIFI.
da140 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 to.LTE.and.back)..Key.usage.(CLI
da160 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f ).Keyboard.Layout.Keypairs.Keywo
da180 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 4c rd.L2TP.L2TP.over.IPsec.L2TPv3.L
da1a0 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 65 69 6e 67 20 74 2TPv3.can.be.regarded.as.being.t
da1c0 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 6d 70 o.MPLS.what.IP.is.to.ATM:.a.simp
da1e0 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 63 65 lified.version.of.the.same.conce
da200 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 6e 65 66 69 pt,.with.much.of.the.same.benefi
da220 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 t.achieved.at.a.fraction.of.the.
da240 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 73 6f effort,.at.the.cost.of.losing.so
da260 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 me.technical.features.considered
da280 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e 00 4c .less.important.in.the.market..L
da2a0 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 32 31 2TPv3.is.described.in.:rfc:`3921
da2c0 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 `..L2TPv3.is.described.in.:rfc:`
da2e0 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 4c 33 3931`..L2TPv3.options.L2TPv3:.L3
da300 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 VPN.VRFs.LDAP.LDAP.protocol.vers
da320 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 ion..Defaults.to.3.if.not.specif
da340 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 61 74 ied..LDAP.search.filter.to.locat
da360 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 20 74 68 65 20 75 e.the.user.DN..Required.if.the.u
da380 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f 77 20 74 68 sers.are.in.a.hierarchy.below.th
da3a0 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 e.base.DN,.or.if.the.login.name.
da3c0 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 73 70 65 63 is.not.what.builds.the.user.spec
da3e0 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 50 00 ific.part.of.the.users.DN..LLDP.
da400 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 72 20 LLDP.performs.functions.similar.
da420 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f 63 6f 6c 73 to.several.proprietary.protocols
da440 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 ,.such.as.:abbr:`CDP.(Cisco.Disc
da460 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f overy.Protocol)`,.:abbr:`FDP.(Fo
da480 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 undry.Discovery.Protocol)`,.:abb
da4a0 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f r:`NDP.(Nortel.Discovery.Protoco
da4c0 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 l)`.and.:abbr:`LLTD.(Link.Layer.
da4e0 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 Topology.Discovery)`..LNS.(L2TP.
da500 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 75 73 Network.Server).LNS.are.often.us
da520 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 ed.to.connect.to.a.LAC.(L2TP.Acc
da540 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 ess.Concentrator)..Label.Distrib
da560 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c 69 6e ution.Protocol.Layer.2.Tunnellin
da580 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e 20 49 45 54 46 20 g.Protocol.Version.3.is.an.IETF.
da5a0 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 68 61 74 20 63 61 standard.related.to.L2TP.that.ca
da5c0 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 70 72 6f 74 n.be.used.as.an.alternative.prot
da5e0 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e 63 61 70 73 75 6c ocol.to.:ref:`mpls`.for.encapsul
da600 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 20 63 ation.of.multiprotocol.Layer.2.c
da620 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 20 6e 65 ommunications.traffic.over.IP.ne
da640 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 69 64 tworks..Like.L2TP,.L2TPv3.provid
da660 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 75 74 20 69 73 20 es.a.pseudo-wire.service.but.is.
da680 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e scaled.to.fit.carrier.requiremen
da6a0 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 20 74 ts..Lease.time.will.be.left.at.t
da6c0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 32 34 20 68 6f 75 he.default.value.which.is.24.hou
da6e0 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 rs.Lease.timeout.in.seconds.(def
da700 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 4c 65 74 ault:.86400).Legacy.Firewall.Let
da720 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 .SNMP.daemon.listen.only.on.IP.a
da740 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 ddress.192.0.2.1.Let's.assume.PC
da760 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4.on.Leaf2.wants.to.ping.PC5.on.
da780 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 Leaf3..Instead.of.setting.Leaf3.
da7a0 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 as.our.remote.end.manually,.Leaf
da7c0 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 2.encapsulates.the.packet.into.a
da7e0 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 20 .UDP-packet.and.sends.it.to.its.
da800 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 designated.multicast-address.via
da820 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 .Spine1..When.Spine1.receives.th
da840 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 is.packet.it.forwards.it.to.all.
da860 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 other.leaves.who.has.joined.the.
da880 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 same.multicast-group,.in.this.ca
da8a0 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 se.Leaf3..When.Leaf3.receives.th
da8c0 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 e.packet.it.forwards.it,.while.a
da8e0 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 t.the.same.time.learning.that.PC
da900 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 4.is.reachable.behind.Leaf2,.bec
da920 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 ause.the.encapsulated.packet.had
da940 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 .Leaf2's.IP.address.set.as.sourc
da960 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f 20 44 e.IP..Let's.assume.we.have.two.D
da980 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 HCP.WAN.interfaces.and.one.LAN.(
da9a0 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 4e 20 eth2):.Let's.build.a.simple.VPN.
da9c0 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 76 69 between.2.Intel...QAT.ready.devi
da9e0 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 66 72 ces..Let's.expand.the.example.fr
daa00 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 20 69 om.above.and.add.weight.to.the.i
daa20 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 65 74 nterfaces..The.bandwidth.from.et
daa40 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 66 61 h0.is.larger.than.eth1..Per.defa
daa60 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 69 62 ult,.outbound.traffic.is.distrib
daa80 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 20 69 uted.randomly.across.available.i
daaa0 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e nterfaces..Weights.can.be.assign
daac0 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 74 68 ed.to.interfaces.to.influence.th
daae0 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 6f 6c e.balancing..Lets.assume.the.fol
dab00 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e 63 69 lowing.topology:.Level.4.balanci
dab20 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 ng.Lifetime.associated.with.the.
dab40 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 6f 6e default.router.in.units.of.secon
dab60 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 73 20 ds.Lifetime.in.days;.default.is.
dab80 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 365.Lifetime.is.decremented.by.t
daba0 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 20 6c he.number.of.seconds.since.the.l
dabc0 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 74 68 ast.RA.-.use.in.conjunction.with
dabe0 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6b 65 20 6f 6e 20 4d 69 63 72 .a.DHCPv6-PD.prefix.Like.on.Micr
dac00 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 osoft.Windows,.Apple.iOS/iPadOS.
dac20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 20 61 out.of.the.box.does.not.expose.a
dac40 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 68 65 ll.available.VPN.options.via.the
dac60 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 .device.GUI..Limit.allowed.ciphe
dac80 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 r.algorithms.used.during.SSL/TLS
daca0 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d .handshake.Limit.logins.to.`<lim
dacc0 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 it>`.per.every.``rate-time``.sec
dace0 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e onds..Rate.limit.must.be.between
dad00 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 .1.and.10.attempts..Limit.logins
dad20 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 .to.``rate-limit``.attemps.per.e
dad40 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 very.`<seconds>`..Rate.time.must
dad60 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 .be.between.15.and.600.seconds..
dad80 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 Limit.maximum.number.of.connecti
dada0 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 ons.Limiter.Limiter.is.one.of.th
dadc0 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 ose.policies.that.uses.classes_.
dade0 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 (Ingress.qdisc.is.actually.a.cla
dae00 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 ssless.policy.but.filters.do.wor
dae20 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 k.in.it)..Limits.Line.printer.su
dae40 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e bsystem.Link.MTU.value.placed.in
dae60 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 .RAs,.exluded.in.RAs.if.unset.Li
dae80 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 nk.aggregation.Linux.netfilter.w
daea0 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e ill.not.NAT.traffic.marked.as.IN
daec0 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c VALID..This.often.confuses.peopl
daee0 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 e.into.thinking.that.Linux.(or.s
daf00 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e pecifically.VyOS).has.a.broken.N
daf20 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 AT.implementation.because.non-NA
daf40 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 Ted.traffic.is.seen.leaving.an.e
daf60 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 xternal.interface..This.is.actua
daf80 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 lly.working.as.intended,.and.a.p
dafa0 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 acket.capture.of.the."leaky".tra
dafc0 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 ffic.should.reveal.that.the.traf
dafe0 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 fic.is.either.an.additional.TCP.
db000 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 "RST",."FIN,ACK",.or."RST,ACK".s
db020 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 ent.by.client.systems.after.Linu
db040 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 x.netfilter.considers.the.connec
db060 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 tion.closed..The.most.common.is.
db080 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 the.additional.TCP.RST.some.host
db0a0 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d .implementations.send.after.term
db0c0 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 inating.a.connection.(which.is.i
db0e0 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c mplementation-specific)..List.al
db100 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 l.MACsec.interfaces..List.of.fac
db120 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 ilities.used.by.syslog..Most.fac
db140 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f ilities.names.are.self.explanato
db160 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 ry..Facilities.local0.-.local7.c
db180 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c ommon.usage.is.f.e..as.network.l
db1a0 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 ogs.facilities.for.nodes.and.net
db1c0 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 work.equipment..Generally.it.dep
db1e0 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 ends.on.the.situation.how.to.cla
db200 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c ssify.logs.and.put.them.to.facil
db220 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 ities..See.facilities.more.as.a.
db240 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 tool.rather.than.a.directive.to.
db260 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 follow..List.of.networks.or.clie
db280 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 nt.addresses.permitted.to.contac
db2a0 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f t.this.NTP.server..List.of.suppo
db2c0 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d rted.MACs:.``hmac-md5``,.``hmac-
db2e0 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 md5-96``,.``hmac-ripemd160``,.``
db300 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 hmac-sha1``,.``hmac-sha1-96``,.`
db320 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 `hmac-sha2-256``,.``hmac-sha2-51
db340 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 2``,.``umac-64@openssh.com``,.``
db360 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d umac-128@openssh.com``,.``hmac-m
db380 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 d5-etm@openssh.com``,.``hmac-md5
db3a0 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 -96-etm@openssh.com``,.``hmac-ri
db3c0 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 pemd160-etm@openssh.com``,.``hma
db3e0 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 c-sha1-etm@openssh.com``,.``hmac
db400 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d -sha1-96-etm@openssh.com``,.``hm
db420 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 ac-sha2-256-etm@openssh.com``,.`
db440 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 `hmac-sha2-512-etm@openssh.com``
db460 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 ,.``umac-64-etm@openssh.com``,.`
db480 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 `umac-128-etm@openssh.com``.List
db4a0 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 .of.supported.algorithms:.``diff
db4c0 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 ie-hellman-group1-sha1``,.``diff
db4e0 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 ie-hellman-group14-sha1``,.``dif
db500 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 fie-hellman-group14-sha256``,.``
db520 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c diffie-hellman-group16-sha512``,
db540 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 .``diffie-hellman-group18-sha512
db560 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 ``,.``diffie-hellman-group-excha
db580 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f nge-sha1``,.``diffie-hellman-gro
db5a0 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 up-exchange-sha256``,.``ecdh-sha
db5c0 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 2-nistp256``,.``ecdh-sha2-nistp3
db5e0 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 84``,.``ecdh-sha2-nistp521``,.``
db600 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 curve25519-sha256``.and.``curve2
db620 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 5519-sha256@libssh.org``..List.o
db640 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 f.supported.ciphers:.``3des-cbc`
db660 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 `,.``aes128-cbc``,.``aes192-cbc`
db680 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 `,.``aes256-cbc``,.``aes128-ctr`
db6a0 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 `,.``aes192-ctr``,.``aes256-ctr`
db6c0 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 `,.``arcfour128``,.``arcfour256`
db6e0 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 `,.``arcfour``,.``blowfish-cbc``
db700 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b ,.``cast128-cbc``.List.of.well-k
db720 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 nown.communities.Listen.for.DHCP
db740 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e .requests.on.interface.``eth1``.
db760 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 .Lists.VRFs.that.have.been.creat
db780 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c ed.Load.Balance.Load.Balancing.L
db7a0 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f oad.the.container.image.in.op-mo
db7c0 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e de..Load-balancing.Load-balancin
db7e0 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 g.algorithms.to.be.used.for.dist
db800 72 69 62 75 74 65 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 61 76 61 69 6c ributed.requests.among.the.avail
db820 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f able.servers.Load-balancing.algo
db840 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 rithms.to.be.used.for.distributi
db860 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 nd.requests.among.the.vailable.s
db880 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 ervers.Load-balancing.schedule.a
db8a0 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 lgorithm:.Local.Local.Configurat
db8c0 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 ion.-.Annotated:.Local.Configura
db8e0 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 tion:.Local.IP.`<address>`.used.
db900 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 48 41 20 70 65 65 when.communicating.to.the.HA.pee
db920 72 2e 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 r..Local.IP.`<address>`.used.whe
db940 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 n.communicating.to.the.failover.
db960 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 peer..Local.IP.addresses.to.list
db980 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 en.on.Local.IPv4.addresses.for.s
db9a0 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 ervice.to.listen.on..Local.Route
db9c0 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 .IPv4.Local.Route.IPv6.Local.Rou
db9e0 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 te.Policy.Local.User.Account.Loc
dba00 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 al.path.that.includes.the.known.
dba20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c hosts.file..Local.path.that.incl
dba40 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 udes.the.private.key.file.of.the
dba60 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 .router..Local.path.that.include
dba80 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 s.the.public.key.file.of.the.rou
dbaa0 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 ter..Local.route.Locally.connect
dbac0 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c .to.serial.port.identified.by.`<
dbae0 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 device>`..Locally.significant.ad
dbb00 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 ministrative.distance..Log.alert
dbb20 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 .Log.audit.Log.everything.Log.me
dbb40 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 ssages.from.a.specified.image.ca
dbb60 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 n.be.displayed.on.the.console..D
dbb80 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f etails.of.allowed.parameters:.Lo
dbba0 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 g.syslog.messages.to.``/dev/cons
dbbc0 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 ole``,.for.an.explanation.on.:re
dbbe0 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 f:`syslog_facilities`.keywords.a
dbc00 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 nd.:ref:`syslog_severity_level`.
dbc20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 keywords.see.tables.below..Log.s
dbc40 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 yslog.messages.to.file.specified
dbc60 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e .via.`<filename>`,.for.an.explan
dbc80 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 ation.on.:ref:`syslog_facilities
dbca0 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 `.keywords.and.:ref:`syslog_seve
dbcc0 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 rity_level`.keywords.see.tables.
dbce0 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 below..Log.syslog.messages.to.re
dbd00 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 mote.host.specified.by.`<address
dbd20 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 >`..The.address.can.be.specified
dbd40 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 .by.either.FQDN.or.IP.address..F
dbd60 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f or.an.explanation.on.:ref:`syslo
dbd80 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a g_facilities`.keywords.and.:ref:
dbda0 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 `syslog_severity_level`.keywords
dbdc0 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 .see.tables.below..Log.the.conne
dbde0 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 ction.tracking.events.per.protoc
dbe00 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c ol..Logging.Logging.can.be.enabl
dbe20 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 e.for.every.single.firewall.rule
dbe40 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 ..If.enabled,.other.log.options.
dbe60 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d can.be.defined..Logging.to.a.rem
dbe80 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e ote.host.leaves.the.local.loggin
dbea0 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 g.configuration.intact,.it.can.b
dbec0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 e.configured.in.parallel.to.a.cu
dbee0 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f stom.file.or.console.logging..Yo
dbf00 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 u.can.log.to.multiple.hosts.at.t
dbf20 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f he.same.time,.using.either.TCP.o
dbf40 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 r.UDP..The.default.is.sending.th
dbf60 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 e.messages.via.port.514/UDP..Log
dbf80 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 in.Banner.Login.limits.Login/Use
dbfa0 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 65 72 6e 61 74 65 r.Management.Loop.Free.Alternate
dbfc0 20 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 .(LFA).Loopback.Loopbacks.occurs
dbfe0 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 .at.the.IP.level.the.same.way.as
dc000 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 .for.other.interfaces,.ethernet.
dc020 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e frames.are.not.forwarded.between
dc040 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 .Pseudo-Ethernet.interfaces..Low
dc060 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c .MAC.Groups.MAC.address.aging.`<
dc080 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 time`>.in.seconds.(default:.300)
dc0a0 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 ..MAC/PHY.information.MACVLAN.-.
dc0c0 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 Pseudo.Ethernet.MACsec.MACsec.is
dc0e0 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 .an.IEEE.standard.(IEEE.802.1AE)
dc100 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e .for.MAC.security,.introduced.in
dc120 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 .2006..It.defines.a.way.to.estab
dc140 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e lish.a.protocol.independent.conn
dc160 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 ection.between.two.hosts.with.da
dc180 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 ta.confidentiality,.authenticity
dc1a0 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 .and/or.integrity,.using.GCM-AES
dc1c0 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 -128..MACsec.operates.on.the.Eth
dc1e0 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 ernet.layer.and.as.such.is.a.lay
dc200 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 er.2.protocol,.which.means.it's.
dc220 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 designed.to.secure.traffic.withi
dc240 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 n.a.layer.2.network,.including.D
dc260 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 HCP.or.ARP.requests..It.does.not
dc280 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c .compete.with.other.security.sol
dc2a0 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f utions.such.as.IPsec.(layer.3).o
dc2c0 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f r.TLS.(layer.4),.as.all.those.so
dc2e0 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 lutions.are.used.for.their.own.s
dc300 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 pecific.use.cases..MACsec.only.p
dc320 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c rovides.authentication.by.defaul
dc340 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 t,.encryption.is.optional..This.
dc360 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 command.will.enable.encryption.f
dc380 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 or.all.outgoing.packets..MACsec.
dc3a0 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e options.MDI.power.MFA/2FA.authen
dc3c0 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 tication.using.OTP.(one.time.pas
dc3e0 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f swords).MPLS.MPLS.support.in.VyO
dc400 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 S.is.not.finished.yet,.and.there
dc420 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 fore.its.functionality.is.limite
dc440 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 d..Currently.there.is.no.support
dc460 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 .for.MPLS.enabled.VPN.services.s
dc480 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 uch.as.L2VPNs.and.mVPNs..RSVP.su
dc4a0 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 pport.is.also.not.present.as.the
dc4c0 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 .underlying.routing.stack.(FRR).
dc4e0 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 does.not.implement.it..Currently
dc500 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 .VyOS.implements.LDP.as.describe
dc520 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 d.in.RFC.5036;.other.LDP.standar
dc540 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 d.are.the.following.ones:.RFC.67
dc560 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 20,.RFC.6667,.RFC.5919,.RFC.5561
dc580 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 ,.RFC.7552,.RFC.4447..Because.MP
dc5a0 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 LS.is.already.available.(FRR.als
dc5c0 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 o.supports.RFC.3031)..MSS.value.
dc5e0 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 =.MTU.-.20.(IP.header).-.20.(TCP
dc600 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 .header),.resulting.in.1452.byte
dc620 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 s.on.a.1492.byte.MTU..MSS.value.
dc640 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 =.MTU.-.40.(IPv6.header).-.20.(T
dc660 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 CP.header),.resulting.in.1432.by
dc680 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c tes.on.a.1492.byte.MTU..MTU.Mail
dc6a0 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 .system.Main.notes.regarding.thi
dc6c0 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 s.packet.flow.and.terminology.us
dc6e0 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 ed.in.VyOS.firewall:.Main.struct
dc700 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e ure.VyOS.firewall.cli.is.shown.n
dc720 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 ext:.Main.structure.is.shown.nex
dc740 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 75 72 65 20 63 6f t:.Maintenance.mode.Make.sure.co
dc760 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 61 6e nntrack.is.enabled.by.running.an
dc780 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 d.show.connection.tracking.table
dc7a0 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 ..Managed.devices.Management.Fra
dc7c0 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 74 6f me.Protection.(MFP).according.to
dc7e0 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 .IEEE.802.11w.Mandatory.Settings
dc800 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4d .Manual.Neighbor.Configuration.M
dc820 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 anually.trigger.certificate.rene
dc840 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 wal..This.will.be.done.twice.a.d
dc860 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 ay..Maps.the.VNI.to.the.specifie
dc880 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 d.VLAN.id..The.VLAN.can.then.be.
dc8a0 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 consumed.by.a.bridge..Mark.RADIU
dc8c0 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 S.server.as.offline.for.this.giv
dc8e0 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 en.`<time>`.in.seconds..Mark.the
dc900 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f .CAs.private.key.as.password.pro
dc920 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 tected..User.is.asked.for.the.pa
dc940 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 ssword.when.the.key.is.reference
dc960 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 d..Mark.the.private.key.as.passw
dc980 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 ord.protected..User.is.asked.for
dc9a0 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 .the.password.when.the.key.is.re
dc9c0 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e ferenced..Match.BGP.large.commun
dc9e0 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 ities..Match.IP.addresses.based.
dca00 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 on.its.geolocation..More.info:.`
dca20 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 geoip.matching.<https://wiki.nft
dca40 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 ables.org/wiki-nftables/index.ph
dca60 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 p/GeoIP_matching>`_..Match.IP.ad
dca80 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e dresses.based.on.its.geolocation
dcaa0 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 ..More.info:.`geoip.matching.<ht
dcac0 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 tps://wiki.nftables.org/wiki-nft
dcae0 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 ables/index.php/GeoIP_matching>`
dcb00 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e _..Use.inverse-match.to.match.an
dcb20 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d ything.except.the.given.country-
dcb40 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 codes..Match.RPKI.validation.res
dcb60 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 ult..Match.a.protocol.criteria..
dcb80 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 A.protocol.number.or.a.name.whic
dcba0 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c h.is.defined.in:.``/etc/protocol
dcbc0 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 s``..Special.names.are.``all``.f
dcbe0 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 or.all.protocols.and.``tcp_udp``
dcc00 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 .for.tcp.and.udp.based.packets..
dcc20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 The.``!``.negates.the.selected.p
dcc40 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 rotocol..Match.a.protocol.criter
dcc60 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 ia..A.protocol.number.or.a.name.
dcc80 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 which.is.here.defined:.``/etc/pr
dcca0 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 otocols``..Special.names.are.``a
dccc0 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 ll``.for.all.protocols.and.``tcp
dcce0 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 _udp``.for.tcp.and.udp.based.pac
dcd00 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 kets..The.``!``.negate.the.selec
dcd20 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 ted.protocol..Match.against.the.
dcd40 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f state.of.a.packet..Match.based.o
dcd60 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 n.connection.tracking.protocol.h
dcd80 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 65 20 6f 66 20 74 68 elper.module.to.secure.use.of.th
dcda0 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c 6f 77 20 66 6f 72 20 at.helper.module..See.below.for.
dcdc0 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e possible.completions.`<module>`.
dcde0 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 .Match.based.on.dscp.value.crite
dce00 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 ria..Multiple.values.from.0.to.6
dce20 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 3.and.ranges.are.supported..Matc
dce40 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 h.based.on.dscp.value..Match.bas
dce60 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 ed.on.fragment.criteria..Match.b
dce80 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 ased.on.icmp.code.and.type..Matc
dcea0 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 h.based.on.icmp.type-name.criter
dcec0 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 ia..Use.tab.for.information.abou
dcee0 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 t.what.**type-name**.criteria.ar
dcf00 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 e.supported..Match.based.on.icmp
dcf20 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 v6.type-name.criteria..Use.tab.f
dcf40 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 or.information.about.what.**type
dcf60 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 -name**.criteria.are.supported..
dcf80 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 Match.based.on.icmp|icmpv6.code.
dcfa0 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 and.type..Match.based.on.icmp|ic
dcfc0 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 mpv6.type-name.criteria..Use.tab
dcfe0 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 .for.information.about.what.**ty
dd000 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 pe-name**.criteria.are.supported
dd020 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 ..Match.based.on.icmp|icmpv6.typ
dd040 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 e-name.criteria..Use.tab.for.inf
dd060 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 ormation.about.what.type-name.cr
dd080 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 iteria.are.supported..Match.base
dd0a0 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 d.on.inbound.interface.group..Pr
dd0c0 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 epending.character.``!``.for.inv
dd0e0 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 erted.matching.criteria.is.also.
dd100 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 supportd..For.example.``!IFACE_G
dd120 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e ROUP``.Match.based.on.inbound.in
dd140 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 terface..Wilcard.``*``.can.be.us
dd160 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 ed..For.example:.``eth2*``.Match
dd180 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c .based.on.inbound.interface..Wil
dd1a0 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d card.``*``.can.be.used..For.exam
dd1c0 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 ple:.``eth2*``..Prepending.chara
dd1e0 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 cter.``!``.for.inverted.matching
dd200 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 .criteria.is.also.supportd..For.
dd220 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e example.``!eth2``.Match.based.on
dd240 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c .inbound/outbound.interface..Wil
dd260 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d card.``*``.can.be.used..For.exam
dd280 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 ple:.``eth2*``.Match.based.on.ip
dd2a0 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 sec.criteria..Match.based.on.out
dd2c0 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e bound.interface.group..Prependin
dd2e0 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d g.character.``!``.for.inverted.m
dd300 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 atching.criteria.is.also.support
dd320 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 d..For.example.``!IFACE_GROUP``.
dd340 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 Match.based.on.outbound.interfac
dd360 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
dd380 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 r.example:.``eth2*``.Match.based
dd3a0 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 .on.outbound.interface..Wilcard.
dd3c0 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 ``*``.can.be.used..For.example:.
dd3e0 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 ``eth2*``..Prepending.character.
dd400 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
dd420 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 eria.is.also.supportd..For.examp
dd440 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b le.``!eth2``.Match.based.on.pack
dd460 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c et.length.criteria..Multiple.val
dd480 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 ues.from.1.to.65535.and.ranges.a
dd4a0 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 re.supported..Match.based.on.pac
dd4c0 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f ket.type.criteria..Match.based.o
dd4e0 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 n.the.maximum.average.rate,.spec
dd500 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 ified.as.**integer/unit**..For.e
dd520 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 xample.**5/minutes**.Match.based
dd540 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 .on.the.maximum.number.of.packet
dd560 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 s.to.allow.in.excess.of.rate..Ma
dd580 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 tch.based.on.vlan.ID..Range.is.a
dd5a0 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c lso.supported..Match.based.on.vl
dd5c0 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 an.priority(pcp)..Range.is.also.
dd5e0 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 supported..Match.bases.on.recent
dd600 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 ly.seen.sources..Match.criteria.
dd620 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 based.on.connection.mark..Match.
dd640 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e criteria.based.on.nat.connection
dd660 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e .status..Match.criteria.based.on
dd680 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 .source.and/or.destination.addre
dd6a0 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f ss..This.is.similar.to.the.netwo
dd6c0 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 rk.groups.part,.but.here.you.are
dd6e0 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 .able.to.negate.the.matching.add
dd700 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 resses..Match.criteria.based.on.
dd720 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 source.and/or.destination.mac-ad
dd740 64 72 65 73 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 66 dress..Match.domain.name.Match.f
dd760 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d irewall.mark.value.Match.hop-lim
dd780 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 it.parameter,.where.'eq'.stands.
dd7a0 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 for.'equal';.'gt'.stands.for.'gr
dd7c0 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 eater.than',.and.'lt'.stands.for
dd7e0 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 .'less.than'..Match.local.prefer
dd800 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 ence..Match.route.metric..Match.
dd820 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 time.to.live.parameter,.where.'e
dd840 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e q'.stands.for.'equal';.'gt'.stan
dd860 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 ds.for.'greater.than',.and.'lt'.
dd880 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 stands.for.'less.than'..Match.wh
dd8a0 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 en.'count'.amount.of.connections
dd8c0 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d .are.seen.within.'time'..These.m
dd8e0 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 atching.criteria.can.be.used.to.
dd900 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 block.brute-force.attempts..Matc
dd920 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d hing.criteria.Matching.traffic.M
dd940 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 aximum.A-MSDU.length.3839.(defau
dd960 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 lt).or.7935.octets.Maximum.Trans
dd980 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 mission.Unit.(MTU).(default:.**1
dd9a0 34 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 436**).Maximum.Transmission.Unit
dd9c0 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 00 4d 61 78 69 6d .(MTU).(default:.**1492**).Maxim
dd9e0 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 um.Transmission.Unit.(MTU).(defa
dda00 75 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 ult:.**1500**).Maximum.number.of
dda20 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 .DNS.cache.entries..1.million.pe
dda40 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 r.CPU.core.will.generally.suffic
dda60 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 e.for.most.installations..Maximu
dda80 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 m.number.of.IPv4.nameservers.Max
ddaa0 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f imum.number.of.authenticator.pro
ddac0 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f cesses.to.spawn..If.you.start.to
ddae0 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f o.few.Squid.will.have.to.wait.fo
ddb00 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 r.them.to.process.a.backlog.of.c
ddb20 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 redential.verifications,.slowing
ddb40 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 .it.down..When.password.verifica
ddb60 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 tions.are.done.via.a.(slow).netw
ddb80 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 ork.you.are.likely.to.need.lots.
ddba0 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 of.authenticator.processes..Maxi
ddbc0 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e mum.number.of.concurrent.session
ddbe0 20 73 74 61 72 74 20 61 74 74 65 6d 70 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f .start.attempts.Maximum.number.o
ddc00 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 f.stations.allowed.in.station.ta
ddc20 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 ble..New.stations.will.be.reject
ddc40 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 ed.after.the.station.table.is.fu
ddc60 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 ll..IEEE.802.11.has.a.limit.of.2
ddc80 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 007.different.association.IDs,.s
ddca0 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 o.this.number.should.not.be.larg
ddcc0 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 er.than.that..Maximum.number.of.
ddce0 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 times.an.expired.record...s.TTL.
ddd00 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 is.extended.by.30s.when.serving.
ddd20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 stale..Extension.only.occurs.if.
ddd40 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 a.record.cannot.be.refreshed..A.
ddd60 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 value.of.0.means.the.Serve.Stale
ddd80 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 .mechanism.is.not.used..To.allow
ddda0 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 .records.becoming.stale.to.be.se
dddc0 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 rved.for.an.hour,.use.a.value.of
ddde0 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f .120..Maximum.number.of.tries.to
dde00 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d .send.Access-Request/Accounting-
dde20 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e Request.queries.Medium.Member.In
dde40 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 31 terfaces.Member.interfaces.`eth1
dde60 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 `.and.VLAN.10.on.interface.`eth2
dde80 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 `.Messages.generated.internally.
ddea0 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 by.syslogd.Metris.version,.the.d
ddec0 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 efault.is.``2``.Microsoft.Window
ddee0 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 s.expects.the.server.name.to.be.
ddf00 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 also.used.in.the.server's.certif
ddf20 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 icate.common.name,.so.it's.best.
ddf40 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 to.use.this.DNS.name.for.your.VP
ddf60 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 4d 69 6e 20 61 6e 64 20 6d 61 78 20 69 6e 74 65 72 76 N.connection..Min.and.max.interv
ddf80 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 als.between.unsolicited.multicas
ddfa0 74 20 52 41 73 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 t.RAs.Minumum.firewall.ruleset.i
ddfc0 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 s.provided,.which.includes.some.
ddfe0 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 filtering.rules,.and.appropiate.
de000 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 rules.for.using.flowtable.offloa
de020 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e 2f d.capabilities..Modify.the.join/
de040 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f 20 prune.interval.that.PIM.uses.to.
de060 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 the.new.value..Time.is.specified
de080 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 .in.seconds..Modify.the.time.out
de0a0 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 .value.for.a.S,G.flow.from.1-655
de0c0 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 35.seconds.at.:abbr:`RP.(Rendezv
de0e0 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 76 ous.Point)`..The.normal.keepaliv
de100 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 6c e.period.for.the.KAT(S,G).defaul
de120 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 74 ts.to.210.seconds..However,.at.t
de140 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 he.:abbr:`RP.(Rendezvous.Point)`
de160 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 61 ,.the.keepalive.period.must.be.a
de180 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f 6e t.least.the.Register_Suppression
de1a0 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 68 _Time,.or.the.RP.may.time.out.th
de1c0 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e 75 e.(S,G).state.before.the.next.Nu
de1e0 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 4b ll-Register.arrives..Thus,.the.K
de200 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 5f AT(S,G).is.set.to.max(Keepalive_
de220 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 65 Period,.RP_Keepalive_Period).whe
de240 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 66 n.a.Register-Stop.is.sent..Modif
de260 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 y.the.time.out.value.for.a.S,G.f
de280 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 6f low.from.1-65535.seconds..If.cho
de2a0 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 osing.a.value.below.31.seconds.b
de2c0 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 e.aware.that.some.hardware.platf
de2e0 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 orms.cannot.see.data.flowing.in.
de300 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d 6f better.than.30.second.chunks..Mo
de320 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 69 dify.the.time.that.pim.will.regi
de340 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 65 ster.suppress.a.FHR.will.send.re
de360 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 6e gister.notifications.to.the.kern
de380 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c el..Monitor,.the.system.passivel
de3a0 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 y.monitors.any.kind.of.wireless.
de3c0 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 traffic.Monitoring.Monitoring.fu
de3e0 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e nctionality.with.``telegraf``.an
de400 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 d.``InfluxDB.2``.is.provided..Te
de420 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 legraf.is.the.open.source.server
de440 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 .agent.to.help.you.collect.metri
de460 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f cs,.events.and.logs.from.your.ro
de480 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 uters..More.details.about.the.IP
de4a0 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 sec.and.VTI.issue.and.option.dis
de4c0 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 able-route-autoinstall.https://b
de4e0 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c log.vyos.io/vyos-1-dot-2-0-devel
de500 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 opment-news-in-july.Most.operati
de520 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 ng.systems.include.native.client
de540 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e .support.for.IPsec.IKEv2.VPN.con
de560 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 nections,.and.others.typically.h
de580 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 ave.an.app.or.add-on.package.whi
de5a0 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 ch.adds.the.capability..This.sec
de5c0 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 tion.covers.IPsec.IKEv2.client.c
de5e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 onfiguration.for.Windows.10..Mou
de600 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d nt.a.volume.into.the.container.M
de620 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 ulti.Multi-client.server.is.the.
de640 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 most.popular.OpenVPN.mode.on.rou
de660 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 ters..It.always.uses.x.509.authe
de680 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 ntication.and.therefore.requires
de6a0 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a .a.PKI.setup..Refer.this.topic.:
de6c0 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 ref:`configuration/pki/index:pki
de6e0 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 `.to.generate.a.CA.certificate,.
de700 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 a.server.certificate.and.key,.a.
de720 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 certificate.revocation.list,.a.D
de740 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d iffie-Hellman.key.exchange.param
de760 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 eters.file..You.do.not.need.clie
de780 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 nt.certificates.and.keys.for.the
de7a0 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 .server.setup..Multi-homed..In.a
de7c0 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 .multi-homed.network.environment
de7e0 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 ,.the.NAT66.device.connects.to.a
de800 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 n.internal.network.and.simultane
de820 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 ously.connects.to.different.exte
de840 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 rnal.networks..Address.translati
de860 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 on.can.be.configured.on.each.ext
de880 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 ernal.network.side.interface.of.
de8a0 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 the.NAT66.device.to.convert.the.
de8c0 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e same.internal.network.address.in
de8e0 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 to.different.external.network.ad
de900 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 dresses,.and.realize.the.mapping
de920 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f .of.the.same.internal.address.to
de940 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 .multiple.external.addresses..Mu
de960 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 lti:.can.be.specified.multiple.t
de980 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 imes..Multicast.Multicast.DNS.us
de9a0 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 es.the.224.0.0.251.address,.whic
de9c0 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 h.is."administratively.scoped".a
de9e0 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 nd.does.not.leave.the.subnet..It
dea00 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f .retransmits.mDNS.packets.from.o
dea20 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 ne.interface.to.other.interfaces
dea40 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 ..This.enables.support.for.e.g..
dea60 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c Apple.Airplay.devices.across.mul
dea80 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 tiple.VLANs..Multicast.DNS.uses.
deaa0 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 the.reserved.address.``224.0.0.2
deac0 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 51``,.which.is.`"administrativel
deae0 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 y.scoped"`.and.does.not.leave.th
deb00 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d e.subnet..mDNS.repeater.retransm
deb20 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 its.mDNS.packets.from.one.interf
deb40 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e ace.to.other.interfaces..This.en
deb60 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 ables.support.for.devices.using.
deb80 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 mDNS.discovery.(like.network.pri
deba0 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 nters,.Apple.Airplay,.Chromecast
debc0 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 ,.various.IP.based.home-automati
debe0 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 on.devices.etc).across.multiple.
dec00 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 VLANs..Multicast.VXLAN.Multicast
dec20 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 .group.address.for.VXLAN.interfa
dec40 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 ce..VXLAN.tunnels.can.be.built.e
dec60 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 ither.via.Multicast.or.via.Unica
dec80 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 st..Multicast.group.to.use.for.s
deca0 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 yncing.conntrack.entries..Multic
decc0 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 ast.receivers.will.talk.IGMP.to.
dece0 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 their.local.router,.so,.besides.
ded00 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 having.PIM.configured.in.every.r
ded20 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 outer,.IGMP.must.also.be.configu
ded40 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f red.in.any.router.where.there.co
ded60 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 uld.be.a.multicast.receiver.loca
ded80 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 lly.connected..Multicast.receive
deda0 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 rs.will.talk.MLD.to.their.local.
dedc0 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 router,.so,.besides.having.PIMv6
dede0 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 .configured.in.every.router,.MLD
dee00 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 .must.also.be.configured.in.any.
dee20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 router.where.there.could.be.a.mu
dee40 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 lticast.receiver.locally.connect
dee60 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 ed..Multicast-routing.is.require
dee80 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 d.for.the.leaves.to.forward.traf
deea0 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 fic.between.each.other.in.a.more
deec0 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 .scalable.way..This.also.require
deee0 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 s.PIM.to.be.enabled.towards.the.
def00 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 leaves.so.that.the.Spine.can.lea
def20 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 rn.what.multicast.groups.each.Le
def40 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c af.expects.traffic.from..Multipl
def60 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 e.DNS.servers.can.be.defined..Mu
def80 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 ltiple.RPKI.caching.instances.ca
defa0 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 n.be.supplied.and.they.need.a.pr
defc0 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 eference.in.which.their.result.s
defe0 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d ets.are.used..Multiple.Uplinks.M
df000 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e ultiple.VLAN.to.VNI.mappings.can
df020 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 .be.configured.against.the.same.
df040 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 SVD..This.allows.for.a.significa
df060 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 nt.scaling.of.the.number.of.VNIs
df080 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 .since.a.separate.VXLAN.interfac
df0a0 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 e.is.no.longer.required.for.each
df0c0 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 .VNI..Multiple.aliases.can.pe.sp
df0e0 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 ecified.per.host-name..Multiple.
df100 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 destination.ports.can.be.specifi
df120 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 ed.as.a.comma-separated.list..Th
df140 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 e.whole.list.can.also.be."negate
df160 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c d".using.'!'..For.example:.'!22,
df180 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 telnet,http,123,1001-1005'.Multi
df1a0 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 ple.destination.ports.can.be.spe
df1c0 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 cified.as.a.comma-separated.list
df1e0 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 ..The.whole.list.can.also.be."ne
df200 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 gated".using.'!'..For.example:.`
df220 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 !22,telnet,http,123,1001-1005``.
df240 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 Multiple.interfaces.may.be.speci
df260 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 fied..Multiple.networks/client.I
df280 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d P.addresses.can.be.configured..M
df2a0 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 ultiple.servers.can.be.specified
df2c0 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 ..Multiple.services.can.be.used.
df2e0 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d per.interface..Just.specify.as.m
df300 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f any.services.per.interface.as.yo
df320 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 u.like!.Multiple.source.ports.ca
df340 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 n.be.specified.as.a.comma-separa
df360 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 ted.list..The.whole.list.can.als
df380 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 o.be."negated".using.``!``..For.
df3a0 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 example:.Multiple.target.IP.addr
df3c0 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 esses.can.be.specified..At.least
df3e0 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f .one.IP.address.must.be.given.fo
df400 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 r.ARP.monitoring.to.function..Mu
df420 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 ltiple.users.can.connect.to.the.
df440 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 same.serial.device.but.only.one.
df460 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f is.allowed.to.write.to.the.conso
df480 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e le.port..Multiprotocol.extension
df4a0 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e s.enable.BGP.to.carry.routing.in
df4c0 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c formation.for.multiple.network.l
df4e0 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 ayer.protocols..BGP.supports.an.
df500 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 Address.Family.Identifier.(AFI).
df520 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 for.IPv4.and.IPv6..N.NAT.NAT.(sp
df540 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e ecifically,.Source.NAT);.NAT.Con
df560 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 figuration.NAT.Load.Balance.NAT.
df580 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 Load.Balance.uses.an.algorithm.t
df5a0 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f hat.generates.a.hash.and.based.o
df5c0 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 n.it,.then.it.applies.correspond
df5e0 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 ing.translation..This.hash.can.b
df600 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 e.generated.randomly,.or.can.use
df620 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 .data.from.the.ip.header:.source
df640 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 -address,.destination-address,.s
df660 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f ource-port.and/or.destination-po
df680 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 rt..By.default,.it.will.generate
df6a0 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 .the.hash.randomly..NAT.Ruleset.
df6c0 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f NAT.before.VPN.NAT.before.VPN.To
df6e0 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e pology.NAT,.Routing,.Firewall.In
df700 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 teraction.NAT44.NAT64.NAT64.clie
df720 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 72 65 66 69 78 20 6d nt.configuration:.NAT64.prefix.m
df740 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 2f 34 30 2c 20 2f 34 ask.must.be.one.of:./32,./40,./4
df760 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 8,./56,./64.or.96..NAT64.server.
df780 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 configuration:.NAT66(NPTv6).NHRP
df7a0 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 .provides.the.dynamic.tunnel.end
df7c0 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f point.discovery.mechanism.(endpo
df7e0 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 int.registration,.and.endpoint.d
df800 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 iscovery/lookup),.mGRE.provides.
df820 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c the.tunnel.encapsulation.itself,
df840 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 .and.the.IPSec.protocols.handle.
df860 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 the.key.exchange,.and.crypto.mec
df880 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 hanism..NTP.NTP.is.intended.to.s
df8a0 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d ynchronize.all.participating.com
df8c0 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f puters.to.within.a.few.milliseco
df8e0 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 nds.of.:abbr:`UTC.(Coordinated.U
df900 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 niversal.Time)`..It.uses.the.int
df920 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 ersection.algorithm,.a.modified.
df940 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c version.of.Marzullo's.algorithm,
df960 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 .to.select.accurate.time.servers
df980 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 .and.is.designed.to.mitigate.the
df9a0 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 .effects.of.variable.network.lat
df9c0 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 ency..NTP.can.usually.maintain.t
df9e0 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e ime.to.within.tens.of.millisecon
dfa00 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 ds.over.the.public.Internet,.and
dfa20 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c .can.achieve.better.than.one.mil
dfa40 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 lisecond.accuracy.in.local.area.
dfa60 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e networks.under.ideal.conditions.
dfa80 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 .Asymmetric.routes.and.network.c
dfaa0 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 ongestion.can.cause.errors.of.10
dfac0 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 0.ms.or.more..NTP.process.will.o
dfae0 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 nly.listen.on.the.specified.IP.a
dfb00 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 ddress..You.must.specify.the.`<a
dfb20 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d ddress>`.and.optionally.the.perm
dfb40 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 itted.clients..Multiple.listen.a
dfb60 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 ddresses.can.be.configured..NTP.
dfb80 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 subsystem.NTP.supplies.a.warning
dfba0 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 .of.any.impending.leap.second.ad
dfbc0 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f justment,.but.no.information.abo
dfbe0 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 ut.local.time.zones.or.daylight.
dfc00 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 saving.time.is.transmitted..Name
dfc20 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 .Server.Name.of.installed.certif
dfc40 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d icate.authority.certificate..Nam
dfc60 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 e.of.installed.server.certificat
dfc80 65 2e 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f e..Name.of.static.mapping.Name.o
dfca0 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 f.the.single.table.Only.if.set.g
dfcc0 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 roup-metrics.single-table..Name.
dfce0 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e or.IPv4.address.of.TFTP.server.N
dfd00 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e etBIOS.over.TCP/IP.name.server.N
dfd20 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 etFlow.NetFlow./.IPFIX.NetFlow.e
dfd40 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 ngine-id.which.will.appear.in.Ne
dfd60 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 tFlow.data..The.range.is.0.to.25
dfd80 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 5..NetFlow.is.a.feature.that.was
dfda0 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f .introduced.on.Cisco.routers.aro
dfdc0 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 und.1996.that.provides.the.abili
dfde0 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 ty.to.collect.IP.network.traffic
dfe00 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 .as.it.enters.or.exits.an.interf
dfe20 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 ace..By.analyzing.the.data.provi
dfe40 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 ded.by.NetFlow,.a.network.admini
dfe60 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 strator.can.determine.things.suc
dfe80 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 h.as.the.source.and.destination.
dfea0 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e of.traffic,.class.of.service,.an
dfec0 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 d.the.causes.of.congestion..A.ty
dfee0 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 pical.flow.monitoring.setup.(usi
dff00 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 ng.NetFlow).consists.of.three.ma
dff20 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c in.components:.NetFlow.is.usuall
dff40 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 y.enabled.on.a.per-interface.bas
dff60 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 is.to.limit.load.on.the.router.c
dff80 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f omponents.involved.in.NetFlow,.o
dffa0 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 r.to.limit.the.amount.of.NetFlow
dffc0 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 .records.exported..NetFlow.v5.ex
dffe0 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 ample:.Netfilter.based.Netmask.g
e0000 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 reater.than.length..Netmask.less
e0020 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 .than.length.Network.Advertiseme
e0040 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c nt.Configuration.Network.Control
e0060 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 .Network.Emulator.Network.Groups
e0080 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d .Network.ID.(SSID).``Enterprise-
e00a0 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 TEST``.Network.ID.(SSID).``TEST`
e00c0 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f `.Network.Topology.Diagram.Netwo
e00e0 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f rk.management.station.(NMS).-.so
e0100 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 ftware.which.runs.on.the.manager
e0120 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 20 .Network.news.subsystem.Network.
e0140 74 6f 20 62 65 20 70 72 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 to.be.protected:.192.0.2.0/24.(p
e0160 75 62 6c 69 63 20 49 50 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 29 00 4e 65 74 77 ublic.IPs.use.by.customers).Netw
e0180 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 orks.allowed.to.query.this.serve
e01a0 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 r.New.user.will.use.SHA/AES.for.
e01c0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 authentication.and.privacy.Next.
e01e0 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 it.is.necessary.to.configure.2FA
e0200 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 .for.OpenConnect:.Next-hop.inter
e0220 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 face.for.the.route.Nexthop.IP.ad
e0240 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d dress..Nexthop.IPv6.address.to.m
e0260 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 atch..Nexthop.IPv6.address..Next
e0280 68 6f 70 20 54 72 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 hop.Tracking.Nexthop.tracking.re
e02a0 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 solve.nexthops.via.the.default.r
e02c0 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 oute.by.default..This.is.enabled
e02e0 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 .by.default.for.a.traditional.pr
e0300 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e ofile.of.FRR.which.we.use..It.an
e0320 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 d.can.be.disabled.if.you.do.not.
e0340 77 61 6e 27 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 wan't.to.e.g..allow.BGP.to.peer.
e0360 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4e 6f 20 52 4f 41 across.the.default.route..No.ROA
e0380 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 .exists.which.covers.that.prefix
e03a0 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 ..Unfortunately.this.is.the.case
e03c0 20 66 6f 72 20 61 62 6f 75 74 20 34 30 25 2d 35 30 25 20 6f 66 20 74 68 65 20 70 72 65 66 69 78 .for.about.40%-50%.of.the.prefix
e03e0 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a es.which.were.announced.to.the.:
e0400 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 abbr:`DFZ.(default-free.zone)`.a
e0420 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 34 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 t.the.start.of.2024..No.ROA.exis
e0440 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 ts.which.covers.that.prefix..Unf
e0460 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 ortunately.this.is.the.case.for.
e0480 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 about.80%.of.the.IPv4.prefixes.w
e04a0 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 hich.were.announced.to.the.:abbr
e04c0 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 :`DFZ.(default-free.zone)`.at.th
e04e0 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 e.start.of.2020.No.VLAN.tagging.
e0500 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 required.by.your.ISP..No.route.i
e0520 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d s.suppressed.indefinitely..Maxim
e0540 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 um-suppress-time.defines.the.max
e0560 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 imum.time.a.route.can.be.suppres
e0580 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 sed.before.it.is.re-advertised..
e05a0 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 No.support.for.SRLB.No.support.f
e05c0 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 or.binding.SID.No.support.for.le
e05e0 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 vel.redistribution.(L1.to.L2.or.
e0600 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 L2.to.L1).Non-transparent.proxyi
e0620 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 ng.requires.that.the.client.brow
e0640 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 sers.be.configured.with.the.prox
e0660 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 y.settings.before.requests.are.r
e0680 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 edirected..The.advantage.of.this
e06a0 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 .is.that.the.client.web.browser.
e06c0 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 can.detect.that.a.proxy.is.in.us
e06e0 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e e.and.can.behave.accordingly..In
e0700 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 .addition,.web-transmitted.malwa
e0720 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 re.can.sometimes.be.blocked.by.a
e0740 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 .non-transparent.web.proxy,.sinc
e0760 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 e.they.are.not.aware.of.the.prox
e0780 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e y.settings..None.of.the.operatin
e07a0 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 g.systems.have.client.software.i
e07c0 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 nstalled.by.default.Normal.but.s
e07e0 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f ignificant.conditions.-.conditio
e0800 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 ns.that.are.not.error.conditions
e0820 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 ,.but.that.may.require.special.h
e0840 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 andling..Not.all.transmit.polici
e0860 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 es.may.be.802.3ad.compliant,.par
e0880 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b ticularly.in.regards.to.the.pack
e08a0 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 et.misordering.requirements.of.s
e08c0 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 ection.43.2.4.of.the.802.3ad.sta
e08e0 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f ndard..Note.that.deleting.the.lo
e0900 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 g.file.does.not.stop.the.system.
e0920 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 from.logging.events..If.you.use.
e0940 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 this.command.while.the.system.is
e0960 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 .logging.events,.old.log.events.
e0980 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 will.be.deleted,.but.events.afte
e09a0 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 r.the.delete.operation.will.be.r
e09c0 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 ecorded.in.the.new.file..To.dele
e09e0 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 te.the.file.altogether,.first.de
e0a00 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 lete.logging.to.the.file.using.s
e0a20 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 ystem.syslog.:ref:`custom-file`.
e0a40 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c command,.and.then.delete.the.fil
e0a60 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 e..Note.the.command.with.the.pub
e0a80 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d lic.key.(set.pki.key-pair.ipsec-
e0aa0 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e RIGHT.public.key.'FAAOCAQ8AMII..
e0ac0 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e .')..Note:.certificate.names.don
e0ae0 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 't.matter,.we.use.'openvpn-local
e0b00 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 '.and.'openvpn-remote'.but.they.
e0b20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e can.be.arbitrary..Notice.Now.con
e0b40 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e figure.conntrack-sync.service.on
e0b60 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 .``router1``.**and**.``router2``
e0b80 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c .Now.the.noted.public.keys.shoul
e0ba0 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 d.be.entered.on.the.opposite.rou
e0bc0 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 ters..Now.we.add.the.option.to.t
e0be0 68 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f he.scope,.adapt.to.your.setup.No
e0c00 77 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 w.we.need.to.specify.the.server.
e0c20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 network.settings..In.all.cases.w
e0c40 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 e.need.to.specify.the.subnet.for
e0c60 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 .client.tunnel.endpoints..Since.
e0c80 77 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 we.want.clients.to.access.a.spec
e0ca0 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 ific.network.behind.our.router,.
e0cc0 77 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 we.will.use.a.push-route.option.
e0ce0 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 for.installing.that.route.on.cli
e0d00 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 ents..Now.when.connecting.the.us
e0d20 65 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 er.will.first.be.asked.for.the.p
e0d40 61 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f assword.and.then.the.OTP.key..No
e0d60 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 w.you.are.ready.to.setup.IPsec..
e0d80 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 The.key.points:.Now.you.are.read
e0da0 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f y.to.setup.IPsec..You'll.need.to
e0dc0 20 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f .use.an.ID.instead.of.address.fo
e0de0 72 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f r.the.peer..Number.of.antennas.o
e0e00 6e 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 20 6f 66 20 63 6c n.this.card.Number.of.bits.of.cl
e0e20 69 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 77 68 65 6e 20 73 ient.IPv4.address.to.pass.when.s
e0e40 65 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 61 64 64 72 65 73 ending.EDNS.Client.Subnet.addres
e0e60 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 s.information..Number.of.lines.t
e0e80 6f 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 o.be.displayed,.default.10.OSPF.
e0ea0 4f 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 OSPF.SR..Configuration.OSPF.is.a
e0ec0 20 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 .widely.used.IGP.in.large.enterp
e0ee0 72 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 rise.networks..OSPF.routing.devi
e0f00 63 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 ces.normally.discover.their.neig
e0f20 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 hbors.dynamically.by.listening.t
e0f40 6f 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c o.the.broadcast.or.multicast.hel
e0f60 6c 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 lo.packets.on.the.network..Becau
e0f80 73 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 se.an.NBMA.network.does.not.supp
e0fa0 6f 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 ort.broadcast.(or.multicast),.th
e0fc0 65 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 e.device.cannot.discover.its.nei
e0fe0 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 ghbors.dynamically,.so.you.must.
e1000 63 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 configure.all.the.neighbors.stat
e1020 69 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 ically..OSPFv2.(IPv4).OSPFv3.(IP
e1040 76 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e v6).OTP-key.generation.Offloadin
e1060 67 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 g.Offset.of.the.client's.subnet.
e1080 69 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 in.seconds.from.Coordinated.Univ
e10a0 65 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 ersal.Time.(UTC).Often.we.need.t
e10c0 6f 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 o.embed.one.policy.into.another.
e10e0 6f 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 one..It.is.possible.to.do.so.on.
e1100 63 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 classful.policies,.by.attaching.
e1120 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 a.new.policy.into.a.class..For.i
e1140 6e 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 nstance,.you.might.want.to.apply
e1160 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 .different.policies.to.the.diffe
e1180 72 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f rent.classes.of.a.Round-Robin.po
e11a0 6c 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 licy.you.have.configured..Often.
e11c0 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 you.will.also.have.to.configure.
e11e0 79 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 your.*default*.traffic.in.the.sa
e1200 6d 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 me.way.you.do.with.a.class..*Def
e1220 61 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 ault*.can.be.considered.a.class.
e1240 61 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 as.it.behaves.like.that..It.cont
e1260 61 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 ains.any.traffic.that.did.not.ma
e1280 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 tch.any.of.the.defined.classes,.
e12a0 73 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 so.it.is.like.an.open.class,.a.c
e12c0 6c 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f lass.without.matching.filters..O
e12e0 6e 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 n.active.router.run:.On.both.sid
e1300 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d es,.you.need.to.generate.a.self-
e1320 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 signed.certificate,.preferrably.
e1340 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 using.the."ec".(elliptic.curve).
e1360 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 type..You.can.generate.them.by.e
e1380 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 xecuting.command.``run.generate.
e13a0 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 pki.certificate.self-signed.inst
e13c0 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f all.<name>``.in.the.configuratio
e13e0 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 n.mode..Once.the.command.is.comp
e1400 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 lete,.it.will.add.the.certificat
e1420 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 e.to.the.configuration.session,.
e1440 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 to.the.``pki``.subtree..You.can.
e1460 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 then.review.the.proposed.changes
e1480 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 .and.commit.them..On.low.rates.(
e14a0 62 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 below.40Mbit).you.may.want.to.tu
e14c0 6e 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c ne.`quantum`.down.to.something.l
e14e0 69 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 ike.300.bytes..On.most.scenarios
e1500 2c 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 ,.there's.no.need.to.change.spec
e1520 69 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 ific.parameters,.and.using.defau
e1540 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 lt.configuration.is.enough..But.
e1560 74 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 there.are.cases.were.extra.confi
e1580 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 guration.is.needed..On.standby.r
e15a0 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 outer.run:.On.systems.with.multi
e15c0 70 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 ple.redundant.uplinks.and.routes
e15e0 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 ,.it's.a.good.idea.to.use.a.dedi
e1600 63 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 cated.address.for.management.and
e1620 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 .dynamic.routing.protocols..Howe
e1640 76 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 ver,.assigning.that.address.to.a
e1660 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 .physical.link.is.risky:.if.that
e1680 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 .link.goes.down,.that.address.wi
e16a0 6c 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e ll.become.inaccessible..A.common
e16c0 20 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 .solution.is.to.assign.the.manag
e16e0 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 ement.address.to.a.loopback.or.a
e1700 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 .dummy.interface.and.advertise.t
e1720 68 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e hat.address.via.all.physical.lin
e1740 6b 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 ks,.so.that.it's.reachable.throu
e1760 67 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 gh.any.of.them..Since.in.Linux-b
e1780 61 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 ased.systems,.there.can.be.only.
e17a0 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 one.loopback.interface,.it's.bet
e17c0 74 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 ter.to.use.a.dummy.interface.for
e17e0 20 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 .that.purpose,.since.they.can.be
e1800 20 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e .added,.removed,.and.taken.up.an
e1820 64 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 d.down.independently..On.the.LEF
e1840 54 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a T.(static.address):.On.the.LEFT:
e1860 00 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a .On.the.RIGHT.(dynamic.address):
e1880 00 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 .On.the.RIGHT,.setup.by.analogy.
e18a0 61 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 and.swap.local.and.remote.addres
e18c0 73 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 ses..On.the.RIGHT:.On.the.active
e18e0 20 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 .router,.you.should.have.informa
e1900 74 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f tion.in.the.internal-cache.of.co
e1920 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 nntrack-sync..The.same.current.a
e1940 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 ctive.connections.number.should.
e1960 62 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f be.shown.in.the.external-cache.o
e1980 66 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 f.the.standby.router.On.the.init
e19a0 69 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 iator,.we.need.to.set.the.remote
e19c0 2d 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 -id.option.so.that.it.can.identi
e19e0 66 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 fy.IKE.traffic.from.the.responde
e1a00 72 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 r.correctly..On.the.initiator,.w
e1a20 65 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 e.set.the.peer.address.to.its.pu
e1a40 62 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 blic.address,.but.on.the.respond
e1a60 65 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 6c 61 er.we.only.set.the.id..On.the.la
e1a80 73 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 st.hop.router.if.it.is.desired.t
e1aa0 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 o.not.switch.over.to.the.SPT.tre
e1ac0 65 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 4f 6e 20 74 68 65 e.configure.this.command..On.the
e1ae0 20 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c .responder,.we.need.to.set.the.l
e1b00 6f 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e ocal.id.so.that.initiator.can.kn
e1b20 6f 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 ow.who's.talking.to.it.for.the.p
e1b40 6f 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 oint.#3.to.work..Once.a.class.ha
e1b60 73 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 s.a.filter.configured,.you.will.
e1b80 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e also.have.to.define.what.you.wan
e1ba0 74 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 t.to.do.with.the.traffic.of.that
e1bc0 20 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f .class,.what.specific.Traffic-Co
e1be0 6e 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 ntrol.treatment.you.want.to.give
e1c00 20 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 .it..You.will.have.different.pos
e1c20 73 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 sibilities.depending.on.the.Traf
e1c40 66 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 fic.Policy.you.are.configuring..
e1c60 4f 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 Once.a.neighbor.has.been.found,.
e1c80 74 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 the.entry.is.considered.to.be.va
e1ca0 6c 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 lid.for.at.least.for.this.specif
e1cc0 69 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c ic.time..An.entry's.validity.wil
e1ce0 6c 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 l.be.extended.if.it.receives.pos
e1d00 69 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c itive.feedback.from.higher.level
e1d20 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 .protocols..Once.a.route.is.asse
e1d40 73 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 ssed.a.penalty,.the.penalty.is.d
e1d60 65 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 ecreased.by.half.each.time.a.pre
e1d80 64 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 defined.amount.of.time.elapses.(
e1da0 68 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 half-life-time)..When.the.accumu
e1dc0 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 lated.penalties.fall.below.a.pre
e1de0 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c defined.threshold.(reuse-value),
e1e00 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 .the.route.is.unsuppressed.and.a
e1e20 64 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 dded.back.into.the.BGP.routing.t
e1e40 61 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 able..Once.a.traffic-policy.is.c
e1e60 72 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 reated,.you.can.apply.it.to.an.i
e1e80 6e 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 nterface:.Once.created.in.the.sy
e1ea0 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 stem,.Pseudo-Ethernet.interfaces
e1ec0 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 .can.be.referenced.in.the.exact.
e1ee0 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 same.way.as.other.Ethernet.inter
e1f00 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d faces..Notes.about.using.Pseudo-
e1f20 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 .Ethernet.interfaces:.Once.flow.
e1f40 61 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 accounting.is.configured.on.an.i
e1f60 6e 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 nterfaces.it.provides.the.abilit
e1f80 79 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 y.to.display.captured.network.tr
e1fa0 61 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 affic.information.for.all.config
e1fc0 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e ured.interfaces..Once.the.comman
e1fe0 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 d.is.completed,.it.will.add.the.
e2000 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e certificate.to.the.configuration
e2020 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f .session,.to.the.pki.subtree..Yo
e2040 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 u.can.then.review.the.proposed.c
e2060 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 hanges.and.commit.them..Once.the
e2080 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 .first.packet.of.the.flow.succes
e20a0 73 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 sfully.goes.through.the.IP.forwa
e20c0 72 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c rding.path.(black.circles.path),
e20e0 20 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 .from.the.second.packet.on,.you.
e2100 6d 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 might.decide.to.offload.the.flow
e2120 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 .to.the.flowtable.through.your.r
e2140 75 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 uleset..The.flowtable.infrastruc
e2160 74 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 ture.provides.a.rule.action.that
e2180 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 .allows.you.to.specify.when.to.a
e21a0 64 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 dd.a.flow.to.the.flowtable.(On.f
e21c0 6f 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d orward.filtering,.red.circle.num
e21e0 62 65 72 20 36 29 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 ber.6).Once.the.local.tunnel.end
e2200 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 point.``set.service.pppoe-server
e2220 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 .gateway-address.'10.1.1.2'``.ha
e2240 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f s.been.defined,.the.client.IP.po
e2260 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 ol.can.be.either.defined.as.a.ra
e2280 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 nge.or.as.subnet.using.CIDR.nota
e22a0 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 tion..If.the.CIDR.notation.is.us
e22c0 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 ed,.multiple.subnets.can.be.setu
e22e0 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f p.which.are.used.sequentially..O
e2300 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 nce.the.matching.rules.are.set.f
e2320 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 or.a.class,.you.can.start.config
e2340 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 uring.how.you.want.matching.traf
e2360 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 fic.to.behave..Once.the.user.is.
e2380 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 connected,.the.user.session.is.u
e23a0 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 sing.the.set.limits.and.can.be.d
e23c0 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 isplayed.via.'show.pppoe-server.
e23e0 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e sessions'..Once.the.user.is.conn
e2400 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 ected,.the.user.session.is.using
e2420 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c .the.set.limits.and.can.be.displ
e2440 61 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 ayed.via.``show.pppoe-server.ses
e2460 73 69 6f 6e 73 60 60 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f sions``..Once.you.commit.the.abo
e2480 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 ve.changes.you.can.create.a.conf
e24a0 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 ig.file.in.the./config/auth/ocse
e24c0 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 rv/config-per-user.directory.tha
e24e0 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 t.matches.a.username.of.a.user.y
e2500 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 ou.have.created.e.g.."tst"..Now.
e2520 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 when.logging.in.with.the."tst".u
e2540 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 ser.the.config.options.you.set.i
e2560 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 n.this.file.will.be.loaded..Once
e2580 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e .you.have.an.Ethernet.device.con
e25a0 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 nected,.i.e..`eth0`,.then.you.ca
e25c0 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 n.configure.it.to.open.the.PPPoE
e25e0 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 .session.for.you.and.your.DSL.Tr
e2600 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 ansceiver.(Modem/Router).just.ac
e2620 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e ts.to.translate.your.messages.in
e2640 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 .a.way.that.vDSL/aDSL.understand
e2660 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 s..Once.you.have.setup.your.SSTP
e2680 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 .server.there.comes.the.time.to.
e26a0 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 do.some.basic.testing..The.Linux
e26c0 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c .client.used.for.testing.is.call
e26e0 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 ed.sstpc_..sstpc_.requires.a.PPP
e2700 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 .configuration/peer.file..Once.y
e2720 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 our.routers.are.configured.to.re
e2740 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 ject.RPKI-invalid.prefixes,.you.
e2760 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 can.test.whether.the.configurati
e2780 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 43 6c on.is.working.correctly.using.Cl
e27a0 6f 75 64 66 6c 61 72 65 27 73 20 74 65 73 74 5f 20 77 65 62 73 69 74 65 2e 20 4b 65 65 70 20 69 oudflare's.test_.website..Keep.i
e27c0 6e 20 6d 69 6e 64 20 74 68 61 74 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 74 6f n.mind.that.in.order.for.this.to
e27e0 20 77 6f 72 6b 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 6e 6f 20 64 65 66 61 75 .work,.you.need.to.have.no.defau
e2800 6c 74 20 72 6f 75 74 65 73 20 6f 72 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 74 68 61 74 20 lt.routes.or.anything.else.that.
e2820 77 6f 75 6c 64 20 73 74 69 6c 6c 20 73 65 6e 64 20 74 72 61 66 66 69 63 20 74 6f 20 52 50 4b 49 would.still.send.traffic.to.RPKI
e2840 2d 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 4f 6e 63 65 20 79 6f 75 72 -invalid.destinations..Once.your
e2860 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 .routers.are.configured.to.rejec
e2880 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e t.RPKI-invalid.prefixes,.you.can
e28a0 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .test.whether.the.configuration.
e28c0 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 is.working.correctly.using.the.`
e28e0 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 RIPE.Labs.RPKI.Test`_.experiment
e2900 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 al.tool..One.Type-3.summary-LSA.
e2920 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 with.routing.info.<E.F.G.H/M>.is
e2940 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 .announced.into.backbone.area.if
e2960 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 .defined.area.contains.at.least.
e2980 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 one.intra-area.network.(i.e..des
e29a0 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 cribed.with.router-LSA.or.networ
e29c0 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 k-LSA).from.range.<A.B.C.D/M>..T
e29e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f his.command.makes.sense.in.ABR.o
e2a00 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 nly..One.implicit.environment.ex
e2a20 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 ists..One.of.the.important.featu
e2a40 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 res.built.on.top.of.the.Netfilte
e2a60 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 r.framework.is.connection.tracki
e2a80 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 ng..Connection.tracking.allows.t
e2aa0 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c he.kernel.to.keep.track.of.all.l
e2ac0 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 ogical.network.connections.or.se
e2ae0 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f ssions,.and.thereby.relate.all.o
e2b00 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 f.the.packets.which.may.make.up.
e2b20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 that.connection..NAT.relies.on.t
e2b40 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c his.information.to.translate.all
e2b60 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 .related.packets.in.the.same.way
e2b80 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f ,.and.iptables.can.use.this.info
e2ba0 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 rmation.to.act.as.a.stateful.fir
e2bc0 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 ewall..One.of.the.uses.of.Fair.Q
e2be0 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 ueue.might.be.the.mitigation.of.
e2c00 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 Denial.of.Service.attacks..Only.
e2c20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 802.1Q-tagged.packets.are.accept
e2c40 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 ed.on.Ethernet.vifs..Only.VRRP.i
e2c60 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e s.supported..Required.option..On
e2c80 6c 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 ly.allow.certain.IP.addresses.or
e2ca0 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 .prefixes.to.access.the.https.we
e2cc0 62 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 bserver..Only.in.the.source.crit
e2ce0 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 eria,.you.can.specify.a.mac-addr
e2d00 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 ess..Only.one.SRGB.and.default.S
e2d20 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 PF.Algorithm.is.supported.Only.r
e2d40 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 equest.an.address.from.the.DHCP.
e2d60 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 server.but.do.not.request.a.defa
e2d80 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 ult.gateway..Only.request.an.add
e2da0 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 ress.from.the.PPPoE.server.but.d
e2dc0 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e o.not.install.any.default.route.
e2de0 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 .Only.request.an.address.from.th
e2e00 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c e.SSTP.server.but.do.not.install
e2e20 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 .any.default.route..Only.the.typ
e2e40 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 e.(``ssh-rsa``).and.the.key.(``A
e2e60 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 AAB3N...``).are.used..Note.that.
e2e80 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 the.key.will.usually.be.several.
e2ea0 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 hundred.characters.long,.and.you
e2ec0 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e .will.need.to.copy.and.paste.it.
e2ee0 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 .Some.terminal.emulators.may.acc
e2f00 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 identally.split.this.over.severa
e2f20 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 l.lines..Be.attentive.when.you.p
e2f40 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 aste.it.that.it.only.pastes.as.a
e2f60 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 .single.line..The.third.part.is.
e2f80 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 simply.an.identifier,.and.is.for
e2fa0 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 .your.own.reference..Only.works.
e2fc0 77 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 with.a.VXLAN.device.with.externa
e2fe0 6c 20 66 6c 61 67 20 73 65 74 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 l.flag.set..Op-mode.check.virtua
e3000 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e l-server.status.OpenConnect.Open
e3020 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e Connect.can.be.configured.to.sen
e3040 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 d.accounting.information.to.a.RA
e3060 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 DIUS.server.to.capture.user.sess
e3080 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 ion.data.such.as.time.of.connect
e30a0 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 /disconnect,.data.transferred,.a
e30c0 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 nd.so.on..OpenConnect.server.mat
e30e0 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 ches.the.filename.in.a.case.sens
e3100 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 itive.manner,.make.sure.the.user
e3120 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 name/group.name.you.configure.ma
e3140 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e tches.the.filename.exactly..Open
e3160 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 Connect.supports.a.subset.of.it'
e3180 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 s.configuration.options.to.be.ap
e31a0 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c plied.on.a.per.user/group.basis,
e31c0 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 .for.configuration.purposes.we.r
e31e0 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 efer.to.this.functionality.as."I
e3200 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f dentity.based.config"..The.follo
e3220 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 wing.`OpenConnect.Server.Manual.
e3240 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 <https://ocserv.gitlab.io/www/ma
e3260 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 nual.html#:~:text=Configuration%
e3280 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 20files%20that%.20will%20be%20ap
e32a0 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 plied%20per%20user%20connection%
e32c0 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 20or%0A%23%20per%20group>`_.outl
e32e0 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 ines.the.set.of.configuration.op
e3300 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e tions.that.are.allowed..This.can
e3320 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 .be.leveraged.to.apply.different
e3340 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 .sets.of.configs.to.different.us
e3360 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e ers.or.groups.of.users..OpenConn
e3380 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 ect-compatible.server.feature.is
e33a0 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 .available.from.this.release..Op
e33c0 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 enconnect.VPN.supports.SSL.conne
e33e0 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 ction.and.offers.full.network.ac
e3400 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 cess..SSL.VPN.network.extension.
e3420 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 connects.the.end-user.system.to.
e3440 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 the.corporate.network.with.acces
e3460 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b s.controls.based.only.on.network
e3480 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 .layer.information,.such.as.dest
e34a0 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 ination.IP.address.and.port.numb
e34c0 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 er..So,.it.provides.safe.communi
e34e0 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 cation.for.all.types.of.device.t
e3500 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e raffic.across.public.networks.an
e3520 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 d.private.networks,.also.encrypt
e3540 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e s.the.traffic.with.SSL.protocol.
e3560 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 .OpenVPN.OpenVPN.**will.not**.au
e3580 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 tomatically.create.routes.in.the
e35a0 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 .kernel.for.client.subnets.when.
e35c0 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 they.connect.and.will.only.use.c
e35e0 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 lient-subnet.association.interna
e3600 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 lly,.so.we.need.to.create.a.rout
e3620 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 e.to.the.10.23.0.0/20.network.ou
e3640 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c rselves:.OpenVPN.DCO.is.not.full
e3660 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 .OpenVPN.features.supported.,.is
e3680 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 .currently.considered.experiment
e36a0 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 al..Furthermore,.there.are.certa
e36c0 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 in.OpenVPN.features.and.use.case
e36e0 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 s.that.remain.incompatible.with.
e3700 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 DCO..To.get.a.comprehensive.unde
e3720 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 rstanding.of.the.limitations.ass
e3740 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c ociated.with.DCO,.refer.to.the.l
e3760 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 ist.of.known.limitations.in.the.
e3780 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e documentation..OpenVPN.Data.Chan
e37a0 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 nel.Offload.(DCO).OpenVPN.Data.C
e37c0 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 hannel.Offload.(DCO).enables.sig
e37e0 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 nificant.performance.enhancement
e3800 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 .in.encrypted.OpenVPN.data.proce
e3820 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 ssing..By.minimizing.context.swi
e3840 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 tching.for.each.packet,.DCO.effe
e3860 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f ctively.reduces.overhead..This.o
e3880 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 ptimization.is.achieved.by.keepi
e38a0 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 ng.most.data.handling.tasks.with
e38c0 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 in.the.kernel,.avoiding.frequent
e38e0 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 .switches.between.kernel.and.use
e3900 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 r.space.for.encryption.and.packe
e3920 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 t.handling..OpenVPN.allows.for.e
e3940 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 ither.TCP.or.UDP..UDP.will.provi
e3960 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 de.the.lowest.latency,.while.TCP
e3980 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e .will.work.better.for.lossy.conn
e39a0 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 ections;.generally.UDP.is.prefer
e39c0 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f red.when.possible..OpenVPN.is.po
e39e0 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 pular.for.client-server.setups,.
e3a00 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e but.its.site-to-site.mode.remain
e3a20 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 s.a.relatively.obscure.feature,.
e3a40 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c and.many.router.appliances.still
e3a60 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 .don't.support.it..However,.it's
e3a80 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 .very.useful.for.quickly.setting
e3aa0 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 .up.tunnels.between.routers..Ope
e3ac0 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e nVPN.status.can.be.verified.usin
e3ae0 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c g.the.`show.openvpn`.operational
e3b00 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 .commands..See.the.built-in.help
e3b20 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e .for.a.complete.list.of.options.
e3b40 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 .Openconnect.Configuration.Opera
e3b60 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 ting.Modes.Operation.Operation.C
e3b80 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e ommands.Operation.Mode.Operation
e3ba0 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 .mode.of.wireless.radio..Operati
e3bc0 6f 6e 2d 6d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 on-mode.Operation-mode.Firewall.
e3be0 4f 70 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c Operational.Commands.Operational
e3c00 20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 .Mode.Commands.Operational.comma
e3c20 6e 64 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f nds.Option.Option.43.for.UniFI.O
e3c40 70 74 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 ption.description.Option.number.
e3c60 4f 70 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 Option.specifying.the.rate.in.wh
e3c80 69 63 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 ich.we'll.ask.our.link.partner.t
e3ca0 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 o.transmit.LACPDU.packets.in.802
e3cc0 2e 33 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c .3ad.mode..Option.to.disable.rul
e3ce0 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c e..Option.to.enable.or.disable.l
e3d00 6f 67 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 og.matching.rule..Option.to.log.
e3d20 70 61 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 packets.hitting.default-action..
e3d40 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 Optional.Optional.Configuration.
e3d60 4f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 Optional.parameter.prefix-list.c
e3d80 61 6e 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 an.be.use.to.control.which.group
e3da0 73 20 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 s.to.switch.or.not.switch..If.a.
e3dc0 67 72 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 group.is.PERMIT.as.per.the.prefi
e3de0 78 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 x-list,.then.the.SPT.switchover.
e3e00 64 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 does.not.happen.for.it.and.if.it
e3e20 20 69 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 .is.DENY,.then.the.SPT.switchove
e3e40 72 20 68 61 70 70 65 6e 73 2e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 r.happens..Optional,.if.you.want
e3e60 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 .to.enable.uploads,.else.TFTP.se
e3e80 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 rver.will.act.as.a.read-only.ser
e3ea0 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f ver..Optional/default.settings.O
e3ec0 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 ptionally.set.a.specific.static.
e3ee0 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e IPv4.or.IPv6.address.for.the.con
e3f00 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 tainer..This.address.must.be.wit
e3f20 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 hin.the.named.network.prefix..Op
e3f40 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 tions.Options.(Global.IPsec.sett
e3f60 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f ings).Attributes.Options.used.fo
e3f80 72 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 r.queue.target..Action.queue.mus
e3fa0 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 t.be.defined.to.use.this.setting
e3fc0 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 .Or.**binary**.prefixes..Or,.for
e3fe0 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e .example.ftp,.`delete.system.con
e4000 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 64 65 72 20 63 6f 6e 6e 74 ntrack.modules.ftp`..Order.connt
e4020 72 61 63 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 6e rackd.to.request.a.complete.conn
e4040 74 72 61 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 20 74 68 65 20 6f track.table.resync.against.the.o
e4060 74 68 65 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 4f 72 69 67 69 6e 61 74 65 20 ther.node.at.startup..Originate.
e4080 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 an.AS-External.(type-5).LSA.desc
e40a0 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 ribing.a.default.route.into.all.
e40c0 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 external-routing.capable.areas,.
e40e0 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 of.the.specified.metric.and.metr
e4100 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 ic.type..If.the.:cfgcmd:`always`
e4120 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 .keyword.is.given.then.the.defau
e4140 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 lt.is.always.advertised,.even.wh
e4160 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 en.there.is.no.default.present.i
e4180 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e n.the.routing.table..The.argumen
e41a0 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 t.:cfgcmd:`route-map`.specifies.
e41c0 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 to.advertise.the.default.route.i
e41e0 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 f.the.route.map.is.satisfied..Ot
e4200 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 her.attributes.can.be.used,.but.
e4220 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 they.have.to.be.in.one.of.the.di
e4240 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d ctionaries.in.*/usr/share/accel-
e4260 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 ppp/radius*..Our.configuration.c
e4280 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 ommands.would.be:.Our.remote.end
e42a0 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 .of.the.tunnel.for.peer.`to-wg02
e42c0 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 `.is.reachable.at.192.0.2.1.port
e42e0 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 .51820.Outbound.traffic.can.be.b
e4300 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 alanced.between.two.or.more.outb
e4320 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 ound.interfaces..If.a.path.fails
e4340 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 ,.traffic.is.balanced.across.the
e4360 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f .remaining.healthy.paths,.a.reco
e4380 76 65 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 vered.path.is.automatically.adde
e43a0 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 d.back.to.the.routing.table.and.
e43c0 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c used.by.the.load.balancer..The.l
e43e0 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 oad.balancer.automatically.adds.
e4400 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 routes.for.each.path.to.the.rout
e4420 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 ing.table.and.balances.traffic.a
e4440 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c cross.the.configured.interfaces,
e4460 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 .determined.by.interface.health.
e4480 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 and.weight..Outgoing.traffic.is.
e44a0 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e balanced.in.a.flow-based.manner.
e44c0 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 .A.connection.tracking.table.is.
e44e0 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 used.to.track.flows.by.their.sou
e4500 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 rce.address,.destination.address
e4520 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 .and.port..Each.flow.is.assigned
e4540 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 .to.an.interface.according.to.th
e4560 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 e.defined.balancing.rules.and.su
e4580 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 bsequent.packets.are.sent.throug
e45a0 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 h.the.same.interface..This.has.t
e45c0 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 he.advantage.that.packets.always
e45e0 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 .arrive.in.order.if.links.with.d
e4600 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 ifferent.speeds.are.in.use..Outp
e4620 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 ut.from.`eth0`.network.interface
e4640 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 .Output.plugin.Prometheus.client
e4660 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 .Over.IP.Over.IPSec,.L2.VPN.(bri
e4680 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 dge).Over.UDP.Override.static-ma
e46a0 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f pping's.name-server.with.a.custo
e46c0 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 m.one.that.will.be.sent.only.to.
e46e0 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 this.host..Overview.Overview.and
e4700 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 .basic.concepts.Overview.of.defi
e4720 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 ned.groups..You.see.the.type,.th
e4740 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 e.members,.and.where.the.group.i
e4760 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 s.used..PBR.multiple.uplinks.PC1
e4780 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 .is.in.the.``default``.VRF.and.a
e47a0 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 cting.as.e.g..a."fileserver".PC2
e47c0 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 .is.in.VRF.``blue``.which.is.the
e47e0 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 .development.department.PC3.and.
e4800 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 PC4.are.connected.to.a.bridge.de
e4820 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 vice.on.router.``R1``.which.is.i
e4840 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 n.VRF.``red``..Say.this.is.the.H
e4860 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e R.department..PC4.has.IP.10.0.0.
e4880 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 4/24.and.PC5.has.IP.10.0.0.5/24,
e48a0 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 .so.they.believe.they.are.in.the
e48c0 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 .same.broadcast.domain..PC5.rece
e48e0 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 ives.the.ping.echo,.responds.wit
e4900 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 h.an.echo.reply.that.Leaf3.recei
e4920 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 ves.and.this.time.forwards.to.Le
e4940 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 af2's.unicast.address.directly.b
e4960 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f ecause.it.learned.the.location.o
e4980 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 f.PC4.above..When.Leaf2.receives
e49a0 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 .the.echo.reply.from.PC5.it.sees
e49c0 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 .that.it.came.from.Leaf3.and.so.
e49e0 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 remembers.that.PC5.is.reachable.
e4a00 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e via.Leaf3..PIM.(Protocol.Indepen
e4a20 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 dent.Multicast).must.be.configur
e4a40 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 ed.in.every.interface.of.every.p
e4a60 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 articipating.router..Every.route
e4a80 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 r.must.also.have.the.location.of
e4aa0 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f .the.Rendevouz.Point.manually.co
e4ac0 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 nfigured..Then,.unidirectional.s
e4ae0 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 hared.trees.rooted.at.the.Rendev
e4b00 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 ouz.Point.will.automatically.be.
e4b20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e built.for.multicast.distribution
e4b40 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 ..PIM.and.IGMP.PIM.....Protocol.
e4b60 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 Independent.Multicast.PIM-SM.-.P
e4b80 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 IM.Sparse.Mode.PIM6.-.Protocol.I
e4ba0 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 ndependent.Multicast.for.IPv6.PI
e4bc0 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 Mv6.(Protocol.Independent.Multic
e4be0 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 ast.for.IPv6).must.be.configured
e4c00 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 .in.every.interface.of.every.par
e4c20 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 ticipating.router..Every.router.
e4c40 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 must.also.have.the.location.of.t
e4c60 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 he.Rendevouz.Point.manually.conf
e4c80 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 igured..Then,.unidirectional.sha
e4ca0 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 red.trees.rooted.at.the.Rendevou
e4cc0 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 z.Point.will.automatically.be.bu
e4ce0 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 ilt.for.multicast.distribution..
e4d00 50 4b 49 00 50 50 44 55 00 50 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 50 50 PKI.PPDU.PPP.Advanced.Options.PP
e4d20 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 P.Settings.PPPoE.PPPoE.Server.PP
e4d40 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 PoE.options.PPTP-Server.Packet-b
e4d60 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 ased.balancing.can.lead.to.a.bet
e4d80 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 ter.balance.across.interfaces.wh
e4da0 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 en.out.of.order.packets.are.no.i
e4dc0 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 ssue..Per-packet-based.balancing
e4de0 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 .can.be.set.for.a.balancing.rule
e4e00 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 .with:.Particularly.large.networ
e4e20 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b ks.may.wish.to.run.their.own.RPK
e4e40 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c I.certificate.authority.and.publ
e4e60 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 ication.server.instead.of.publis
e4e80 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 hing.ROAs.via.their.RIR..This.is
e4ea0 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 .a.subject.far.beyond.the.scope.
e4ec0 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 of.VyOS'.documentation..Consider
e4ee0 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 .reading.about.Krill_.if.this.is
e4f00 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 .a.rabbit.hole.you.need.or.espec
e4f20 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 61 73 73 20 61 64 ially.want.to.dive.down..Pass.ad
e4f40 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 dress.of.Unifi.controller.at.``1
e4f60 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 72.16.100.1``.to.all.clients.of.
e4f80 60 60 4e 45 54 31 60 60 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 ``NET1``.Path.`<cost>`.value.for
e4fa0 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e .Spanning.Tree.Protocol..Each.in
e4fc0 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 terface.in.a.bridge.could.have.a
e4fe0 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 .different.speed.and.this.value.
e5000 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b is.used.when.deciding.which.link
e5020 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c .to.use..Faster.interfaces.shoul
e5040 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 d.have.lower.costs..Path.to.`<fi
e5060 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 le>`.pointing.to.the.certificate
e5080 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 .authority.certificate..Path.to.
e50a0 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 `<file>`.pointing.to.the.servers
e50c0 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 .certificate.(public.portion)..P
e50e0 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 eer.-.Peer.Peer.Groups.Peer.IP.a
e5100 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 ddress.to.match..Peer.Parameters
e5120 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d .Peer.groups.are.used.to.help.im
e5140 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 prove.scaling.by.generating.the.
e5160 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d same.update.information.to.all.m
e5180 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 embers.of.a.peer.group..Note.tha
e51a0 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e t.this.means.that.the.routes.gen
e51c0 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f erated.by.a.member.of.a.peer.gro
e51e0 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 up.will.be.sent.back.to.that.ori
e5200 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f ginating.peer.with.the.originato
e5220 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e r.identifier.attribute.set.to.in
e5240 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c dicated.the.originating.peer..Al
e5260 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 l.peers.not.associated.with.a.sp
e5280 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 ecific.peer.group.are.treated.as
e52a0 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f .belonging.to.a.default.peer.gro
e52c0 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 up,.and.will.share.updates..Peer
e52e0 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 .to.send.unicast.UDP.conntrack.s
e5300 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c ync.entires.to,.if.not.using.Mul
e5320 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 ticast.configuration.from.above.
e5340 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 above..Peers.Configuration.Per.d
e5360 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 efault.VyOSs.has.minimal.syslog.
e5380 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 logging.enabled.which.is.stored.
e53a0 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c and.rotated.locally..Errors.will
e53c0 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c .be.always.logged.to.a.local.fil
e53e0 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 e,.which.includes.`local7`.error
e5400 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 .messages,.emergency.messages.wi
e5420 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 ll.be.sent.to.the.console,.too..
e5440 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 Per.default.every.packet.is.samp
e5460 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 led.(that.is,.the.sampling.rate.
e5480 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 is.1)..Per.default.the.user.sess
e54a0 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e ion.is.being.replaced.if.a.secon
e54c0 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 d.authentication.request.succeed
e54e0 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 s..Such.session.requests.can.be.
e5500 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c either.denied.or.allowed.entirel
e5520 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 y,.which.would.allow.multiple.se
e5540 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 ssions.for.a.user.in.the.latter.
e5560 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e case..If.it.is.denied,.the.secon
e5580 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e d.session.is.being.rejected.even
e55a0 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c .if.the.authentication.succeeds,
e55c0 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 .the.user.has.to.terminate.its.f
e55e0 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e irst.session.and.can.then.authen
e5600 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 tication.again..Per.default,.int
e5620 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 erfaces.used.in.a.load.balancing
e5640 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 .pool.replace.the.source.IP.of.e
e5660 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e ach.outgoing.packet.with.its.own
e5680 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 .address.to.ensure.that.replies.
e56a0 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 arrive.on.the.same.interface..Th
e56c0 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 is.works.through.automatically.g
e56e0 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 enerated.source.NAT.(SNAT).rules
e5700 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 ,.these.rules.are.only.applied.t
e5720 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 o.balanced.traffic..In.cases.whe
e5740 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 re.this.behaviour.is.not.desired
e5760 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e ,.the.automatic.generation.of.SN
e5780 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 AT.rules.can.be.disabled:.Perfor
e57a0 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b mance.Periodically,.a.hello.pack
e57c0 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 et.is.sent.out.by.the.Root.Bridg
e57e0 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 e.and.the.Designated.Bridges..He
e5800 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 llo.packets.are.used.to.communic
e5820 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f ate.information.about.the.topolo
e5840 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 gy.throughout.the.entire.Bridged
e5860 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e .Local.Area.Network..Ping.comman
e5880 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 d.can.be.interrupted.at.any.give
e58a0 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 n.time.using.``<Ctrl>+c``..A.bri
e58c0 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 ef.statistic.is.shown.afterwards
e58e0 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 ..Ping.uses.ICMP.protocol's.mand
e5900 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 atory.ECHO_REQUEST.datagram.to.e
e5920 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d licit.an.ICMP.ECHO_RESPONSE.from
e5940 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 .a.host.or.gateway..ECHO_REQUEST
e5960 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 .datagrams.(pings).will.have.an.
e5980 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 IP.and.ICMP.header,.followed.by.
e59a0 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 "struct.timeval".and.an.arbitrar
e59c0 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 y.number.of.pad.bytes.used.to.fi
e59e0 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 ll.out.the.packet..Pinging.(IPv6
e5a00 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e ).the.other.host.and.interceptin
e5a20 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 g.the.traffic.in.``eth1``.will.s
e5a40 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 how.you.the.content.is.encrypted
e5a60 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 ..Place.interface.in.given.VRF.i
e5a80 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f nstance..Play.an.audible.beep.to
e5aa0 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 .the.system.speaker.when.system.
e5ac0 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 is.ready..Please.be.aware,.due.t
e5ae0 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 o.an.upstream.bug,.config.change
e5b00 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 s/commits.will.restart.the.ppp.d
e5b20 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 aemon.and.will.reset.existing.IP
e5b40 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 oE.sessions,.in.order.to.become.
e5b60 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 effective..Please.be.aware,.due.
e5b80 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 to.an.upstream.bug,.config.chang
e5ba0 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 es/commits.will.restart.the.ppp.
e5bc0 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 daemon.and.will.reset.existing.P
e5be0 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 PPoE.connections.from.connected.
e5c00 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 users,.in.order.to.become.effect
e5c20 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 ive..Please.refer.to.the.:ref:`i
e5c40 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 psec`.documentation.for.the.indi
e5c60 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c vidual.IPSec.related.options..Pl
e5c80 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 ease.refer.to.the.:ref:`tunnel-i
e5ca0 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 nterface`.documentation.for.the.
e5cc0 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e individual.tunnel.related.option
e5ce0 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 s..Please.see.the.:ref:`dhcp-dns
e5d00 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 -quick-start`.configuration..Ple
e5d20 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f ase.take.a.look.at.the.:ref:`vyo
e5d40 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 sapi`.page.for.an.detailed.how-t
e5d60 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e o..Please.take.a.look.at.the.Con
e5d80 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f tributing.Guide.for.our.:ref:`do
e5da0 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b cumentation`..Please.take.a.look
e5dc0 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 .in.the.Automation.section.to.fi
e5de0 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6c 65 61 73 65 nd.some.usefull.Examples..Please
e5e00 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f ,.refer.to.appropiate.section.fo
e5e20 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c r.more.information.about.firewal
e5e40 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 l.configuration:.Please,.refer.t
e5e60 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 o.appropriate.section.for.more.i
e5e80 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 nformation.about.firewall.config
e5ea0 75 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 uration:.Policies.are.used.for.f
e5ec0 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e iltering.and.traffic.management.
e5ee0 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 .With.policies,.network.administ
e5f00 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 rators.could.filter.and.treat.tr
e5f20 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 affic.according.to.their.needs..
e5f40 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 61 72 65 20 64 Policies.for.local.traffic.are.d
e5f60 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 efined.in.this.section..Policies
e5f80 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 ,.in.VyOS,.are.implemented.using
e5fa0 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 .FRR.filtering.and.route.maps..D
e5fc0 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 etailed.information.of.FRR.could
e5fe0 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 .be.found.in.http://docs.frrouti
e6000 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 ng.org/.Policy.Policy.Sections.P
e6020 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 olicy.for.checking.targets.Polic
e6040 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 y.to.track.previously.establishe
e6060 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 d.connections..Policy-Based.Rout
e6080 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 ing.with.multiple.ISP.uplinks.(s
e60a0 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 ource../draw.io/pbr_example_1.dr
e60c0 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 awio).Port.Groups.Port.Mirror.(S
e60e0 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 PAN).Port.for.Dynamic.Authorizat
e6100 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f ion.Extension.server.(DM/CoA).Po
e6120 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d rt.name.and.description.Port.num
e6140 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 ber.used.by.connection,.default.
e6160 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 is.``9273``.Port.number.used.by.
e6180 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 connection..Port.to.listen.for.H
e61a0 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 TTPS.requests;.default.443.Porti
e61c0 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 ons.of.the.network.which.are.VLA
e61e0 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 N-aware.(i.e.,.IEEE.802.1q_.conf
e6200 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 ormant).can.include.VLAN.tags..W
e6220 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 hen.a.frame.enters.the.VLAN-awar
e6240 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 e.portion.of.the.network,.a.tag.
e6260 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d is.added.to.represent.the.VLAN.m
e6280 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 embership..Each.frame.must.be.di
e62a0 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 stinguishable.as.being.within.ex
e62c0 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 actly.one.VLAN..A.frame.in.the.V
e62e0 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b LAN-aware.portion.of.the.network
e6300 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 .that.does.not.contain.a.VLAN.ta
e6320 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 g.is.assumed.to.be.flowing.on.th
e6340 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 e.native.VLAN..Pre-shared.keys.P
e6360 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 recedence.Preemption.Prefer.a.sp
e6380 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f ecific.routing.protocol.routes.o
e63a0 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e ver.another.routing.protocol.run
e63c0 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 ning.on.the.same.router..Prefer.
e63e0 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 higher.local.preference.routes.t
e6400 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 o.lower..Prefer.higher.local.wei
e6420 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 ght.routes.to.lower.routes..Pref
e6440 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 er.local.routes.(statics,.aggreg
e6460 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 ates,.redistributed).to.received
e6480 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 .routes..Prefer.shortest.hop-cou
e64a0 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f nt.AS_PATHs..Prefer.the.lowest.o
e64c0 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 rigin.type.route..That.is,.prefe
e64e0 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 r.IGP.origin.routes.to.EGP,.to.I
e6500 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 ncomplete.routes..Prefer.the.rou
e6520 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 te.received.from.an.external,.eB
e6540 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f GP.peer.over.routes.received.fro
e6560 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 m.other.types.of.peers..Prefer.t
e6580 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 he.route.received.from.the.peer.
e65a0 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 with.the.higher.transport.layer.
e65c0 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 address,.as.a.last-resort.tie-br
e65e0 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 eaker..Prefer.the.route.with.the
e6600 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 .lower.IGP.cost..Prefer.the.rout
e6620 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 e.with.the.lowest.`router-ID`..I
e6640 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 f.the.route.has.an.`ORIGINATOR_I
e6660 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 D`.attribute,.through.iBGP.refle
e6680 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 ction,.then.that.router.ID.is.us
e66a0 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 ed,.otherwise.the.`router-ID`.of
e66c0 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 .the.peer.the.route.was.received
e66e0 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 .from.is.used..Preference.associ
e6700 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 ated.with.the.default.router.Pre
e6720 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e fix.Conversion.Prefix.Delegation
e6740 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 .Prefix.List.Policy.Prefix.Lists
e6760 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c .Prefix.can.not.be.used.for.on-l
e6780 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 ink.determination.Prefix.can.not
e67a0 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 .be.used.for.stateless.address.a
e67c0 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 uto-configuration.Prefix.filteri
e67e0 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 ng.can.be.done.using.prefix-list
e6800 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 .and.prefix-list6..Prefix.length
e6820 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 .in.interface.must.be.equal.or.b
e6840 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 igger.(i.e..smaller.network).tha
e6860 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 n.prefix.length.in.network.state
e6880 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 ment..For.example.statement.abov
e68a0 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 e.doesn't.enable.ospf.on.interfa
e68c0 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 ce.with.address.192.168.1.1/23,.
e68e0 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 but.it.does.on.interface.with.ad
e6900 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c dress.192.168.1.129/25..Prefix.l
e6920 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 ists.provides.the.most.powerful.
e6940 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d prefix.based.filtering.mechanism
e6960 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e ..In.addition.to.access-list.fun
e6980 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 ctionality,.ip.prefix-list.has.p
e69a0 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e refix.length.range.specification
e69c0 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 ..Prefix.to.match.against..Prefi
e69e0 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 xes.Prepend.the.existing.last.AS
e6a00 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 .number.(the.leftmost.ASN).to.th
e6a20 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 e.AS_PATH..Prepend.the.given.str
e6a40 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 ing.of.AS.numbers.to.the.AS_PATH
e6a60 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 .of.the.BGP.path's.NLRI..Princip
e6a80 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 le.of.SNMP.Communication.Print.a
e6aa0 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .summary.of.neighbor.connections
e6ac0 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 .for.the.specified.AFI/SAFI.comb
e6ae0 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 ination..Print.active.IPV4.or.IP
e6b00 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e V6.routes.advertised.via.the.VPN
e6b20 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 .SAFI..Priority.Priority.Queue.P
e6b40 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 riority.Queue,.as.other.non-shap
e6b60 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 ing.policies,.is.only.useful.if.
e6b80 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c your.outgoing.interface.is.reall
e6ba0 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 y.full..If.it.is.not,.VyOS.will.
e6bc0 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 not.own.the.queue.and.Priority.Q
e6be0 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 ueue.will.have.no.effect..If.the
e6c00 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 re.is.bandwidth.available.on.the
e6c20 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 .physical.link,.you.can.embed_.P
e6c40 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 riority.Queue.into.a.classful.sh
e6c60 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e aping.policy.to.make.sure.it.own
e6c80 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 s.the.queue..In.that.case.packet
e6ca0 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 s.can.be.prioritized.based.on.DS
e6cc0 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 CP..Private.VLAN.proxy.arp..Basi
e6ce0 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 cally.allow.proxy.arp.replies.ba
e6d00 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 ck.to.the.same.interface.(from.w
e6d20 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f hich.the.ARP.request/solicitatio
e6d40 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 n.was.received)..Profile.generat
e6d60 69 6f 6e 20 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c ion.happens.from.the.operational
e6d80 20 6c 65 76 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 .level.and.is.as.simple.as.issui
e6da0 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 ng.the.following.command.to.crea
e6dc0 74 65 20 61 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 te.a.profile.to.connect.to.the.I
e6de0 4b 45 76 32 20 61 63 63 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 KEv2.access.server.at.``vpn.vyos
e6e00 2e 6e 65 74 60 60 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f .net``.with.the.configuration.fo
e6e20 72 20 74 68 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 r.the.``rw``.remote-access.conne
e6e40 63 74 69 6f 6e 20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 ction.group..Prometheus-client.P
e6e60 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 rotects.host.from.brute-force.at
e6e80 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 tacks.against.SSH..Log.messages.
e6ea0 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 are.parsed,.line-by-line,.for.re
e6ec0 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c cognized.patterns..If.an.attack,
e6ee0 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 .such.as.several.login.failures.
e6f00 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 within.a.few.seconds,.is.detecte
e6f20 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 d,.the.offending.IP.is.blocked..
e6f40 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 Offenders.are.unblocked.after.a.
e6f60 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 set.interval..Protocol.for.which
e6f80 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 .expect.entries.need.to.be.synch
e6fa0 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 ronized..Protocols.Protocols.are
e6fc0 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 :.tcp,.sctp,.dccp,.udp,.icmp.and
e6fe0 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 .ipv6-icmp..Provide.TFTP.server.
e7000 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 listening.on.both.IPv4.and.IPv6.
e7020 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 addresses.``192.0.2.1``.and.``20
e7040 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 01:db8::1``.serving.the.content.
e7060 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 from.``/config/tftpboot``..Uploa
e7080 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 ding.via.TFTP.to.this.server.is.
e70a0 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 disabled..Provide.a.IPv4.or.IPv6
e70c0 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 .address.group.description.Provi
e70e0 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 de.a.IPv4.or.IPv6.network.group.
e7100 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 description..Provide.a.descripti
e7120 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 on.for.each.rule..Provide.a.desc
e7140 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 ription.to.the.flow.table..Provi
e7160 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 de.a.domain.group.description..P
e7180 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 rovide.a.mac.group.description..
e71a0 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e Provide.a.port.group.description
e71c0 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e ..Provide.a.rule-set.description
e71e0 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f .to.a.custom.firewall.chain..Pro
e7200 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f vide.a.rule-set.description..Pro
e7220 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f vide.an.IPv4.or.IPv6.network.gro
e7240 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 up.description..Provide.an.inter
e7260 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 face.group.description.Provider.
e7280 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 -.Customer.Provides.a.backbone.a
e72a0 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 rea.coherence.by.virtual.link.es
e72c0 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 tablishment..Provides.a.per-devi
e72e0 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 ce.control.to.enable/disable.the
e7300 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 .threaded.mode.for.all.the.NAPI.
e7320 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 instances.of.the.given.network.d
e7340 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 evice,.without.the.need.for.a.de
e7360 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 vice.up/down..Proxy.authenticati
e7380 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 on.method,.currently.only.LDAP.i
e73a0 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 s.supported..Pseudo.Ethernet/MAC
e73c0 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 VLAN.options.Pseudo-Ethernet.int
e73e0 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 erfaces.can.not.be.reached.from.
e7400 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 your.internal.host..This.means.t
e7420 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 hat.you.can.not.try.to.ping.a.Ps
e7440 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 eudo-Ethernet.interface.from.the
e7460 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 .host.system.on.which.it.is.defi
e7480 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 ned..The.ping.will.be.lost..Pseu
e74a0 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 do-Ethernet.interfaces.may.not.w
e74c0 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 ork.in.environments.which.expect
e74e0 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 .a.:abbr:`NIC.(Network.Interface
e7500 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 .Card)`.to.only.have.a.single.ad
e7520 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 dress..This.applies.to:.-.VMware
e7540 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 .machines.using.default.settings
e7560 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 .-.Network.switches.with.securit
e7580 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c y.settings.allowing.only.a.singl
e75a0 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 e.MAC.address.-.xDSL.modems.that
e75c0 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 .try.to.learn.the.MAC.address.of
e75e0 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 .the.NIC.Pseudo-Ethernet.or.MACV
e7600 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 LAN.interfaces.can.be.seen.as.su
e7620 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 binterfaces.to.regular.ethernet.
e7640 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e interfaces..Each.and.every.subin
e7660 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d terface.is.created.a.different.m
e7680 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 edia.access.control.(MAC).addres
e76a0 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 s,.for.a.single.physical.Etherne
e76c0 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 t.port..Pseudo-.Ethernet.interfa
e76e0 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 ces.have.most.of.their.applicati
e7700 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 on.in.virtualized.environments,.
e7720 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 Publish.a.port.for.the.container
e7740 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 ..Pull.a.new.image.for.container
e7760 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 .QinQ.(802.1ad).QoS.Queue.size.f
e7780 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 or.listening.to.local.conntrack.
e77a0 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e events.in.MB..Queue.size.for.syn
e77c0 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 cing.conntrack.entries.in.MB..Qu
e77e0 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 otes.can.be.used.inside.paramete
e7800 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 r.values.by.replacing.all.quote.
e7820 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 characters.with.the.string.``&qu
e7840 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 ot;``..They.will.be.replaced.wit
e7860 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 h.literal.quote.characters.when.
e7880 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 generating.dhcpd.conf..R1.has.19
e78a0 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 2.0.2.1/24.&.2001:db8::1/64.R1.i
e78c0 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 s.managed.through.an.out-of-band
e78e0 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d .network.that.resides.in.VRF.``m
e7900 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 gmt``.R1:.R2.has.192.0.2.2/24.&.
e7920 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 2001:db8::2/64.R2:.RADIUS.RADIUS
e7940 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 .Setup.RADIUS.advanced.features.
e7960 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 52 41 44 49 55 53 20 61 RADIUS.advanced.options.RADIUS.a
e7980 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 uthentication.RADIUS.bandwidth.s
e79a0 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 haping.attribute.RADIUS.provides
e79c0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 .the.IP.addresses.in.the.example
e79e0 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 .above.via.Framed-IP-Address..RA
e7a00 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 DIUS.server.at.``192.168.3.10``.
e7a20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 with.shared-secret.``VyOSPasswor
e7a40 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 d``.RADIUS.servers.could.be.hard
e7a60 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 ened.by.only.allowing.certain.IP
e7a80 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 .addresses.to.connect..As.of.thi
e7aa0 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 s.the.source.address.of.each.RAD
e7ac0 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 IUS.query.can.be.configured..RAD
e7ae0 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 36 38 20 64 65 66 69 IUS.source.address.RFC.3768.defi
e7b00 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 nes.a.virtual.MAC.address.to.eac
e7b20 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 h.VRRP.virtual.router..This.virt
e7b40 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 ual.router.MAC.address.will.be.u
e7b60 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 sed.as.the.source.in.all.periodi
e7b80 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 c.VRRP.messages.sent.by.the.acti
e7ba0 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 ve.node..When.the.rfc3768-compat
e7bc0 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 ibility.option.is.set,.a.new.VRR
e7be0 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 P.interface.is.created,.to.which
e7c00 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c .the.MAC.address.and.the.virtual
e7c20 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 .IP.address.is.automatically.ass
e7c40 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 igned..RFC.868.time.server.IPv4.
e7c60 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 address.RIP.RIPv1.as.described.i
e7c80 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 n.:rfc:`1058`.RIPv2.as.described
e7ca0 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d .in.:rfc:`2453`.RPKI.RS-Server.-
e7cc0 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 .RS-Client.RSA.can.be.used.for.s
e7ce0 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e ervices.such.as.key.exchanges.an
e7d00 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 d.for.encryption.purposes..To.ma
e7d20 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 ke.IPSec.work.with.dynamic.addre
e7d40 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 ss.on.one/both.sides,.we.will.ha
e7d60 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 ve.to.use.RSA.keys.for.authentic
e7d80 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 ation..They.are.very.fast.and.ea
e7da0 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 sy.to.setup..RSA-Keys.Random-Det
e7dc0 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 ect.Random-Detect.could.be.usefu
e7de0 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 l.for.heavy.traffic..One.use.of.
e7e00 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 this.algorithm.might.be.to.preve
e7e20 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 nt.a.backbone.overload..But.only
e7e40 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 .for.TCP.(because.dropped.packet
e7e60 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 s.could.be.retransmitted),.not.f
e7e80 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 or.UDP..Range.is.1.to.255,.defau
e7ea0 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 lt.is.1..Range.is.1.to.300,.defa
e7ec0 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d ult.is.10..Rate.Control.Rate.lim
e7ee0 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c it.Rate-Control.is.a.CPU-friendl
e7f00 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 y.policy..You.might.consider.usi
e7f20 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 ng.it.when.you.just.simply.want.
e7f40 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 to.slow.traffic.down..Rate-Contr
e7f60 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 ol.is.a.classless.policy.that.li
e7f80 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 mits.the.packet.flow.to.a.set.ra
e7fa0 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 te..It.is.a.pure.shaper,.it.does
e7fc0 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 .not.schedule.traffic..Traffic.i
e7fe0 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 s.filtered.based.on.the.expendit
e8000 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f ure.of.tokens..Tokens.roughly.co
e8020 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 rrespond.to.bytes..Raw.Parameter
e8040 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 s.Raw.parameters.can.be.passed.t
e8060 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e o.shared-network-name,.subnet.an
e8080 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 d.static-mapping:.Re-generated.a
e80a0 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 .known.pub/private.keyfile.which
e80c0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 .can.be.used.to.connect.to.other
e80e0 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d .services.(e.g..RPKI.cache)..Re-
e8100 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 generated.the.public/private.key
e8120 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 portion.which.SSH.uses.to.secure
e8140 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 .connections..Reachable.Time.Rea
e8160 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 l.server.Real.server.IP.address.
e8180 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 and.port.Real.server.is.auto-exc
e81a0 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 luded.if.port.check.with.this.se
e81c0 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 rver.fail..Receive.traffic.from.
e81e0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 connections.created.by.the.serve
e8200 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 r.is.also.balanced..When.the.loc
e8220 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 al.system.sends.an.ARP.Request.t
e8240 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 he.bonding.driver.copies.and.sav
e8260 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f es.the.peer's.IP.information.fro
e8280 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 m.the.ARP.packet..When.the.ARP.R
e82a0 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 eply.arrives.from.the.peer,.its.
e82c0 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e hardware.address.is.retrieved.an
e82e0 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 d.the.bonding.driver.initiates.a
e8300 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 n.ARP.reply.to.this.peer.assigni
e8320 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 ng.it.to.one.of.the.slaves.in.th
e8340 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 e.bond..A.problematic.outcome.of
e8360 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e .using.ARP.negotiation.for.balan
e8380 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 cing.is.that.each.time.that.an.A
e83a0 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 RP.request.is.broadcast.it.uses.
e83c0 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 the.hardware.address.of.the.bond
e83e0 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 ..Hence,.peers.learn.the.hardwar
e8400 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 e.address.of.the.bond.and.the.ba
e8420 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 lancing.of.receive.traffic.colla
e8440 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 pses.to.the.current.slave..This.
e8460 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 is.handled.by.sending.updates.(A
e8480 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 RP.Replies).to.all.the.peers.wit
e84a0 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 h.their.individually.assigned.ha
e84c0 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 rdware.address.such.that.the.tra
e84e0 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 ffic.is.redistributed..Receive.t
e8500 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 raffic.is.also.redistributed.whe
e8520 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f n.a.new.slave.is.added.to.the.bo
e8540 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 nd.and.when.an.inactive.slave.is
e8560 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 .re-activated..The.receive.load.
e8580 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 is.distributed.sequentially.(rou
e85a0 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 nd.robin).among.the.group.of.hig
e85c0 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 hest.speed.slaves.in.the.bond..R
e85e0 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 eceived.RADIUS.attributes.have.a
e8600 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 .higher.priority.than.parameters
e8620 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 .defined.within.the.CLI.configur
e8640 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 ation,.refer.to.the.explanation.
e8660 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e below..Recommended.for.larger.in
e8680 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 63 6f 72 64 20 74 79 70 65 73 00 52 65 64 69 72 65 stallations..Record.types.Redire
e86a0 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 ct.HTTP.to.HTTPS.Redirect.Micros
e86c0 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 oft.RDP.traffic.from.the.interna
e86e0 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 65 l.(LAN,.private).network.via.:re
e8700 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 30 20 f:`destination-nat`.in.rule.110.
e8720 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 to.the.internal,.private.host.19
e8740 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 73 2.0.2.40..We.also.need.a.:ref:`s
e8760 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 76 65 ource-nat`.rule.110.for.the.reve
e8780 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 6e 74 rse.path.of.the.traffic..The.int
e87a0 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 65 ernal.network.192.0.2.0/24.is.re
e87c0 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 60 2e achable.via.interface.`eth0.10`.
e87e0 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 .Redirect.Microsoft.RDP.traffic.
e8800 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c 29 from.the.outside.(WAN,.external)
e8820 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 .world.via.:ref:`destination-nat
e8840 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 `.in.rule.100.to.the.internal,.p
e8860 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 63 74 rivate.host.192.0.2.40..Redirect
e8880 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 69 62 .URL.to.a.new.location.Redistrib
e88a0 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 61 ution.Configuration.Redundancy.a
e88c0 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 nd.load.sharing..There.are.multi
e88e0 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 64 67 65 20 6f 66 ple.NAT66.devices.at.the.edge.of
e8900 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 .an.IPv6.network.to.another.IPv6
e8920 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 4e .network..The.path.through.the.N
e8940 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 AT66.device.to.another.IPv6.netw
e8960 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 61 ork.forms.an.equivalent.route,.a
e8980 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f 6e nd.traffic.can.be.load-shared.on
e89a0 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 63 61 .these.NAT66.devices..In.this.ca
e89c0 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 20 73 se,.you.can.configure.the.same.s
e89e0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 20 ource.address.translation.rules.
e8a00 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 74 20 on.these.NAT66.devices,.so.that.
e8a20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 36 any.NAT66.device.can.handle.IPv6
e8a40 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 65 73 .traffic.between.different.sites
e8a60 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 2e ..Register.DNS.record.``example.
e8a80 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e 76 79 vyos.io``.on.DNS.server.``ns1.vy
e8aa0 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 00 52 os.io``.Regular.VLANs.(802.1q).R
e8ac0 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e egular.expression.to.match.again
e8ae0 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 st.a.community-list..Regular.exp
e8b00 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 67 65 ression.to.match.against.a.large
e8b20 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 .community.list..Regular.express
e8b40 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 68 2e ion.to.match.against.an.AS.path.
e8b60 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 67 75 .For.example."64501.64502"..Regu
e8b80 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 lar.expression.to.match.against.
e8ba0 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 65 72 an.extended.community.list,.wher
e8bc0 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c 65 61 e.text.could.be:.Reject.DHCP.lea
e8be0 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 6e 67 ses.from.a.given.address.or.rang
e8c00 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 67 e..This.is.useful.when.a.modem.g
e8c20 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 72 74 ives.a.local.IP.when.first.start
e8c40 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e ing..Remember.source.IP.in.secon
e8c60 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 68 65 ds.before.reset.their.score..The
e8c80 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 00 .default.is.1800..Remote.Access.
e8ca0 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 61 6d Remote.Access."RoadWarrior".Exam
e8cc0 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 ple.Remote.Access."RoadWarrior".
e8ce0 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 clients.Remote.Configuration.-.A
e8d00 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 nnotated:.Remote.Configuration:.
e8d20 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 52 Remote.Host.Remote.URL.Remote.UR
e8d40 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 4c L.to.Splunk.collector.Remote.URL
e8d60 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e 61 6d ..Remote.``InfluxDB``.bucket.nam
e8d80 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 70 e.Remote.database.name..Remote.p
e8da0 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 eer.IP.`<address>`.of.the.second
e8dc0 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 48 41 20 63 6c 75 73 74 65 72 2e .DHCP.server.in.this.HA.cluster.
e8de0 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 .Remote.peer.IP.`<address>`.of.t
e8e00 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 he.second.DHCP.server.in.this.fa
e8e20 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f ilover.cluster..Remote.port.Remo
e8e40 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 te.transmission.interval.will.be
e8e60 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 .multiplied.by.this.value.Renami
e8e80 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 ng.clients.interfaces.by.RADIUS.
e8ea0 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 Repeat.the.procedure.on.the.othe
e8ec0 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 r.router..Replay.protection.Requ
e8ee0 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 est.only.a.temporary.address.and
e8f00 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 .not.form.an.IA_NA.(Identity.Ass
e8f20 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 ociation.for.Non-temporary.Addre
e8f40 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 sses).partnership..Requests.are.
e8f60 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 forwarded.through.``eth2``.as.th
e8f80 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 e.`upstream.interface`.Require.t
e8fa0 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 he.peer.to.authenticate.itself.u
e8fc0 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 sing.one.of.the.following.protoc
e8fe0 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 ols:.pap,.chap,.mschap,.mschap-v
e9000 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 2..Requirements.Requirements.to.
e9020 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 enable.synproxy:.Requirements:.R
e9040 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 eset.Reset.OpenVPN.Reset.command
e9060 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e s.Resets.the.local.DNS.forwardin
e9080 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 20 g.cache.database..You.can.reset.
e90a0 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c the.cache.for.all.entries.or.onl
e90c0 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 y.for.entries.to.a.specific.doma
e90e0 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 73 in..Restart.Restart.DHCP.relay.s
e9100 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 6e ervice.Restart.DHCPv6.relay.agen
e9120 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 63 t.immediately..Restart.a.given.c
e9140 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 ontainer.Restart.mDNS.repeater.s
e9160 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 00 ervice..Restart.the.DHCP.server.
e9180 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 Restart.the.IGMP.proxy.process..
e91a0 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 Restart.the.SSH.daemon.process,.
e91c0 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 the.current.session.is.not.affec
e91e0 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 ted,.only.the.background.daemon.
e9200 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 is.restarted..Restarts.the.DNS.r
e9220 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c ecursor.process..This.also.inval
e9240 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 idates.the.local.DNS.forwarding.
e9260 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 cache..Resulting.in.Results.in:.
e9280 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e Retransmit.Timer.Retrieve.curren
e92a0 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b t.statistics.of.connection.track
e92c0 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 ing.subsystem..Retrieve.current.
e92e0 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 status.of.connection.tracking.su
e9300 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 bsystem..Retrieve.public.key.por
e9320 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 tion.from.configured.WIreGuard.i
e9340 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f nterface..Reverse-proxy.Round.Ro
e9360 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 bin.Route.Aggregation.Configurat
e9380 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 ion.Route.Dampening.Route.Filter
e93a0 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f ing.Route.Filtering.Configuratio
e93c0 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 n.Route.Map.Route.Map.Policy.Rou
e93e0 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f te.Redistribution.Route.Reflecto
e9400 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 r.Configuration.Route.Selection.
e9420 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f Route.Selection.Configuration.Ro
e9440 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 ute.and.Route6.Policy.Route.damp
e9460 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 ening.wich.described.in.:rfc:`24
e9480 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 39`.enables.you.to.identify.rout
e94a0 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 es.that.repeatedly.fail.and.retu
e94c0 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 rn..If.route.dampening.is.enable
e94e0 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 d,.an.unstable.route.accumulates
e9500 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 .penalties.each.time.the.route.f
e9520 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c ails.and.returns..If.the.accumul
e9540 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c ated.penalties.exceed.a.threshol
e9560 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 d,.the.route.is.no.longer.advert
e9580 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e ised..This.is.route.suppression.
e95a0 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 .Routes.that.have.been.suppresse
e95c0 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e d.are.re-entered.into.the.routin
e95e0 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 g.table.only.when.the.amount.of.
e9600 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 their.penalty.falls.below.a.thre
e9620 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 shold..Route.filter.can.be.appli
e9640 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 ed.using.a.route-map:.Route.map.
e9660 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 is.a.powerfull.command,.that.giv
e9680 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 es.network.administrators.a.very
e96a0 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 .useful.and.flexible.tool.for.tr
e96c0 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 affic.manipulation..Route.maps.c
e96e0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 an.be.configured.to.match.a.spec
e9700 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 ific.RPKI.validation.state..This
e9720 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f .allows.the.creation.of.local.po
e9740 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 licies,.which.handle.BGP.routes.
e9760 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 based.on.the.outcome.of.the.Pref
e9780 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 ix.Origin.Validation..Route.metr
e97a0 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 ic.Route.tag.to.match..Router.Ad
e97c0 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 vertisements.Router.Lifetime.Rou
e97e0 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 ter.receives.DHCP.client.request
e9800 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f s.on.``eth1``.and.relays.them.to
e9820 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 .the.server.at.10.0.1.4.on.``eth
e9840 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 2``..Routes.exported.from.a.unic
e9860 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 ast.VRF.to.the.VPN.RIB.must.be.a
e9880 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 ugmented.by.two.parameters:.Rout
e98a0 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 es.on.Node.2:.Routes.that.are.se
e98c0 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 nt.from.provider,.rs-server,.or.
e98e0 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 the.peer.local-role.(or.if.recei
e9900 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 ved.by.customer,.rs-client,.or.t
e9920 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b he.peer.local-role).will.be.mark
e9940 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 ed.with.a.new.Only.to.Customer.(
e9960 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 OTC).attribute..Routes.with.a.di
e9980 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 stance.of.255.are.effectively.di
e99a0 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 sabled.and.not.installed.into.th
e99c0 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 e.kernel..Routes.with.this.attri
e99e0 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 bute.can.only.be.sent.to.your.ne
e9a00 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f ighbor.if.your.local-role.is.pro
e9a20 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 vider.or.rs-server..Routes.with.
e9a40 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f this.attribute.can.be.received.o
e9a60 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d nly.if.your.local-role.is.custom
e9a80 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 er.or.rs-client..Routine.Routing
e9aa0 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 .Routing.tables.that.will.be.use
e9ac0 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d d.in.this.example.are:.Rule.10.m
e9ae0 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 atches.requests.with.the.domain.
e9b00 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 name.``node1.example.com``.forwa
e9b20 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 rds.to.the.backend.``bk-api-01``
e9b40 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 .Rule.10.matches.requests.with.t
e9b60 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e he.exact.URL.path.``/.well-known
e9b80 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e /xxx``.and.redirects.to.location
e9ba0 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 30 20 69 73 20 68 69 74 2c 20 73 .``/certs/``..Rule.110.is.hit,.s
e9bc0 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 65 64 2e 00 52 75 6c 65 20 32 o.connection.is.accepted..Rule.2
e9be0 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 55 52 4c 20 70 61 74 68 0.matches.requests.with.URL.path
e9c00 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 78 61 63 74 20 70 s.ending.in.``/mail``.or.exact.p
e9c20 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 65 63 74 20 74 6f 20 6c ath.``/email/bar``.redirect.to.l
e9c40 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d ocation.``/postfix/``..Rule.20.m
e9c60 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 atches.requests.with.the.domain.
e9c80 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 name.``node2.example.com``.forwa
e9ca0 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 rds.to.the.backend.``bk-api-02``
e9cc0 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 73 00 52 75 6c 65 2d 73 65 74 20 .Rule.Status.Rule-Sets.Rule-set.
e9ce0 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f overview.Rules.Rules.allow.to.co
e9d00 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 ntrol.and.route.incoming.traffic
e9d20 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 72 .to.specific.backend.based.on.pr
e9d40 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 edefined.conditions..Rules.allow
e9d60 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 6e 64 .to.define.matching.criteria.and
e9d80 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c .perform.action.accordingly..Rul
e9da0 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 es.will.be.created.for.both.:ref
e9dc0 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 :`source-nat`.and.:ref:`destinat
e9de0 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 ion-nat`..Running.Behind.NAT.SNA
e9e00 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 45 78 74 65 6e 73 T.SNAT64.SNAT66.SNMP.SNMP.Extens
e9e20 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 73 00 53 4e 4d 50 ions.SNMP.Protocol.Versions.SNMP
e9e40 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 20 61 73 79 6e 63 .can.work.synchronously.or.async
e9e60 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 63 6f 6d 6d 75 6e hronously..In.synchronous.commun
e9e80 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 73 74 65 6d 20 71 ication,.the.monitoring.system.q
e9ea0 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2e 20 ueries.the.router.periodically..
e9ec0 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 65 6e 64 In.asynchronous,.the.router.send
e9ee0 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 61 70 22 20 28 74 68 s.notification.to.the."trap".(th
e9f00 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 73 20 61 20 63 6f e.monitoring.host)..SNMP.is.a.co
e9f20 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c mponent.of.the.Internet.Protocol
e9f40 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 6e 74 65 72 6e 65 .Suite.as.defined.by.the.Interne
e9f60 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 28 49 45 54 46 29 2e t.Engineering.Task.Force.(IETF).
e9f80 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 73 74 61 6e 64 61 72 .It.consists.of.a.set.of.standar
e9fa0 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 69 6e 63 6c 75 ds.for.network.management,.inclu
e9fc0 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 ding.an.application.layer.protoc
e9fe0 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 20 61 20 73 65 74 ol,.a.database.schema,.and.a.set
ea000 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 77 69 64 65 6c 79 .of.data.objects..SNMP.is.widely
ea020 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 20 .used.in.network.management.for.
ea040 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 78 70 6f 73 65 73 network.monitoring..SNMP.exposes
ea060 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 .management.data.in.the.form.of.
ea080 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 73 variables.on.the.managed.systems
ea0a0 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 .organized.in.a.management.infor
ea0c0 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 64 65 73 63 72 69 62 mation.base.(MIB_).which.describ
ea0e0 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 e.the.system.status.and.configur
ea100 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 6e 20 74 68 65 6e 20 ation..These.variables.can.then.
ea120 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c 20 69 6e 20 73 6f 6d be.remotely.queried.(and,.in.som
ea140 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 65 64 29 20 62 79 e.circumstances,.manipulated).by
ea160 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e 4d 50 76 32 00 53 .managing.applications..SNMPv2.S
ea180 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e 79 20 61 75 74 68 65 NMPv2.does.not.support.any.authe
ea1a0 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 72 20 74 68 61 6e ntication.mechanisms,.other.than
ea1c0 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 6f 20 79 6f 75 20 73 .client.source.address,.so.you.s
ea1e0 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 63 6c 69 65 6e hould.specify.addresses.of.clien
ea200 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 72 6f 75 74 65 72 ts.allowed.to.monitor.the.router
ea220 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 ..Note.that.SNMPv2.also.supports
ea240 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 73 65 6e 64 73 20 .no.encryption.and.always.sends.
ea260 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 20 69 73 20 74 68 data.in.plain.text..SNMPv2.is.th
ea280 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 e.original.and.most.commonly.use
ea2a0 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 20 63 6c 69 65 6e d.version..For.authorizing.clien
ea2c0 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 63 6f 6d ts,.SNMP.uses.the.concept.of.com
ea2e0 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 68 61 76 65 20 61 munities..Communities.may.have.a
ea300 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 6f 6e 6c 79 20 28 74 uthorization.set.to.read.only.(t
ea320 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 72 65 61 64 20 61 his.is.most.common).or.to.read.a
ea340 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 63 74 nd.write.(this.option.is.not.act
ea360 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 ively.used.in.VyOS)..SNMPv3.SNMP
ea380 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 70 72 6f 74 6f 63 v3.(version.3.of.the.SNMP.protoc
ea3a0 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 77 20 6f 66 20 6e ol).introduced.a.whole.slew.of.n
ea3c0 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 72 65 73 20 74 68 61 ew.security.related.features.tha
ea3e0 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 70 72 65 t.have.been.missing.from.the.pre
ea400 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 77 61 73 20 6f 6e 65 vious.versions..Security.was.one
ea420 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 6f 66 20 53 4e 4d 50 .of.the.biggest.weakness.of.SNMP
ea440 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 20 53 4e 4d .until.v3..Authentication.in.SNM
ea460 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 20 74 6f 20 6e 6f P.Versions.1.and.2.amounts.to.no
ea480 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 64 20 28 63 6f 6d 6d thing.more.than.a.password.(comm
ea4a0 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 72 20 74 65 78 74 unity.string).sent.in.clear.text
ea4c0 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 65 6e 74 2e 20 45 61 .between.a.manager.and.agent..Ea
ea4e0 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 20 73 65 63 75 72 ch.SNMPv3.message.contains.secur
ea500 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 65 6e 63 6f 64 65 64 ity.parameters.which.are.encoded
ea520 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 6d 65 61 6e 69 6e 67 .as.an.octet.string..The.meaning
ea540 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 .of.these.security.parameters.de
ea560 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 65 6c 20 62 65 69 6e pends.on.the.security.model.bein
ea580 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 g.used..SPAN.port.mirroring.can.
ea5a0 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 copy.the.inbound/outbound.traffi
ea5c0 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 c.of.the.interface.to.the.specif
ea5e0 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 ied.interface,.usually.the.inter
ea600 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 face.can.be.connected.to.some.sp
ea620 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 65 68 61 76 69 6f ecial.equipment,.such.as.behavio
ea640 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 r.control.system,.intrusion.dete
ea660 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 ction.system.and.traffic.collect
ea680 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 or,.and.can.copy.all.related.tra
ea6a0 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 ffic.from.this.port..The.benefit
ea6c0 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 .of.mirroring.the.traffic.is.tha
ea6e0 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 t.the.application.is.isolated.fr
ea700 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 om.the.source.traffic.and.so.app
ea720 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 lication.processing.does.not.aff
ea740 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 ect.the.traffic.or.the.system.pe
ea760 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 rformance..SSH.SSH.:ref:`ssh_key
ea780 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a _based_authentication`.SSH.:ref:
ea7a0 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 00 53 53 48 20 70 `ssh_operation`.SSH.client.SSH.p
ea7c0 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f 76 65 72 20 61 6e rovides.a.secure.channel.over.an
ea7e0 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c 69 65 6e 74 2d 73 .unsecured.network.in.a.client-s
ea800 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 61 erver.architecture,.connecting.a
ea820 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 6e n.SSH.client.application.with.an
ea840 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 .SSH.server..Common.applications
ea860 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 6c 6f 67 .include.remote.command-line.log
ea880 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 2c in.and.remote.command.execution,
ea8a0 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 .but.any.network.service.can.be.
ea8c0 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 73 secured.with.SSH..The.protocol.s
ea8e0 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 20 62 65 74 77 65 pecification.distinguishes.betwe
ea900 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 65 72 72 65 64 20 en.two.major.versions,.referred.
ea920 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 20 75 73 65 72 6e to.as.SSH-1.and.SSH-2..SSH.usern
ea940 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 ame.to.establish.an.SSH.connecti
ea960 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 48 20 77 61 73 20 on.to.the.cache.server..SSH.was.
ea980 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 54 65 designed.as.a.replacement.for.Te
ea9a0 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d 6f 74 65 20 73 68 lnet.and.for.unsecured.remote.sh
ea9c0 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 42 65 72 6b 65 6c ell.protocols.such.as.the.Berkel
ea9e0 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 70 72 6f 74 6f 63 ey.rlogin,.rsh,.and.rexec.protoc
eaa00 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 69 6e 66 6f 72 6d ols..Those.protocols.send.inform
eaa20 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 69 6e 20 70 6c 61 ation,.notably.passwords,.in.pla
eaa40 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 63 65 70 74 69 62 intext,.rendering.them.susceptib
eaa60 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 63 6c 6f 73 75 72 le.to.interception.and.disclosur
eaa80 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 68 65 20 65 6e 63 e.using.packet.analysis..The.enc
eaaa0 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 ryption.used.by.SSH.is.intended.
eaac0 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 to.provide.confidentiality.and.i
eaae0 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 ntegrity.of.data.over.an.unsecur
eab00 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 ed.network,.such.as.the.Internet
eab20 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 31 ..SSID.to.be.used.in.IEEE.802.11
eab40 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 42 72 69 64 67 69 6e 67 00 .management.frames.SSL.Bridging.
eab60 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 SSL.Certificates.SSL.Certificate
eab80 73 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 s.generation.SSL.match.Server.Na
eaba0 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 me.Indication.(SNI).option:.SSTP
eabc0 20 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 .Client.SSTP.Client.Options.SSTP
eabe0 20 53 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 .Server.SSTP.is.available.for.Li
eac00 6e 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f nux,.BSD,.and.Windows..SSTP.remo
eac20 74 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 te.server.to.connect.to..Can.be.
eac40 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 either.an.IP.address.or.FQDN..ST
eac60 50 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 P.Parameter.Salt-Minion.SaltStac
eac80 6b 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 k_.is.Python-based,.open-source.
eaca0 73 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 software.for.event-driven.IT.aut
eacc0 6f 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 omation,.remote.task.execution,.
eace0 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 and.configuration.management..Su
ead00 70 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 pporting.the."infrastructure.as.
ead20 63 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 code".approach.to.data.center.sy
ead40 73 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 stem.and.network.deployment.and.
ead60 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 management,.configuration.automa
ead80 74 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e tion,.SecOps.orchestration,.vuln
eada0 65 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 erability.remediation,.and.hybri
eadc0 64 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d d.cloud.control..Same.as.export-
eade0 6c 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e list,.but.it.applies.to.paths.an
eae00 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 nounced.into.specified.area.as.T
eae20 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ype-3.summary-LSAs..This.command
eae40 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 .makes.sense.in.ABR.only..Sample
eae60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 .configuration.of.SVD.with.VLAN.
eae80 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 to.VNI.mappings.is.shown.below..
eaea0 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 Sample.configuration.to.setup.LD
eaec0 50 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 P.on.VyOS.Scanning.is.not.suppor
eaee0 74 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 ted.on.all.wireless.drivers.and.
eaf00 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 wireless.hardware..Refer.to.your
eaf20 20 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f .driver.and.wireless.hardware.do
eaf40 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e cumentation.for.further.details.
eaf60 00 53 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 .Script.execution.Script.to.run.
eaf80 62 65 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 before.session.interface.comes.u
eafa0 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 p.Script.to.run.when.session.int
eafc0 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e erface.changed.by.RADIUS.CoA.han
eafe0 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e dling.Script.to.run.when.session
eb000 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 .interface.going.to.terminate.Sc
eb020 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 ript.to.run.when.session.interfa
eb040 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 ce.is.completely.configured.and.
eb060 73 74 61 72 74 65 64 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 started.Scripting.Second.scenari
eb080 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 o:.apply.source.NAT.for.all.outg
eb0a0 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 oing.connections.from.LAN.10.0.0
eb0c0 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 .0/8,.using.3.public.addresses.a
eb0e0 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 nd.equal.distribution..We.will.g
eb100 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 72 65 enerate.the.hash.randomly..Secre
eb120 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 t.for.Dynamic.Authorization.Exte
eb140 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 72 69 74 79 00 53 nsion.server.(DM/CoA).Security.S
eb160 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 ecurity/authentication.messages.
eb180 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 66 6f 72 20 See.:rfc:`7761#section-4.1`.for.
eb1a0 64 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 details..See.below.the.different
eb1c0 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 .parameters.available.for.the.IP
eb1e0 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 v4.**show**.command:.Segment.Rou
eb200 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e ting.Segment.Routing.(SR).is.a.n
eb220 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 etwork.architecture.that.is.simi
eb240 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 lar.to.source-routing...In.this.
eb260 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 architecture,.the.ingress.router
eb280 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 .adds.a.list.of.segments,.known.
eb2a0 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 as.SIDs,.to.the.packet.as.it.ent
eb2c0 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 ers.the.network..These.segments.
eb2e0 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 represent.different.portions.of.
eb300 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 the.network.path.that.the.packet
eb320 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 .will.take..Segment.Routing.can.
eb340 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 be.applied.to.an.existing.MPLS-b
eb360 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f ased.data.plane.and.defines.a.co
eb380 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 ntrol.plane.network.architecture
eb3a0 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 ..In.MPLS.networks,.segments.are
eb3c0 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 .encoded.as.MPLS.labels.and.are.
eb3e0 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 added.at.the.ingress.router..The
eb400 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 se.MPLS.labels.are.then.exchange
eb420 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 d.and.populated.by.Interior.Gate
eb440 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 way.Protocols.(IGPs).like.IS-IS.
eb460 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 or.OSPF.which.are.running.on.mos
eb480 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 t.ISPs..Segment.routing.(SR).is.
eb4a0 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 used.by.the.IGP.protocols.to.int
eb4c0 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 erconnect.network.devices,.below
eb4e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 .configuration.shows.how.to.enab
eb500 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 le.SR.on.IS-IS:.Segment.routing.
eb520 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c (SR).is.used.by.the.IGP.protocol
eb540 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 s.to.interconnect.network.device
eb560 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 s,.below.configuration.shows.how
eb580 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 .to.enable.SR.on.OSPF:.Segment.r
eb5a0 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e outing.defines.a.control.plane.n
eb5c0 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 etwork.architecture.and.can.be.a
eb5e0 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 pplied.to.an.existing.MPLS.based
eb600 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 .dataplane..In.the.MPLS.networks
eb620 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c ,.segments.are.encoded.as.MPLS.l
eb640 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 abels.and.are.imposed.at.the.ing
eb660 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 ress.router..MPLS.labels.are.exc
eb680 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b hanged.and.populated.by.IGPs.lik
eb6a0 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 e.IS-IS.Segment.Routing.as.per.R
eb6c0 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 FC8667.for.MPLS.dataplane..It.su
eb6e0 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 pports.IPv4,.IPv6.and.ECMP.and.h
eb700 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a as.been.tested.against.Cisco.&.J
eb720 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c uniper.routers.however,this.depl
eb740 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 oyment.is.still.EXPERIMENTAL.for
eb760 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 73 65 64 2e 00 53 .FRR..Select.TLS.version.used..S
eb780 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f 72 20 63 72 79 70 elect.cipher.suite.used.for.cryp
eb7a0 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 65 74 74 69 tographic.operations..This.setti
eb7c0 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 ng.is.mandatory..Select.how.labe
eb7e0 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 ls.are.allocated.in.the.given.VR
eb800 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 F..By.default,.the.per-vrf.mode.
eb820 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 is.selected,.and.one.label.is.us
eb840 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 ed.for.all.prefixes.from.the.VRF
eb860 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 ..The.per-nexthop.will.use.a.uni
eb880 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 que.label.for.all.prefixes.that.
eb8a0 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 are.reachable.via.the.same.nexth
eb8c0 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 op..Self.Signed.CA.Send.a.Proxy.
eb8e0 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 28 74 65 78 74 20 Protocol.version.1.header.(text.
eb900 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 format).Send.a.Proxy.Protocol.ve
eb920 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 53 rsion.2.header.(binary.format).S
eb940 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 49 50 76 34 2f end.all.DNS.queries.to.the.IPv4/
eb960 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 IPv6.DNS.server.specified.under.
eb980 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 65 `<address>`.on.optional.port.spe
eb9a0 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 20 cified.under.`<port>`..The.port.
eb9c0 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 defaults.to.53..You.can.configur
eb9e0 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 65 2e 00 53 65 6e e.multiple.nameservers.here..Sen
eba00 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f d.empty.SSID.in.beacons.and.igno
eba20 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 61 74 20 64 6f 20 re.probe.request.frames.that.do.
eba40 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 not.specify.full.SSID,.i.e.,.req
eba60 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 53 65 6e 74 uire.stations.to.know.SSID..Sent
eba80 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 69 6e 20 74 68 65 20 48 6f 73 74 .to.the.client.(LAC).in.the.Host
ebaa0 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 -Name.attribute.Serial.Console.S
ebac0 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 erial.interfaces.can.be.any.inte
ebae0 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 rface.which.is.directly.connecte
ebb00 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 d.to.the.CPU.or.chipset.(mostly.
ebb20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e known.as.a.ttyS.interface.in.Lin
ebb40 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 ux).or.any.other.USB.to.serial.c
ebb60 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 onverter.(Prolific.PL2303.or.FTD
ebb80 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 I.FT232/FT4232.based.chips)..Ser
ebba0 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f ver.Server.Certificate.Server.Co
ebbc0 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 63 nfiguration.Server.Side.Server.c
ebbe0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 onfiguration.Server.names.for.vi
ebc00 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c rtual.hosts.it.can.be.exact,.wil
ebc20 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 dcard.or.regex..Server:.Service.
ebc40 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 Service.configuration.is.respons
ebc60 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 ible.for.binding.to.a.specific.p
ebc80 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 ort,.while.the.backend.configura
ebca0 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 tion.determines.the.type.of.load
ebcc0 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 .balancing.to.be.applied.and.spe
ebce0 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 cifies.the.real.servers.to.be.ut
ebd00 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 20 49 50 76 34 20 61 64 64 72 65 73 ilized..Set.BFD.peer.IPv4.addres
ebd20 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e s.or.IPv6.address.Set.BGP.commun
ebd40 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 ity-list.to.exactly.match..Set.B
ebd60 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 GP.local.preference.attribute..S
ebd80 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 et.BGP.origin.code..Set.BGP.orig
ebda0 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 inator.ID.attribute..Set.BGP.wei
ebdc0 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 ght.attribute.Set.DNAT.rule.20.t
ebde0 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 o.only.NAT.UDP.packets.Set.IP.fr
ebe00 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 agment.match,.where:.Set.IPSec.i
ebe20 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 nbound.match.criterias,.where:.S
ebe40 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 et.OSPF.external.metric-type..Se
ebe60 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 t.SNAT.rule.20.to.only.NAT.TCP.a
ebe80 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 nd.UDP.packets.Set.SNAT.rule.20.
ebea0 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f to.only.NAT.packets.arriving.fro
ebec0 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 m.the.192.0.2.0/24.network.Set.S
ebee0 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 NAT.rule.30.to.only.NAT.packets.
ebf00 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 arriving.from.the.203.0.113.0/24
ebf20 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 .network.with.a.source.port.of.8
ebf40 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 0.and.443.Set.SSL.certeficate.<n
ebf60 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 53 53 4c 20 ame>.for.service.<name>.Set.SSL.
ebf80 63 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c certificate.<name>.for.service.<
ebfa0 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 name>.Set.TCP-MSS.(maximum.segme
ebfc0 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 nt.size).for.the.connection.Set.
ebfe0 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 74 75 61 6c 20 54 TTL.to.300.seconds.Set.Virtual.T
ec000 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 unnel.Interface.Set.a.container.
ec020 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e description.Set.a.destination.an
ec040 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e d/or.source.address..Accepted.in
ec060 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 put.for.ipv4:.Set.a.destination.
ec080 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 and/or.source.port..Accepted.inp
ec0a0 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 ut:.Set.a.human.readable,.descri
ec0c0 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ptive.alias.for.this.connection.
ec0e0 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d .Alias.is.used.by.e.g..the.:opcm
ec100 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 d:`show.interfaces`.command.or.S
ec120 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 NMP.based.monitoring.tools..Set.
ec140 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 a.limit.on.the.maximum.number.of
ec160 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 .concurrent.logged-in.users.on.t
ec180 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 he.system..Set.a.meaningful.desc
ec1a0 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 ription..Set.a.named.api.key..Ev
ec1c0 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 ery.key.has.the.same,.full.permi
ec1e0 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 ssions.on.the.system..Set.a.rule
ec200 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e .description..Set.a.specific.con
ec220 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 nection.mark..Set.a.specific.pac
ec240 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 ket.mark..Set.action.for.the.rou
ec260 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b te-map.policy..Set.action.to.tak
ec280 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e e.on.entries.matching.this.rule.
ec2a0 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 20 28 41 64 64 72 65 73 73 29 60 20 72 65 63 6f .Set.an.:abbr:`A.(Address)`.reco
ec2c0 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b rd..Supports.``@``.and.``any``.k
ec2e0 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 41 41 41 20 28 49 50 76 eywords..Set.an.:abbr:`AAAA.(IPv
ec300 36 20 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 6.Address)`.record..Supports.``@
ec320 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 ``.and.``any``.keywords..Set.an.
ec340 3a 61 62 62 72 3a 60 43 4e 41 4d 45 20 28 43 61 6e 6f 6e 69 63 61 6c 20 6e 61 6d 65 29 60 20 72 :abbr:`CNAME.(Canonical.name)`.r
ec360 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 ecord..Supports.``@``.keyword..S
ec380 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 41 50 54 52 20 28 4e 61 6d 69 6e 67 20 61 75 74 68 6f et.an.:abbr:`NAPTR.(Naming.autho
ec3a0 72 69 74 79 20 70 6f 69 6e 74 65 72 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 rity.pointer)`.record..Supports.
ec3c0 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 20 4e 41 50 54 52 20 72 65 63 6f 72 64 73 20 73 75 70 ``@``.keyword..NAPTR.records.sup
ec3e0 70 6f 72 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 73 3a 00 53 65 74 20 port.the.following.options:.Set.
ec400 61 6e 20 3a 61 62 62 72 3a 60 4e 53 20 28 4e 61 6d 65 73 65 72 76 65 72 29 60 20 72 65 63 6f 72 an.:abbr:`NS.(Nameserver)`.recor
ec420 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 50 54 52 20 28 50 6f 69 6e 74 65 72 20 72 65 d..Set.an.:abbr:`PTR.(Pointer.re
ec440 63 6f 72 64 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 cord)`.record..Supports.``@``.ke
ec460 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 50 46 20 28 53 65 6e 64 65 72 yword..Set.an.:abbr:`SPF.(Sender
ec480 20 70 6f 6c 69 63 79 20 66 72 61 6d 65 77 6f 72 6b 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 .policy.framework)`.record..Supp
ec4a0 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 orts.``@``.keyword..Set.an.:abbr
ec4c0 3a 60 53 52 56 20 28 53 65 72 76 69 63 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 :`SRV.(Service)`.record..Support
ec4e0 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 54 s.``@``.keyword..Set.an.:abbr:`T
ec500 58 54 20 28 54 65 78 74 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 XT.(Text)`.record..Supports.``@`
ec520 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 `.keyword..Set.an.API-KEY.is.the
ec540 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 .minimal.configuration.to.get.a.
ec560 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e working.API.Endpoint..Set.authen
ec580 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 tication.backend..The.configured
ec5a0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 .authentication.backend.is.used.
ec5c0 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 for.all.queries..Set.container.c
ec5e0 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 apabilities.or.permissions..Set.
ec600 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 delay.between.gratuitous.ARP.mes
ec620 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 sages.sent.on.an.interface..Set.
ec640 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f delay.for.second.set.of.gratuito
ec660 75 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 us.ARPs.after.transition.to.MAST
ec680 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 3e 60 20 66 6f 72 ER..Set.description.`<text>`.for
ec6a0 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 20 63 6f 6e 66 69 .dynamic.DNS.service.being.confi
ec6c0 67 75 72 65 64 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 gured..Set.description.for.as-pa
ec6e0 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 th-list.policy..Set.description.
ec700 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 for.community-list.policy..Set.d
ec720 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 escription.for.extcommunity-list
ec740 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 .policy..Set.description.for.lar
ec760 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 ge-community-list.policy..Set.de
ec780 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 scription.for.rule.in.IPv6.prefi
ec7a0 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 x-list..Set.description.for.rule
ec7c0 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 .in.the.prefix-list..Set.descrip
ec7e0 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 tion.for.rule..Set.description.f
ec800 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 or.the.IPv6.access.list..Set.des
ec820 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 cription.for.the.IPv6.prefix-lis
ec840 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 t.policy..Set.description.for.th
ec860 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 e.access.list..Set.description.f
ec880 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 or.the.prefix-list.policy..Set.d
ec8a0 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c escription.for.the.route-map.pol
ec8c0 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c icy..Set.description.for.the.rul
ec8e0 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 e.in.the.route-map.policy..Set.d
ec900 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 escription.of.the.peer.or.peer.g
ec920 72 6f 75 70 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 64 65 73 74 69 roup..Set.description..Set.desti
ec940 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 nation.address.or.prefix.to.matc
ec960 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f h..Set.destination.routing.proto
ec980 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 6d 65 74 72 col.metric..Add.or.subtract.metr
ec9a0 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 74 20 65 74 68 ic,.or.set.metric.value..Set.eth
ec9c0 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 1.to.be.the.listening.interface.
ec9e0 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 78 65 63 75 74 for.the.DHCPv6.relay..Set.execut
eca00 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f ion.time.in.common.cron_.time.fo
eca20 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f rmat..A.cron.`<spec>`.of.``30.*/
eca40 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 20 60 3c 74 61 6.*.*.*``.would.execute.the.`<ta
eca60 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 72 79 20 36 74 68 sk>`.at.minute.30.past.every.6th
eca80 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 64 74 .hour..Set.extcommunity.bandwidt
ecaa0 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f h.Set.if.antenna.pattern.does.no
ecac0 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 t.change.during.the.lifetime.of.
ecae0 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 an.association.Set.inbound.inter
ecb00 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f face.to.match..Set.interfaces.to
ecb20 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c .a.zone..A.zone.can.have.multipl
ecb40 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 e.interfaces..But.an.interface.c
ecb60 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e an.only.be.a.member.in.one.zone.
ecb80 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 .Set.local.:abbr:`ASN.(Autonomou
ecba0 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 s.System.Number)`.that.this.rout
ecbc0 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e 64 61 er.represents..This.is.a.a.manda
ecbe0 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 tory.option!.Set.local.autonomou
ecc00 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 s.system.number.that.this.router
ecc20 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 .represents..This.is.a.mandatory
ecc40 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 .option!.Set.match.criteria.base
ecc60 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 d.on.connection.mark..Set.match.
ecc80 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f criteria.based.on.destination.po
ecca0 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 rt,.where.<match_criteria>.could
eccc0 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e .be:.Set.match.criteria.based.on
ecce0 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 .session.state..Set.match.criter
ecd00 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f ia.based.on.source.or.destinatio
ecd20 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 n.groups,.where.<text>.would.be.
ecd40 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 70 65 the.group.name/identifier..Prepe
ecd60 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 nd.character.'!'.for.inverted.ma
ecd80 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 tching.criteria..Set.match.crite
ecda0 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 ria.based.on.source.or.destinati
ecdc0 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 on.ipv4|ipv6.address,.where.<mat
ecde0 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 ch_criteria>.could.be:.Set.match
ece00 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 41 6c .criteria.based.on.tcp.flags..Al
ece20 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 lowed.values.for.TCP.flags:.SYN.
ece40 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 ACK.FIN.RST.URG.PSH.ALL..When.sp
ece60 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 ecifying.more.than.one.flag,.fla
ece80 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 46 6f gs.should.be.comma-separated..Fo
ecea0 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 r.example.:.value.of.'SYN,!ACK,!
ecec0 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 FIN,!RST'.will.only.match.packet
ecee0 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 68 65 s.with.the.SYN.flag.set,.and.the
ecf00 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 .ACK,.FIN.and.RST.flags.unset..S
ecf20 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 63 6b et.maximum.`<size>`.of.DHCP.pack
ecf40 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d ets.including.relay.agent.inform
ecf60 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 75 72 ation..If.a.DHCP.packet.size.sur
ecf80 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 passes.this.value.it.will.be.for
ecfa0 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 warded.without.appending.relay.a
ecfc0 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 gent.information..Range.64...140
ecfe0 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 0,.default.576..Set.maximum.aver
ed000 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 age.matching.rate..Format.for.ra
ed020 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 69 6d te:.integer/time_unit,.where.tim
ed040 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e e_unit.could.be.any.one.of.secon
ed060 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 d,.minute,.hour.or.day.For.examp
ed080 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 20 6d le.1/second.implies.rule.to.be.m
ed0a0 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 atched.at.an.average.of.once.per
ed0c0 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 .second..Set.maximum.hop.count.b
ed0e0 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 65 66 efore.packets.are.discarded,.def
ed100 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 ault:.10.Set.maximum.number.of.p
ed120 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 ackets.to.alow.in.excess.of.rate
ed140 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 ..Set.minimum.time.interval.for.
ed160 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 6c 65 refreshing.gratuitous.ARPs.while
ed180 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 75 74 68 .MASTER..Set.mode.for.IPsec.auth
ed1a0 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c 32 54 50 entication.between.VyOS.and.L2TP
ed1c0 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f .clients..Set.number.of.gratuito
ed1e0 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d us.ARP.messages.to.send.at.a.tim
ed200 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 e.after.transition.to.MASTER..Se
ed220 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 t.number.of.gratuitous.ARP.messa
ed240 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 ges.to.send.at.a.time.while.MAST
ed260 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 ER..Set.number.of.seconds.for.He
ed280 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 6e llo.Interval.timer.value..Settin
ed2a0 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 g.this.value,.Hello.packet.will.
ed2c0 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 be.sent.every.timer.value.second
ed2e0 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 s.on.the.specified.interface..Th
ed300 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c is.value.must.be.the.same.for.al
ed320 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e l.routers.attached.to.a.common.n
ed340 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 20 etwork..The.default.value.is.10.
ed360 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 seconds..The.interval.range.is.1
ed380 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 .to.65535..Set.number.of.seconds
ed3a0 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 .for.router.Dead.Interval.timer.
ed3c0 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 6e value.used.for.Wait.Timer.and.In
ed3e0 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 activity.Timer..This.value.must.
ed400 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 be.the.same.for.all.routers.atta
ed420 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 ched.to.a.common.network..The.de
ed440 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 fault.value.is.40.seconds..The.i
ed460 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 nterval.range.is.1.to.65535..Set
ed480 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c .packet.modifications:.Explicitl
ed4a0 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 y.set.TCP.Maximum.segment.size.v
ed4c0 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 alue..Set.packet.modifications:.
ed4e0 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 Packet.Differentiated.Services.C
ed500 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 odepoint.(DSCP).Set.parameters.f
ed520 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 or.matching.recently.seen.source
ed540 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 73 s..This.match.could.be.used.by.s
ed560 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 eeting.count.(source.address.see
ed580 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f n.more.than.<1-255>.times).and/o
ed5a0 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 74 r.time.(source.address.seen.in.t
ed5c0 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e he.last.<0-4294967295>.seconds).
ed5e0 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 .Set.predefined.shared.secret.ph
ed600 72 61 73 65 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 rase..Set.prefixes.to.table..Set
ed620 20 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 .proxy.for.all.connections.initi
ed640 61 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 ated.by.VyOS,.including.HTTP,.HT
ed660 54 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 TPS,.and.FTP.(anonymous.ftp)..Se
ed680 74 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 t.route.target.value.in.format.`
ed6a0 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c `<0-65535:0-4294967295>``.or.``<
ed6c0 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 IP:0-65535>``..Set.routing.table
ed6e0 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 .to.forward.packet.to..Set.rule.
ed700 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 action.to.drop..Set.service.to.b
ed720 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 ind.on.IP.address,.by.default.li
ed740 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 sten.on.any.IPv4.and.IPv6.Set.si
ed760 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c te.of.origin.value.in.format.``<
ed780 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 0-65535:0-4294967295>``.or.``<IP
ed7a0 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 :0-65535>``..Set.some.attributes
ed7c0 20 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 .(like.AS.PATH.or.Community.valu
ed7e0 65 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 e).to.advertised.routes.to.neigh
ed800 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 bors..Set.some.metric.to.routes.
ed820 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 learned.from.a.particular.neighb
ed840 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 or..Set.source.IP/IPv6.address.f
ed860 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 or.route..Set.source.address.or.
ed880 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 prefix.to.match..Set.source-addr
ed8a0 65 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 ess.to.your.local.IP.(LAN)..Set.
ed8c0 74 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 tag.value.for.routing.protocol..
ed8e0 53 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 Set.the."recursion.desired".bit.
ed900 69 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 in.requests.to.the.upstream.name
ed920 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 server..Set.the.:abbr:`DR.(Desig
ed940 6e 61 74 65 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 nated.Router)`.Priority.for.the.
ed960 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 interface..This.command.is.usefu
ed980 6c 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 l.to.allow.the.user.to.influence
ed9a0 20 77 68 61 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 .what.node.becomes.the.DR.for.a.
ed9c0 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 LAN.segment..Set.the.:abbr:`MRU.
ed9e0 28 4d 61 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 (Maximum.Receive.Unit)`.to.`mru`
eda00 2e 20 50 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 ..PPPd.will.ask.the.peer.to.send
eda20 20 70 61 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 .packets.of.no.more.than.`mru`.b
eda40 79 74 65 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 ytes..The.value.of.`mru`.must.be
eda60 20 62 65 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 .between.128.and.16384..Set.the.
eda80 3a 61 62 62 72 3a 60 54 54 4c 20 28 54 69 6d 65 2d 74 6f 2d 6c 69 76 65 29 60 20 66 6f 72 20 74 :abbr:`TTL.(Time-to-live)`.for.t
edaa0 68 65 20 72 65 63 6f 72 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 he.record.in.seconds..Default.is
edac0 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f .300.seconds..Set.the.BGP.nextho
edae0 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 p.address.to.the.address.of.the.
edb00 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 peer..For.an.incoming.route-map.
edb20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 this.means.the.ip.address.of.our
edb40 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 .peer.is.used..For.an.outgoing.r
edb60 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 oute-map.this.means.the.ip.addre
edb80 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c ss.of.our.self.is.used.to.establ
edba0 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f ish.the.peering.with.our.neighbo
edbc0 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 r..Set.the.IP.address.of.the.loc
edbe0 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 al.interface.to.be.used.for.the.
edc00 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 tunnel..Set.the.IP.address.of.th
edc20 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 e.remote.peer..It.may.be.specifi
edc40 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 ed.as.an.IPv4.address.or.an.IPv6
edc60 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 .address..Set.the.IPv4.source.va
edc80 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 lidation.mode..The.following.sys
edca0 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 tem.parameter.will.be.altered:.S
edcc0 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 et.the.MLD.last.member.query.cou
edce0 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 nt..The.default.value.is.2..Set.
edd00 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 the.MLD.last.member.query.interv
edd20 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 al.in.milliseconds.(100-6553500)
edd40 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c ..The.default.value.is.1000.mill
edd60 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 iseconds..Set.the.MLD.query.resp
edd80 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 onse.timeout.in.milliseconds.(10
edda0 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 0-6553500)..The.default.value.is
eddc0 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 .10000.milliseconds..Set.the.MLD
edde0 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e .version.used.on.this.interface.
ede00 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 .The.default.value.is.2..Set.the
ede20 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 .Maximum.Stack.Depth.supported.b
ede40 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f y.the.router..The.value.depend.o
ede60 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 50 49 f.the.MPLS.dataplane..Set.the.PI
ede80 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 61 20 M.hello.and.hold.interval.for.a.
edea0 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 interface..Set.the.Segment.Routi
edec0 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 ng.Global.Block.i.e..the.label.r
edee0 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c ange.used.by.MPLS.to.store.label
edf00 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e .in.the.MPLS.FIB.for.Prefix.SID.
edf20 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f .Note.that.the.block.size.may.no
edf40 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 t.exceed.65535..Set.the.Segment.
edf60 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f Routing.Global.Block.i.e..the.lo
edf80 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 w.label.range.used.by.MPLS.to.st
edfa0 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 ore.label.in.the.MPLS.FIB.for.Pr
edfc0 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 efix.SID..Note.that.the.block.si
edfe0 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 ze.may.not.exceed.65535..Set.the
ee000 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 .Segment.Routing.Local.Block.i.e
ee020 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 ..the.label.range.used.by.MPLS.t
ee040 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f o.store.label.in.the.MPLS.FIB.fo
ee060 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 r.Prefix.SID..Note.that.the.bloc
ee080 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d k.size.may.not.exceed.65535.Segm
ee0a0 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 ent.Routing.Local.Block,.The.neg
ee0c0 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 ative.command.always.unsets.both
ee0e0 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 ..Set.the.Segment.Routing.Local.
ee100 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 Block.i.e..the.low.label.range.u
ee120 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 sed.by.MPLS.to.store.label.in.th
ee140 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 e.MPLS.FIB.for.Prefix.SID..Note.
ee160 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 that.the.block.size.may.not.exce
ee180 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 ed.65535.Segment.Routing.Local.B
ee1a0 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 lock,.The.negative.command.alway
ee1c0 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f s.unsets.both..Set.the.User.ID.o
ee1e0 72 20 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 74 20 r.Group.ID.of.the.container.Set.
ee200 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 the.``sshd``.log.level..The.defa
ee220 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 ult.is.``info``..Set.the.address
ee240 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 .of.the.backend.port.Set.the.add
ee260 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 ress.of.the.backend.server.to.wh
ee280 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 ich.the.incoming.traffic.will.be
ee2a0 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 .forwarded.Set.the.default.VRRP.
ee2c0 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f version.to.use..This.defaults.to
ee2e0 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 .2,.but.IPv6.instances.will.alwa
ee300 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 ys.use.version.3..Set.the.device
ee320 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 's.transmit.(TX).key..This.key.m
ee340 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 ust.be.a.hex.string.that.is.16-b
ee360 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 ytes.(GCM-AES-128).or.32-bytes.(
ee380 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 GCM-AES-256)..Set.the.distance.f
ee3a0 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 or.the.default.gateway.sent.by.t
ee3c0 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 he.DHCP.server..Set.the.distance
ee3e0 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 .for.the.default.gateway.sent.by
ee400 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 .the.PPPoE.server..Set.the.dista
ee420 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 nce.for.the.default.gateway.sent
ee440 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 .by.the.SSTP.server..Set.the.enc
ee460 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 apsulation.type.of.the.tunnel..V
ee480 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 alid.values.for.encapsulation.ar
ee4a0 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 e:.udp,.ip..Set.the.global.setti
ee4c0 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e ng.for.an.established.connection
ee4e0 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 ..Set.the.global.setting.for.inv
ee500 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 alid.packets..Set.the.global.set
ee520 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 ting.for.related.connections..Se
ee540 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 t.the.listen.port.of.the.local.A
ee560 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 PI,.this.has.no.effect.on.the.we
ee580 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 bserver..The.default.is.port.808
ee5a0 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 0.Set.the.maximum.hop.`<count>`.
ee5c0 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 before.packets.are.discarded..Ra
ee5e0 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 nge.0...255,.default.10..Set.the
ee600 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f .maximum.length.of.A-MPDU.pre-EO
ee620 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 F.padding.that.the.station.can.r
ee640 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 eceive.Set.the.maximum.number.of
ee660 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 .TCP.half-open.connections..Set.
ee680 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 the.name.of.the.SSL.:abbr:`CA.(C
ee6a0 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 ertificate.Authority)`.PKI.entry
ee6c0 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 .used.for.authentication.of.the.
ee6e0 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 remote.side..If.an.intermediate.
ee700 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 CA.certificate.is.specified,.the
ee720 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 n.all.parent.CA.certificates.tha
ee740 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 t.exist.in.the.PKI,.such.as.the.
ee760 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 root.CA.or.additional.intermedia
ee780 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 te.CAs,.will.automatically.be.us
ee7a0 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e ed.during.certificate.validation
ee7c0 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f .to.ensure.that.the.full.chain.o
ee7e0 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 f.trust.is.available..Set.the.na
ee800 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 me.of.the.x509.client.keypair.us
ee820 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 ed.to.authenticate.against.the.8
ee840 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 02.1x.system..All.parent.CA.cert
ee860 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 ificates.of.the.client.certifica
ee880 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f te,.such.as.intermediate.and.roo
ee8a0 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 t.CAs,.will.be.sent.as.part.of.t
ee8c0 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 he.EAP-TLS.handshake..Set.the.na
ee8e0 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 tive.VLAN.ID.flag.of.the.interfa
ee900 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 ce..When.a.data.packet.without.a
ee920 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 .VLAN.tag.enters.the.port,.the.d
ee940 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 ata.packet.will.be.forced.to.add
ee960 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 .a.tag.of.a.specific.vlan.id..Wh
ee980 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 en.the.vlan.id.flag.flows.out,.t
ee9a0 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 he.tag.of.the.vlan.id.will.be.st
ee9c0 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 ripped.Set.the.next-hop.as.uncha
ee9e0 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 nged..Pass.through.the.route-map
eea00 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 .without.changing.its.value.Set.
eea20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e the.number.of.TCP.maximum.retran
eea40 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 smit.attempts..Set.the.number.of
eea60 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e .health.check.failures.before.an
eea80 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 .interface.is.marked.as.unavaila
eeaa0 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 ble,.range.for.number.is.1.to.10
eeac0 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f ,.default.1..Or.set.the.number.o
eeae0 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 f.successful.health.checks.befor
eeb00 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 e.an.interface.is.added.back.to.
eeb20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 the.interface.pool,.range.for.nu
eeb40 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 mber.is.1.to.10,.default.1..Set.
eeb60 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 the.number.of.seconds.the.router
eeb80 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 .waits.until.retrying.to.connect
eeba0 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 .to.the.cache.server..Set.the.nu
eebc0 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 mber.of.seconds.the.router.waits
eebe0 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 .until.the.router.expires.the.ca
eec00 63 68 65 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 che..Set.the.options.for.this.pu
eec20 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a blic.key..See.the.ssh.``authoriz
eec40 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f ed_keys``.man.page.for.details.o
eec60 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 f.what.you.can.specify.here..To.
eec80 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f place.a.``"``.character.in.the.o
eeca0 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f ptions.field,.use.``&quot;``,.fo
eecc0 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f r.example.``from=&quot;10.0.0.0/
eece0 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 24&quot;``.to.restrict.where.the
eed00 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e .user.may.connect.from.when.usin
eed20 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f g.this.key..Set.the.parity.optio
eed40 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 n.for.the.console..If.unset.this
eed60 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 .will.default.to.none..Set.the.p
eed80 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 eer's.MAC.address.Set.the.peer's
eeda0 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 .key.used.to.receive.(RX).traffi
eedc0 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 c.Set.the.peer-session-id,.which
eede0 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 .is.a.32-bit.integer.value.assig
eee00 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 ned.to.the.session.by.the.peer..
eee20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 The.value.used.must.match.the.se
eee40 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 ssion_id.value.being.used.at.the
eee60 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 .peer..Set.the.restart.behavior.
eee80 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 65 20 of.the.container..Set.the.route.
eeea0 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 2c 20 73 65 74 20 metric..When.used.with.BGP,.set.
eeec0 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 20 73 70 65 63 69 the.BGP.attribute.MED.to.a.speci
eeee0 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 61 64 64 20 6f 72 fic.value..Use.``+/-``.to.add.or
eef00 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 74 6f .subtract.the.specified.value.to
eef20 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 65 20 60 60 72 74 /from.the.existing/MED..Use.``rt
eef40 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 72 6f 75 6e 64 20 t``.to.set.the.MED.to.the.round.
eef60 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 20 74 6f 20 61 64 trip.time.or.``+rtt/-rtt``.to.ad
eef80 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 74 d/subtract.the.round.trip.time.t
eefa0 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 o/from.the.MED..Set.the.routing.
eefc0 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 table.to.forward.packet.with..Se
eefe0 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d t.the.session.id,.which.is.a.32-
ef000 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e bit.integer.value..Uniquely.iden
ef020 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 tifies.the.session.being.created
ef040 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 ..The.value.used.must.match.the.
ef060 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 peer_session_id.value.being.used
ef080 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 .at.the.peer..Set.the.size.of.th
ef0a0 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 e.hash.table..The.connection.tra
ef0c0 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 cking.hash.table.makes.searching
ef0e0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 .the.connection.tracking.table.f
ef100 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 aster..The.hash.table.uses....bu
ef120 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 ckets....to.record.entries.in.th
ef140 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 e.connection.tracking.table..Set
ef160 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b .the.source.IP.of.forwarded.pack
ef180 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 ets,.otherwise.original.senders.
ef1a0 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 address.is.used..Set.the.timeout
ef1c0 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 .in.secounds.for.a.protocol.or.s
ef1e0 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 tate.in.a.custom.rule..Set.the.t
ef200 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f imeout.in.secounds.for.a.protoco
ef220 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 l.or.state..Set.the.tunnel.id,.w
ef240 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 hich.is.a.32-bit.integer.value..
ef260 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 Uniquely.identifies.the.tunnel.i
ef280 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 nto.which.the.session.will.be.cr
ef2a0 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 eated..Set.the.window.scale.fact
ef2c0 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 or.for.TCP.window.scaling.Set.wi
ef2e0 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 ndow.of.concurrently.valid.codes
ef300 2e 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 ..Sets.the.image.name.in.the.hub
ef320 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 .registry.Sets.the.interface.to.
ef340 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e listen.for.multicast.packets.on.
ef360 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 .Could.be.a.loopback,.not.yet.te
ef380 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f sted..Sets.the.listening.port.fo
ef3a0 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 r.a.listening.address..This.over
ef3c0 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f rides.the.default.port.of.3128.o
ef3e0 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 n.the.specific.listen.address..S
ef400 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e ets.the.unique.id.for.this.vxlan
ef420 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 -interface..Not.sure.how.it.corr
ef440 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 elates.with.multicast-address..S
ef460 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 etting.VRRP.group.priority.Setti
ef480 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 ng.name.Setting.this.up.on.AWS.w
ef4a0 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 ill.require.a."Custom.Protocol.R
ef4c0 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 ule".for.protocol.number."47".(G
ef4e0 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 RE).Allow.Rule.in.TWO.places..Fi
ef500 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e rstly.on.the.VPC.Network.ACL,.an
ef520 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 d.secondly.on.the.security.group
ef540 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 .network.ACL.attached.to.the.EC2
ef560 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 .instance..This.has.been.tested.
ef580 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 as.working.for.the.official.AMI.
ef5a0 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c image.on.the.AWS.Marketplace..(L
ef5c0 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 ocate.the.correct.VPC.and.securi
ef5e0 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 ty.group.by.navigating.through.t
ef600 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 he.details.pane.below.your.EC2.i
ef620 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 nstance.in.the.AWS.console)..Set
ef640 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 ting.up.IPSec:.Setting.up.OpenVP
ef660 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 N.Setting.up.a.full-blown.PKI.wi
ef680 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 th.a.CA.certificate.would.arguab
ef6a0 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f ly.defeat.the.purpose.of.site-to
ef6c0 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f -site.OpenVPN,.since.its.main.go
ef6e0 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 al.is.supposed.to.be.configurati
ef700 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 on.simplicity,.compared.to.serve
ef720 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 r.setups.that.need.to.support.mu
ef740 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 ltiple.clients..Setting.up.certi
ef760 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a ficates.Setting.up.certificates:
ef780 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e 67 20 77 69 6c 6c .Setting.up.tunnel:.Setting.will
ef7a0 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 68 65 20 6e 65 78 .only.become.active.with.the.nex
ef7c0 74 20 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 66 6f 72 20 6e 65 74 77 t.reboot!.Setup.DHCP.HA.for.netw
ef7e0 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c ork.192.0.2.0/24.Setup.DHCP.fail
ef800 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 over.for.network.192.0.2.0/24.Se
ef820 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e tup.encrypted.password.for.given
ef840 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 .username..This.is.useful.for.tr
ef860 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f ansferring.a.hashed.password.fro
ef880 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c m.system.to.system..Setup.the.`<
ef8a0 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 timeout>`.in.seconds.when.queryi
ef8c0 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 ng.the.RADIUS.server..Setup.the.
ef8e0 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 `<timeout>`.in.seconds.when.quer
ef900 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 ying.the.TACACS.server..Setup.th
ef920 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d e.dynamic.DNS.hostname.`<hostnam
ef940 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 e>`.associated.with.the.DynDNS.p
ef960 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d rovider.identified.by.`<service-
ef980 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f name>`..Setup.the.dynamic.DNS.ho
ef9a0 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 stname.`<hostname>`.associated.w
ef9c0 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 ith.the.DynDNS.provider.identifi
ef9e0 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 ed.by.`<service>`.when.the.IP.ad
efa00 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 dress.on.address.`<interface>`.c
efa20 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f hanges..Setup.the.dynamic.DNS.ho
efa40 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 stname.`<hostname>`.associated.w
efa60 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 ith.the.DynDNS.provider.identifi
efa80 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 ed.by.`<service>`.when.the.IP.ad
efaa0 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 dress.on.interface.`<interface>`
efac0 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 .changes..Several.commands.utili
efae0 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 ze.cURL.to.initiate.transfers..C
efb00 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 onfigure.the.local.source.IPv4/I
efb20 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 Pv6.address.used.for.all.cURL.op
efb40 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 erations..Several.commands.utili
efb60 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 ze.curl.to.initiate.transfers..C
efb80 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 onfigure.the.local.source.interf
efba0 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 ace.used.for.all.CURL.operations
efbc0 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 ..Severity.Severity.Level.Shaper
efbe0 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 .Short.GI.capabilities.Short.GI.
efc00 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 capabilities.for.20.and.40.MHz.S
efc20 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 hort.bursts.can.be.allowed.to.ex
efc40 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 ceed.the.limit..On.creation,.the
efc60 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 .Rate-Control.traffic.is.stocked
efc80 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f .with.tokens.which.correspond.to
efca0 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 .the.amount.of.traffic.that.can.
efcc0 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 be.burst.in.one.go..Tokens.arriv
efce0 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 e.at.a.steady.rate,.until.the.bu
efd00 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f cket.is.full..Shortcut.syntax.fo
efd20 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 r.specifying.automatic.leaking.f
efd40 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 rom.vrf.VRFNAME.to.the.current.V
efd60 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 RF.using.the.VPN.RIB.as.intermed
efd80 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 iary..The.RD.and.RT.are.auto.der
efda0 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 ived.and.should.not.be.specified
efdc0 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 .explicitly.for.either.the.sourc
efde0 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 e.or.destination.VRF...s..Show.S
efe00 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 how.DHCP.server.daemon.log.file.
efe20 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 Show.DHCPv6.server.daemon.log.fi
efe40 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e le.Show.Firewall.log.Show.LLDP.n
efe60 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 eighbors.connected.via.interface
efe80 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 .`<interface>`..Show.SSH.dynamic
efea0 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 -protection.log..Show.SSH.server
efec0 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 .log..Show.SSH.server.public.key
efee0 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 .fingerprints,.including.a.visua
eff00 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 l.ASCII.art.representation..Show
eff20 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 .SSH.server.public.key.fingerpri
eff40 6e 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f nts..Show.WAN.load.balancer.info
eff60 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 rmation.including.test.types.and
eff80 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 .targets..A.character.at.the.sta
effa0 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 rt.of.each.line.depicts.the.stat
effc0 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 e.of.the.test.Show.WWAN.module.I
effe0 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 MEI..Show.WWAN.module.IMSI..Show
f0000 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d .WWAN.module.MSISDN..Show.WWAN.m
f0020 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 odule.SIM.card.information..Show
f0040 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e .WWAN.module.firmware..Show.WWAN
f0060 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 .module.hardware.capabilities..S
f0080 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f how.WWAN.module.hardware.revisio
f00a0 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 n..Show.WWAN.module.model..Show.
f00c0 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f WWAN.module.signal.strength..Sho
f00e0 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 w.a.list.available.container.net
f0100 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a works.Show.a.list.of.installed.:
f0120 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 abbr:`CA.(Certificate.Authority)
f0140 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 `.certificates..Show.a.list.of.i
f0160 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 nstalled.:abbr:`CRLs.(Certificat
f0180 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 e.Revocation.List)`..Show.a.list
f01a0 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 .of.installed.certificates.Show.
f01c0 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 all.BFD.peers.Show.available.off
f01e0 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 loading.functions.on.given.`<int
f0200 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 erface>`.Show.binded.qat.device.
f0220 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 interrupts.to.certain.core..Show
f0240 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 .bridge.`<name>`.fdb.displays.th
f0260 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 e.current.forwarding.table:.Show
f0280 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 .bridge.`<name>`.mdb.displays.th
f02a0 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 e.current.multicast.group.member
f02c0 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 ship.table.The.table.is.populate
f02e0 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 d.by.IGMP.and.MLD.snooping.in.th
f0300 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 e.bridge.driver.automatically..S
f0320 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e how.brief.interface.information.
f0340 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 .Show.commands.Show.configured.s
f0360 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 erial.ports.and.their.respective
f0380 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 .interface.configuration..Show.c
f03a0 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 onnection.data.of.load.balanced.
f03c0 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 traffic:.Show.connection.syncing
f03e0 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e .external.cache.entries.Show.con
f0400 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 nection.syncing.internal.cache.e
f0420 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 ntries.Show.currently.connected.
f0440 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e users..Show.detailed.information
f0460 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 .about.all.learned.Segment.Routi
f0480 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 ng.Nodes.Show.detailed.informati
f04a0 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 on.about.prefix-sid.and.label.le
f04c0 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 arned.Show.detailed.information.
f04e0 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c about.the.underlaying.physical.l
f0500 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 inks.on.given.bond.`<interface>`
f0520 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 ..Show.detailed.information.on.g
f0540 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 iven.`<interface>`.Show.detailed
f0560 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 .information.on.the.given.loopba
f0580 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 ck.interface.`lo`..Show.detailed
f05a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c .information.summary.on.given.`<
f05c0 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 interface>`.Show.flow.accounting
f05e0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 .information.for.given.`<interfa
f0600 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 ce>`.for.a.specific.host.only..S
f0620 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 how.flow.accounting.information.
f0640 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 for.given.`<interface>`..Show.ge
f0660 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 neral.information.about.specific
f0680 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 .WireGuard.interface.Show.info.a
f06a0 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 bout.the.Wireguard.service..It.a
f06c0 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 lso.shows.the.latest.handshake..
f06e0 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 Show.information.about.physical.
f0700 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 20 49 50 73 20 63 `<interface>`.Show.list.of.IPs.c
f0720 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 6e 61 6d 69 63 2d urrently.blocked.by.SSH.dynamic-
f0740 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 protection..Show.logs.for.mDNS.r
f0760 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 epeater.service..Show.logs.from.
f0780 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d a.given.container.Show.logs.from
f07a0 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 .all.DHCP.client.processes..Show
f07c0 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f .logs.from.all.DHCPv6.client.pro
f07e0 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 cesses..Show.logs.from.specific.
f0800 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e `interface`.DHCP.client.process.
f0820 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 .Show.logs.from.specific.`interf
f0840 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 ace`.DHCPv6.client.process..Show
f0860 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 .only.information.for.specified.
f0880 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 Certificate.Authority..Show.only
f08a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 .information.for.specified.certi
f08c0 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 ficate..Show.only.leases.in.the.
f08e0 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 specified.pool..Show.only.leases
f0900 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 .with.the.specified.state..Possi
f0920 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 ble.states:.abandoned,.active,.a
f0940 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 ll,.backup,.expired,.free,.relea
f0960 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 sed,.reset.(default.=.active).Sh
f0980 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 ow.only.leases.with.the.specifie
f09a0 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 d.state..Possible.states:.all,.a
f09c0 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 ctive,.free,.expired,.released,.
f09e0 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c abandoned,.reset,.backup.(defaul
f0a00 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 t.=.active).Show.routing.table.e
f0a20 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 ntry.for.the.default.route..Show
f0a40 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 .specific.MACsec.interface.infor
f0a60 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a mation.Show.status.of.new.setup:
f0a80 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 .Show.statuses.of.all.active.lea
f0aa0 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 ses.granted.by.local.(this.serve
f0ac0 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 r).or.remote.(failover.server):.
f0ae0 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 Show.statuses.of.all.active.leas
f0b00 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 es:.Show.the.DHCP.server.statist
f0b20 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 ics.for.the.specified.pool..Show
f0b40 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f .the.DHCP.server.statistics:.Sho
f0b60 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 w.the.console.server.log..Show.t
f0b80 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 he.full.config.uploaded.to.the.Q
f0ba0 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 AT.device..Show.the.list.of.all.
f0bc0 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 active.containers..Show.the.loca
f0be0 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 l.container.images..Show.the.log
f0c00 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 s.of.a.specific.Rule-Set..Show.t
f0c20 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c he.logs.of.all.firewall;.show.al
f0c40 6c 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c l.bridge.firewall.logs;.show.all
f0c60 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c .logs.for.forward.hook;.show.all
f0c80 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 .logs.for.forward.hook.and.prior
f0ca0 69 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 ity.filter;.show.all.logs.for.pa
f0cc0 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 rticular.custom.chain;.show.logs
f0ce0 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 .for.specific.Rule-Set..Show.the
f0d00 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 .logs.of.all.firewall;.show.all.
f0d20 69 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 ipv4.firewall.logs;.show.all.log
f0d40 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 s.for.particular.hook;.show.all.
f0d60 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 logs.for.particular.hook.and.pri
f0d80 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 ority;.show.all.logs.for.particu
f0da0 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 lar.custom.chain;.show.logs.for.
f0dc0 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 specific.Rule-Set..Show.the.logs
f0de0 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 .of.all.firewall;.show.all.ipv6.
f0e00 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 firewall.logs;.show.all.logs.for
f0e20 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 .particular.hook;.show.all.logs.
f0e40 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 for.particular.hook.and.priority
f0e60 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 ;.show.all.logs.for.particular.c
f0e80 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 ustom.chain;.show.logs.for.speci
f0ea0 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f fic.Rule-Set..Show.the.route.Sho
f0ec0 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 w.transceiver.information.from.p
f0ee0 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 lugin.modules,.e.g.SFP+,.QSFP.Sh
f0f00 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 owing.BFD.monitored.static.route
f0f20 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c s.Shows.status.of.all.assigned.l
f0f40 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 eases:.Side.A:.Side.B:.Sierra.Wi
f0f60 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 reless.AirPrime.MC7304.miniPCIe.
f0f80 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 card.(LTE).Sierra.Wireless.AirPr
f0fa0 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 ime.MC7430.miniPCIe.card.(LTE).S
f0fc0 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d ierra.Wireless.AirPrime.MC7455.m
f0fe0 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 iniPCIe.card.(LTE).Sierra.Wirele
f1000 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 ss.AirPrime.MC7710.miniPCIe.card
f1020 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 .(LTE).Similar.combinations.are.
f1040 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 applicable.for.the.dead-peer-det
f1060 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 ection..Simple.Babel.configurati
f1080 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 on.using.2.nodes.and.redistribut
f10a0 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 ing.connected.interfaces..Simple
f10c0 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 .RIP.configuration.using.2.nodes
f10e0 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e .and.redistributing.connected.in
f1100 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 terfaces..Simple.setup.with.one.
f1120 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 user.added.and.password.authenti
f1140 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 cation:.Simple.text.password.aut
f1160 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 hentication.is.insecure.and.depr
f1180 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 ecated.in.favour.of.MD5.HMAC.aut
f11a0 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 hentication..Since.both.routers.
f11c0 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c do.not.know.their.effective.publ
f11e0 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 ic.addresses,.we.set.the.local-a
f1200 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e ddress.of.the.peer.to."any"..Sin
f1220 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 ce.it's.a.HQ.and.branch.offices.
f1240 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 setup,.we.will.want.all.clients.
f1260 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 to.have.fixed.addresses.and.we.w
f1280 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 ill.route.traffic.to.specific.su
f12a0 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 bnets.through.them..We.need.conf
f12c0 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 iguration.for.each.client.to.ach
f12e0 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 ieve.this..Since.the.RADIUS.serv
f1300 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 er.would.be.a.single.point.of.fa
f1320 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 ilure,.multiple.RADIUS.servers.c
f1340 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 an.be.setup.and.will.be.used.sub
f1360 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 sequentially..Since.the.RADIUS.s
f1380 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 erver.would.be.a.single.point.of
f13a0 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 .failure,.multiple.RADIUS.server
f13c0 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 s.can.be.setup.and.will.be.used.
f13e0 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 53 69 subsequentially..For.example:.Si
f1400 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 nce.the.mDNS.protocol.sends.the.
f1420 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 :abbr:`AA(Authoritative.Answer)`
f1440 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 .records.in.the.packet.itself,.t
f1460 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 he.repeater.does.not.need.to.for
f1480 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 ge.the.source.address..Instead,.
f14a0 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 the.source.address.is.of.the.int
f14c0 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 erface.that.repeats.the.packet..
f14e0 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 Since.the.mDNS.protocol.sends.th
f1500 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c e.AA.records.in.the.packet.itsel
f1520 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f f,.the.repeater.does.not.need.to
f1540 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 .forge.the.source.address..Inste
f1560 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 ad,.the.source.address.is.of.the
f1580 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b .interface.that.repeats.the.pack
f15a0 65 74 2e 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 et..Since.we.are.analyzing.attac
f15c0 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 ks.to.and.from.our.internal.netw
f15e0 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 ork,.two.types.of.attacks.can.be
f1600 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 .identified,.and.differents.acti
f1620 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 ons.are.needed:.Single.VXLAN.dev
f1640 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d ice.(SVD).Site.to.Site.VPN.Site-
f1660 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 to-Site.Site-to-site.mode.provid
f1680 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 es.a.way.to.add.remote.peers,.wh
f16a0 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 ich.could.be.configured.to.excha
f16c0 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 nge.encrypted.information.betwee
f16e0 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 n.them.and.VyOS.itself.or.connec
f1700 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 ted/routed.networks..Site-to-sit
f1720 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 e.mode.supports.x.509.but.doesn'
f1740 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 t.require.it.and.can.also.work.w
f1760 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 ith.static.keys,.which.is.simple
f1780 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 r.in.many.cases..In.this.example
f17a0 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d ,.we'll.configure.a.simple.site-
f17c0 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 to-site.OpenVPN.tunnel.using.a.2
f17e0 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 69 7a 65 20 6f 66 20 048-bit.pre-shared.key..Size.of.
f1800 74 68 65 20 52 53 41 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 the.RSA.key..Slave.selection.for
f1820 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 .outgoing.traffic.is.done.accord
f1840 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c ing.to.the.transmit.hash.policy,
f1860 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 .which.may.be.changed.from.the.d
f1880 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 efault.simple.XOR.policy.via.the
f18a0 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 .:cfgcmd:`hash-policy`.option,.d
f18c0 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 ocumented.below..So.in.our.firew
f18e0 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 all.policy,.we.want.to.allow.tra
f1900 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e ffic.coming.in.on.the.outside.in
f1920 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 terface,.destined.for.TCP.port.8
f1940 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 0.and.the.IP.address.of.192.168.
f1960 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 0.100..So.in.our.firewall.rulese
f1980 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 t,.we.want.to.allow.traffic.whic
f19a0 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 h.previously.matched.a.destinati
f19c0 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 on.nat.rule..In.order.to.avoid.c
f19e0 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 reating.many.rules,.one.for.each
f1a00 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 .destination.nat.rule,.we.can.ac
f1a20 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 cept.all.**'dnat'**.connections.
f1a40 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f with.one.simple.rule,.using.``co
f1a60 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 nnection-status``.matcher:.So,.f
f1a80 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 irewall.configuration.needed.for
f1aa0 20 74 68 69 73 20 73 65 74 75 70 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 .this.setup:.SolarWinds.Some.ISP
f1ac0 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 s.by.default.only.delegate.a./64
f1ae0 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 .prefix..To.request.for.a.specif
f1b00 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 ic.prefix.size.use.this.option.t
f1b20 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f o.request.for.a.bigger.delegatio
f1b40 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 n.for.this.pd.`<id>`..This.value
f1b60 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f .is.in.the.range.from.32.-.64.so
f1b80 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 .you.could.request.up.to.a./32.p
f1ba0 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 refix.(if.your.ISP.allows.this).
f1bc0 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 down.to.a./64.delegation..Some.I
f1be0 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f T.environments.require.the.use.o
f1c00 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 f.a.proxy.to.connect.to.the.Inte
f1c20 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e rnet..Without.this.configuration
f1c40 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 .VyOS.updates.could.not.be.insta
f1c60 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d lled.directly.by.using.the.:opcm
f1c80 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 d:`add.system.image`.command.(:r
f1ca0 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 20 73 ef:`update_vyos`)..Some.RADIUS.s
f1cc0 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 evers.use.an.access.control.list
f1ce0 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c .which.allows.or.denies.queries,
f1d00 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 .make.sure.to.add.your.VyOS.rout
f1d20 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 er.to.the.allowed.client.list..S
f1d40 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 ome.RADIUS_.severs.use.an.access
f1d60 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 .control.list.which.allows.or.de
f1d80 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 nies.queries,.make.sure.to.add.y
f1da0 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 our.VyOS.router.to.the.allowed.c
f1dc0 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 lient.list..Some.application.ser
f1de0 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 vice.providers.(ASPs).operate.a.
f1e00 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f VPN.gateway.to.provide.access.to
f1e20 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 .their.internal.resources,.and.r
f1e40 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 equire.that.a.connecting.organis
f1e60 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 ation.translate.all.traffic.to.t
f1e80 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 he.service.provider.network.to.a
f1ea0 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 .source.address.provided.by.the.
f1ec0 41 53 50 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 ASP..Some.container.registries.r
f1ee0 65 71 75 69 72 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 53 equire.credentials.to.be.used..S
f1f00 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c ome.firewall.settings.are.global
f1f20 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 .and.have.an.affect.on.the.whole
f1f40 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 .system..Some.firewall.settings.
f1f60 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e are.global.and.have.an.affect.on
f1f80 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 .the.whole.system..In.this.secti
f1fa0 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 on.there's.useful.information.ab
f1fc0 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 out.these.global-options.that.ca
f1fe0 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 n.be.configured.using.vyos.cli..
f2000 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 Some.policies.already.include.ot
f2020 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 her.embedded.policies.inside..Th
f2040 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 at.is.the.case.of.Shaper_:.each.
f2060 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e of.its.classes.use.fair-queue.un
f2080 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 less.you.change.it..Some.policie
f20a0 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 s.can.be.combined,.you.will.be.a
f20c0 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 ble.to.embed_.a.different.policy
f20e0 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 .that.will.be.applied.to.a.class
f2100 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 .of.the.main.policy..Some.proxys
f2120 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 .require/support.the."basic".HTT
f2140 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a P.authentication.scheme.as.per.:
f2160 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 rfc:`7617`,.thus.a.password.can.
f2180 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 be.configured..Some.proxys.requi
f21a0 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 re/support.the."basic".HTTP.auth
f21c0 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 entication.scheme.as.per.:rfc:`7
f21e0 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 617`,.thus.a.username.can.be.con
f2200 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 figured..Some.recent.ISPs.requir
f2220 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 e.you.to.build.the.PPPoE.connect
f2240 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e ion.through.a.VLAN.interface..On
f2260 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 e.of.those.ISPs.is.e.g..Deutsche
f2280 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 .Telekom.in.Germany..VyOS.can.ea
f22a0 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f sily.create.a.PPPoE.session.thro
f22c0 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 ugh.an.encapsulated.VLAN.interfa
f22e0 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ce..The.following.configuration.
f2300 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 will.run.your.PPPoE.connection.t
f2320 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c hrough.VLAN7.which.is.the.defaul
f2340 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d t.VLAN.for.Deutsche.Telekom:.Som
f2360 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 e.services.don't.work.correctly.
f2380 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f when.being.handled.via.a.web.pro
f23a0 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f xy..So.sometimes.it.is.useful.to
f23c0 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d .bypass.a.transparent.proxy:.Som
f23e0 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f e.users.tend.to.connect.their.mo
f2400 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 bile.devices.using.WireGuard.to.
f2420 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f their.VyOS.router..To.ease.deplo
f2440 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f yment.one.can.generate.a."per.mo
f2460 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f bile".configuration.from.the.VyO
f2480 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e S.CLI..Sometimes.option.lines.in
f24a0 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 .the.generated.OpenVPN.configura
f24c0 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e tion.require.quotes..This.is.don
f24e0 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 e.through.a.hack.on.our.config.g
f2500 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 enerator..You.can.pass.quotes.us
f2520 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f ing.the.``&quot;``.statement..So
f2540 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b rt.the.output.by.the.specified.k
f2560 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 ey..Possible.keys:.expires,.iaid
f2580 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 _duid,.ip,.last_comm,.pool,.rema
f25a0 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 ining,.state,.type.(default.=.ip
f25c0 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 ).Sort.the.output.by.the.specifi
f25e0 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 ed.key..Possible.keys:.ip,.hardw
f2600 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 are_address,.state,.start,.end,.
f2620 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 remaining,.pool,.hostname.(defau
f2640 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 lt.=.ip).Source.Address.Source.I
f2660 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 P.address.used.for.VXLAN.underla
f2680 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 y..This.is.mandatory.when.using.
f26a0 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 VXLAN.via.L2VPN/EVPN..Source.IPv
f26c0 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 4.address.used.in.all.RADIUS.ser
f26e0 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f ver.queires..Source.NAT.rules.So
f2700 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f urce.Prefix.Source.all.connectio
f2720 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 ns.to.the.RADIUS.servers.from.gi
f2740 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e ven.VRF.`<name>`..Source.all.con
f2760 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 nections.to.the.TACACS.servers.f
f2780 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 rom.given.VRF.`<name>`..Source.p
f27a0 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 rotocol.to.match..Source.tunnel.
f27c0 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 65 20 74 75 6e 6e from.dummy.interface.Source.tunn
f27e0 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 el.from.loopbacks.Spanning.Tree.
f2800 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e Protocol.forwarding.`<delay>`.in
f2820 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 .seconds.(default:.15)..Spanning
f2840 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 .Tree.Protocol.hello.advertiseme
f2860 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 nt.`<interval>`.in.seconds.(defa
f2880 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 ult:.2)..Spanning.Tree.Protocol.
f28a0 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f is.not.enabled.by.default.in.VyO
f28c0 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 S..:ref:`stp`.can.be.easily.enab
f28e0 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 led.if.needed..Spatial.Multiplex
f2900 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 ing.Power.Save.(SMPS).settings.S
f2920 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 pecfying.nhs.makes.all.multicast
f2940 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 .packets.to.be.repeated.to.each.
f2960 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 statically.configured.next.hop..
f2980 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 Specifies.:abbr:`MPPE.(Microsoft
f29a0 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 .Point-to-Point.Encryption)`.neg
f29c0 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 3a otiation.preference..Specifies.:
f29e0 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 abbr:`MPPE.(Microsoft.Point-to-P
f2a00 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 oint.Encryption)`.negotioation.p
f2a20 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 reference..Specifies.IP.address.
f2a40 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 for.Dynamic.Authorization.Extens
f2a60 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 ion.server.(DM/CoA).Specifies.IP
f2a80 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 v4.negotiation.preference..Speci
f2aa0 66 69 65 73 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 fies.IPv6.negotiation.preference
f2ac0 2e 00 53 70 65 63 69 66 69 65 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 ..Specifies.Service-Name.to.resp
f2ae0 6f 6e 64 2e 20 49 66 20 61 62 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 ond..If.absent.any.Service-Name.
f2b00 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 is.acceptable.and.client...s.Ser
f2b20 76 69 63 65 2d 4e 61 6d 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 vice-Name.will.be.sent.back..Als
f2b40 6f 20 70 6f 73 73 69 62 6c 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d o.possible.set.multiple.service-
f2b60 6e 61 6d 65 73 3a 20 60 73 6e 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 names:.`sn1,sn2,sn3`.Specifies.a
f2b80 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 ddress.to.be.used.as.server.ip.a
f2ba0 64 64 72 65 73 73 20 69 66 20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 ddress.if.radius.can.assign.only
f2bc0 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 .client.address..In.such.case.if
f2be0 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f .client.address.is.matched.netwo
f2c00 72 6b 20 61 6e 64 20 6d 61 73 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 rk.and.mask.then.specified.addre
f2c20 73 73 20 61 6e 64 20 6d 61 73 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 ss.and.mask.will.be.used..You.ca
f2c40 6e 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e n.specify.multiple.such.options.
f2c60 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 .Specifies.an.optional.route-map
f2c80 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 .to.be.applied.to.routes.importe
f2ca0 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e d.or.exported.between.the.curren
f2cc0 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 t.unicast.VRF.and.VPN..Specifies
f2ce0 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 .an.upstream.network.`<interface
f2d00 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 >`.from.which.replies.from.`<ser
f2d20 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c ver>`.and.other.relay.agents.wil
f2d40 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 66 69 78 65 64 20 6f l.be.accepted..Specifies.fixed.o
f2d60 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f r.random.interface.identifier.fo
f2d80 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 r.IPv6..By.default.is.fixed..Spe
f2da0 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e cifies.how.long.squid.assumes.an
f2dc0 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 .externally.validated.username:p
f2de0 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f assword.pair.is.valid.for.-.in.o
f2e00 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 ther.words.how.often.the.helper.
f2e20 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e program.is.called.for.that.user.
f2e40 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 .Set.this.low.to.force.revalidat
f2e60 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 ion.with.short.lived.passwords..
f2e80 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b Specifies.if.unknown.source.link
f2ea0 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 .layer.addresses.and.IP.addresse
f2ec0 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 s.are.entered.into.the.VXLAN.dev
f2ee0 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 ice.forwarding.database..Specifi
f2f00 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 es.number.of.interfaces.to.keep.
f2f20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 in.cache..It.means.that.don...t.
f2f40 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f destroy.interface.after.correspo
f2f60 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 nding.session.is.destroyed,.inst
f2f80 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 ead.place.it.to.cache.and.use.it
f2fa0 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 .later.for.new.sessions.repeated
f2fc0 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 ly..This.should.reduce.kernel-le
f2fe0 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 vel.interface.creation/deletion.
f3000 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a rate.lack..Default.value.is.**0*
f3020 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 *..Specifies.one.of.the.bonding.
f3040 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 policies..The.default.is.802.3ad
f3060 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 ..Possible.values.are:.Specifies
f3080 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 .peer.interface.identifier.for.I
f30a0 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 Pv6..By.default.is.fixed..Specif
f30c0 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 ies.proxy.service.listening.addr
f30e0 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 ess..The.listen.address.is.the.I
f3100 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 P.address.on.which.the.web.proxy
f3120 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 .service.listens.for.client.requ
f3140 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 72 65 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 ests..Specifies.relay.agent.IP.a
f3160 64 64 72 65 00 53 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e ddre.Specifies.single.`<gateway>
f3180 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c `.IP.address.to.be.used.as.local
f31a0 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 .address.of.PPP.interfaces..Spec
f31c0 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d ifies.that.the.:abbr:`NBMA.(Non-
f31e0 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 broadcast.multiple-access.networ
f3200 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 k)`.addresses.of.the.next.hop.se
f3220 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 rvers.are.defined.in.the.domain.
f3240 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 name.nbma-domain-name..For.each.
f3260 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 A.record.opennhrp.creates.a.dyna
f3280 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 mic.NHS.entry..Specifies.the.ARP
f32a0 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 .link.monitoring.`<time>`.in.sec
f32c0 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 onds..Specifies.the.IP.addresses
f32e0 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 .to.use.as.ARP.monitoring.peers.
f3300 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 when.:cfgcmd:`arp-monitor.interv
f3320 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 al`.option.is.>.0..These.are.the
f3340 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 .targets.of.the.ARP.request.sent
f3360 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 .to.determine.the.health.of.the.
f3380 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 link.to.the.targets..Specifies.t
f33a0 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 he.available.:abbr:`MAC.(Message
f33c0 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d .Authentication.Code)`.algorithm
f33e0 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 s..The.MAC.algorithm.is.used.in.
f3400 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 protocol.version.2.for.data.inte
f3420 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 grity.protection..Multiple.algor
f3440 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 ithms.can.be.provided..Specifies
f3460 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 .the.base.DN.under.which.the.use
f3480 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c rs.are.located..Specifies.the.cl
f34a0 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 ients.subnet.mask.as.per.RFC.950
f34c0 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 ..If.unset,.subnet.declaration.i
f34e0 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 s.used..Specifies.the.holding.ti
f3500 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 me.for.NHRP.Registration.Request
f3520 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 s.and.Resolution.Replies.sent.fr
f3540 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 om.this.interface.or.shortcut-ta
f3560 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 rget..The.holdtime.is.specified.
f3580 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 in.seconds.and.defaults.to.two.h
f35a0 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 ours..Specifies.the.interval.at.
f35c0 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 which.Netflow.data.will.be.sent.
f35e0 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 to.a.collector..As.per.default,.
f3600 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 Netflow.data.will.be.sent.every.
f3620 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 60.seconds..Specifies.the.maximu
f3640 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 m.size.of.a.reply.body.in.KB,.us
f3660 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 ed.to.limit.the.reply.size..Spec
f3680 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b ifies.the.minimum.number.of.link
f36a0 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 s.that.must.be.active.before.ass
f36c0 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f erting.carrier..It.is.similar.to
f36e0 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b .the.Cisco.EtherChannel.min-link
f3700 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 s.feature..This.allows.setting.t
f3720 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 he.minimum.number.of.member.port
f3740 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 s.that.must.be.up.(link-up.state
f3760 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 ).before.marking.the.bond.device
f3780 20 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 .as.up.(carrier.on)..This.is.use
f37a0 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 ful.for.situations.where.higher.
f37c0 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e level.services.such.as.clusterin
f37e0 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 g.want.to.ensure.a.minimum.numbe
f3800 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 r.of.low.bandwidth.links.are.act
f3820 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 ive.before.switchover..Specifies
f3840 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 .the.name.of.the.DN.attribute.th
f3860 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 at.contains.the.username/login..
f3880 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e Combined.with.the.base.DN.to.con
f38a0 73 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 struct.the.users.DN.when.no.sear
f38c0 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d ch.filter.is.specified.(`filter-
f38e0 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 expression`)..Specifies.the.phys
f3900 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 ical.`<ethX>`.Ethernet.interface
f3920 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e .associated.with.a.Pseudo.Ethern
f3940 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 et.`<interface>`..Specifies.the.
f3960 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 port.`<port>`.that.the.SSTP.port
f3980 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 .will.listen.on.(default.443)..S
f39a0 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 pecifies.the.protection.scope.(a
f39c0 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 ka.realm.name).which.is.to.be.re
f39e0 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 ported.to.the.client.for.the.aut
f3a00 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e hentication.scheme..It.is.common
f3a20 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c ly.part.of.the.text.the.user.wil
f3a40 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 l.see.when.prompted.for.their.us
f3a60 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 ername.and.password..Specifies.t
f3a80 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 he.route.distinguisher.to.be.add
f3aa0 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 ed.to.a.route.exported.from.the.
f3ac0 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 current.unicast.VRF.to.VPN..Spec
f3ae0 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 ifies.the.route-target.list.to.b
f3b00 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f e.attached.to.a.route.(export).o
f3b20 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 r.the.route-target.list.to.match
f3b40 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 .against.(import).when.exporting
f3b60 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 /importing.between.the.current.u
f3b80 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 nicast.VRF.and.VPN.The.RTLIST.is
f3ba0 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 .a.space-separated.list.of.route
f3bc0 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 -targets,.which.are.BGP.extended
f3be0 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 .community.values.as.described.i
f3c00 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 n.Extended.Communities.Attribute
f3c20 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 ..Specifies.the.vendor.dictionar
f3c40 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 y,.dictionary.needs.to.be.in./us
f3c60 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 r/share/accel-ppp/radius..Specif
f3c80 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 ies.timeout.in.seconds.to.wait.f
f3ca0 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 or.any.peer.activity..If.this.op
f3cc0 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 tion.specified.it.turns.on.adapt
f3ce0 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 ive.lcp.echo.functionality.and."
f3d00 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 lcp-echo-failure".is.not.used..S
f3d20 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 pecifies.timeout.in.seconds.to.w
f3d40 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 ait.for.any.peer.activity..If.th
f3d60 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 is.option.specified.it.turns.on.
f3d80 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 adaptive.lcp.echo.functionality.
f3da0 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 and."lcp-echo-failure".is.not.us
f3dc0 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 ed..Default.value.is.**0**..Spec
f3de0 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f ifies.whether.an.external.contro
f3e00 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 l.plane.(e.g..BGP.L2VPN/EVPN).or
f3e20 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 .the.internal.FDB.should.be.used
f3e40 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 ..Specifies.whether.the.VXLAN.de
f3e60 76 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 vice.is.capable.of.vni.filtering
f3e80 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f ..Specifies.whether.this.NSSA.bo
f3ea0 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 rder.router.will.unconditionally
f3ec0 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 .translate.Type-7.LSAs.into.Type
f3ee0 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 -5.LSAs..When.role.is.Always,.Ty
f3f00 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 pe-7.LSAs.are.translated.into.Ty
f3f20 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e pe-5.LSAs.regardless.of.the.tran
f3f40 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 slator.state.of.other.NSSA.borde
f3f60 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 r.routers..When.role.is.Candidat
f3f80 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 e,.this.router.participates.in.t
f3fa0 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d he.translator.election.to.determ
f3fc0 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 ine.if.it.will.perform.the.trans
f3fe0 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 lations.duties..When.role.is.Nev
f4000 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 er,.this.router.will.never.trans
f4020 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 late.Type-7.LSAs.into.Type-5.LSA
f4040 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 s..Specifies.which.RADIUS.server
f4060 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d .attribute.contains.the.rate.lim
f4080 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 it.information..The.default.attr
f40a0 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 ibute.is.`Filter-Id`..Specifies.
f40c0 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f which.RADIUS.server.attribute.co
f40e0 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f ntains.the.rate.limit.informatio
f4100 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 69 n..The.default.attribute.is.``Fi
f4120 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 lter-Id``..Specify.DHCPv4.relay.
f4140 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 IP.address.to.pass.requests.to..
f4160 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 If.specified.giaddr.is.also.need
f4180 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 ed..Specify.IPv4.and/or.IPv6.net
f41a0 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d works.that.should.be.protected/m
f41c0 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 onitored..Specify.IPv4.and/or.IP
f41e0 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 v6.networks.which.are.going.to.b
f4200 65 20 65 78 63 6c 75 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 e.excluded..Specify.IPv4/IPv6.li
f4220 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 sten.address.of.SSH.server..Mult
f4240 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 iple.addresses.can.be.defined..S
f4260 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 pecify.a.:abbr:`SIP.(Session.Ini
f4280 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 tiation.Protocol)`.server.by.IPv
f42a0 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 6.address.of.Fully.Qualified.Dom
f42c0 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e ain.Name.for.all.DHCPv6.clients.
f42e0 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 .Specify.a.Fully.Qualified.Domai
f4300 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 n.Name.as.source/destination.mat
f4320 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 cher..Ensure.router.is.able.to.r
f4340 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 esolve.such.dns.query..Specify.a
f4360 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 .NIS.server.address.for.DHCPv6.c
f4380 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 lients..Specify.a.NIS+.server.ad
f43a0 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 dress.for.DHCPv6.clients..Specif
f43c0 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 y.a.range.of.group.addresses.via
f43e0 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 .a.prefix-list.that.forces.PIM.t
f4400 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 o.never.do.:abbr:`SSM.(Source-Sp
f4420 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 70 65 63 69 66 79 ecific.Multicast)`.over..Specify
f4440 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 .absolute.`<path>`.to.script.whi
f4460 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 ch.will.be.run.when.`<task>`.is.
f4480 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a executed..Specify.allowed.:abbr:
f44a0 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e `KEX.(Key.Exchange)`.algorithms.
f44c0 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 .Specify.an.alternate.AS.for.thi
f44e0 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 s.BGP.process.when.interacting.w
f4500 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 ith.the.specified.peer.or.peer.g
f4520 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 roup..With.no.modifiers,.the.spe
f4540 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 cified.local-as.is.prepended.to.
f4560 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 the.received.AS_PATH.when.receiv
f4580 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 ing.routing.updates.from.the.pee
f45a0 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 r,.and.prepended.to.the.outgoing
f45c0 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 .AS_PATH.(after.the.process.loca
f45e0 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f l.AS).when.transmitting.local.ro
f4600 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 utes.to.the.peer..Specify.an.alt
f4620 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 ernate.TCP.port.where.the.ldap.s
f4640 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e erver.is.listening.if.other.than
f4660 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 .the.default.LDAP.port.389..Spec
f4680 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 ify.interval.in.seconds.to.wait.
f46a0 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 2e 20 54 68 65 between.Dynamic.DNS.updates..The
f46c0 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 .default.is..300.seconds..Specif
f46e0 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 73 20 74 6f 20 67 y.local.range.of.ip.address.to.g
f4700 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 20 49 50 20 69 6e ive.to.dhcp.clients..First.IP.in
f4720 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 .range.is.router.IP..If.you.need
f4740 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 6c 69 65 6e 74 2d .more.customization.use.`client-
f4760 69 70 2d 70 6f 6f 6c 60 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 ip-pool`.Specify.name.of.the.:ab
f4780 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 br:`VRF.(Virtual.Routing.and.For
f47a0 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 warding)`.instance..Specify.next
f47c0 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 hop.on.the.path.to.the.destinati
f47e0 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 on,.``ipv4-address``.can.be.set.
f4800 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 to.``dhcp``.Specify.static.route
f4820 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 .into.the.routing.table.sending.
f4840 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 all.non.local.traffic.to.the.nex
f4860 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 thop.address.`<address>`..Specif
f4880 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 y.the.IP.`<address>`.of.the.RADI
f48a0 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 US.server.user.with.the.pre-shar
f48c0 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 ed-secret.given.in.`<secret>`..S
f48e0 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 pecify.the.IP.`<address>`.of.the
f4900 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 .TACACS.server.user.with.the.pre
f4920 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 -shared-secret.given.in.`<secret
f4940 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 >`..Specify.the.IPv4.source.addr
f4960 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 ess.to.use.for.the.BGP.session.t
f4980 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 o.this.neighbor,.may.be.specifie
f49a0 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 d.as.either.an.IPv4.address.dire
f49c0 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 ctly.or.as.an.interface.name..Sp
f49e0 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 ecify.the.LDAP.server.to.connect
f4a00 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 .to..Specify.the.identifier.valu
f4a20 65 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 e.of.the.site-level.aggregator.(
f4a40 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 SLA).on.the.interface..ID.must.b
f4a60 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 e.a.decimal.number.greater.then.
f4a80 30 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 0.which.fits.in.the.length.of.SL
f4aa0 41 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 A.IDs.(see.below)..Specify.the.i
f4ac0 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e nterface.address.used.locally.on
f4ae0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 .the.interface.where.the.prefix.
f4b00 68 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 has.been.delegated.to..ID.must.b
f4b20 65 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 e.a.decimal.integer..Specify.the
f4b40 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e .minimum.required.TLS.version.1.
f4b60 32 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 2.or.1.3.Specify.the.plaintext.p
f4b80 61 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e assword.user.by.user.`<name>`.on
f4ba0 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 .this.system..The.plaintext.pass
f4bc0 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 word.will.be.automatically.trans
f4be0 66 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 ferred.into.a.secure.hashed.pass
f4c00 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 word.and.not.saved.anywhere.in.p
f4c20 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 laintext..Specify.the.port.used.
f4c40 6f 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 on.which.the.proxy.service.is.li
f4c60 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 stening.for.requests..This.port.
f4c80 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 is.the.default.port.used.for.the
f4ca0 20 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 .specified.listen-address..Speci
f4cc0 66 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 fy.the.systems.`<timezone>`.as.t
f4ce0 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 he.Region/Location.that.best.def
f4d00 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c ines.your.location..For.example,
f4d20 20 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 .specifying.US/Pacific.sets.the.
f4d40 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 time.zone.to.US.Pacific.time..Sp
f4d60 65 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 ecify.the.time.interval.when.`<t
f4d80 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e ask>`.should.be.executed..The.in
f4da0 74 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 terval.is.specified.as.number.wi
f4dc0 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 th.one.of.the.following.suffixes
f4de0 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 :.Specify.timeout./.update.inter
f4e00 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 val.to.check.if.IP.address.chang
f4e20 65 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 ed..Specify.timeout.interval.for
f4e40 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 .keepalive.message.in.seconds..S
f4e60 70 65 63 69 66 79 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 pecify.where.interface.is.shared
f4e80 20 62 79 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e .by.multiple.users.or.it.is.vlan
f4ea0 2d 70 65 72 2d 75 73 65 72 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 -per-user..Spine1.is.a.Cisco.IOS
f4ec0 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 .router.running.version.15.4,.Le
f4ee0 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 af2.and.Leaf3.is.each.a.VyOS.rou
f4f00 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 ter.running.1.2..Splunk.Spoke.Sq
f4f20 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 uid_.is.a.caching.and.forwarding
f4f40 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 .HTTP.web.proxy..It.has.a.wide.v
f4f60 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 ariety.of.uses,.including.speedi
f4f80 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 ng.up.a.web.server.by.caching.re
f4fa0 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e peated.requests,.caching.web,.DN
f4fc0 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f S.and.other.computer.network.loo
f4fe0 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 kups.for.a.group.of.people.shari
f5000 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 ng.network.resources,.and.aiding
f5020 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 .security.by.filtering.traffic..
f5040 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 Although.primarily.used.for.HTTP
f5060 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 .and.FTP,.Squid.includes.limited
f5080 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f .support.for.several.other.proto
f50a0 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 cols.including.Internet.Gopher,.
f50c0 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 SSL,[6].TLS.and.HTTPS..Squid.doe
f50e0 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c s.not.support.the.SOCKS.protocol
f5100 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e ..Start.Webserver.in.given..VRF.
f5120 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 .Start.by.checking.for.IPSec.SAs
f5140 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 .(Security.Associations).with:.S
f5160 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 tarting.from.VyOS.1.4-rolling-20
f5180 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 2308040557,.a.new.firewall.struc
f51a0 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e ture.can.be.found.on.all.vyos.in
f51c0 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 stalations,.and.zone.based.firew
f51e0 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 all.is.no.longer.supported..Docu
f5200 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 mentation.for.most.of.the.new.fi
f5220 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 rewall.CLI.can.be.found.in.the.`
f5240 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 firewall.<https://docs.vyos.io/e
f5260 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f n/latest/configuration/firewall/
f5280 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 general.html>`_.chapter..The.leg
f52a0 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 acy.firewall.is.still.available.
f52c0 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d for.versions.before.1.4-rolling-
f52e0 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 202308040557.and.can.be.found.in
f5300 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 .the.:ref:`firewall-legacy`.chap
f5320 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f ter..The.examples.in.this.sectio
f5340 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 n.use.the.legacy.firewall.config
f5360 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 uration.commands,.since.this.fea
f5380 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 ture.has.been.removed.in.earlier
f53a0 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e .releases..Starting.from.VyOS.1.
f53c0 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 4-rolling-202308040557,.a.new.fi
f53e0 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e rewall.structure.can.be.found.on
f5400 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 .all.vyos.instalations..Zone.bas
f5420 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 ed.firewall.was.removed.in.that.
f5440 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 version,.but.re.introduced.in.Vy
f5460 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 OS.1.4.and.1.5..All.versions.bui
f5480 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 lt.after.2023-10-22.has.this.fea
f54a0 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 ture..Documentation.for.most.of.
f54c0 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e the.new.firewall.CLI.can.be.foun
f54e0 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 d.in.the.`firewall.<https://docs
f5500 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .vyos.io/en/latest/configuration
f5520 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 /firewall/general.html>`_.chapte
f5540 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 r..The.legacy.firewall.is.still.
f5560 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e available.for.versions.before.1.
f5580 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 4-rolling-202308040557.and.can.b
f55a0 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 e.found.in.the.:doc:`legacy.fire
f55c0 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 wall.configuration.</configurati
f55e0 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 on/firewall/general-legacy>`.cha
f5600 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c pter..Starting.from.VyOS.1.4-rol
f5620 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c ling-202308040557,.a.new.firewal
f5640 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 l.structure.can.be.found.on.all.
f5660 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f vyos.installations..Starting.fro
f5680 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c m.VyOS.1.4-rolling-202308040557,
f56a0 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 .a.new.firewall.structure.can.be
f56c0 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 .found.on.all.vyos.installations
f56e0 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 ..Documentation.for.most.new.fir
f5700 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 ewall.cli.can.be.found.here:.Sta
f5720 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 rting.of.with.VyOS.1.3.(equuleus
f5740 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 ).we.added.support.for.running.V
f5760 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 yOS.as.an.Out-of-Band.Management
f5780 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 .device.which.provides.remote.ac
f57a0 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 cess.by.means.of.SSH.to.directly
f57c0 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 .attached.serial.interfaces..Sta
f57e0 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e rting.with.VyOS.1.2.a.:abbr:`mDN
f5800 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 S.(Multicast.DNS)`.repeater.func
f5820 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 tionality.is.provided..Additiona
f5840 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 l.information.can.be.obtained.fr
f5860 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 om.https://en.wikipedia.org/wiki
f5880 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 /Multicast_DNS..Static.Static.:a
f58a0 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 bbr:`SAK.(Secure.Authentication.
f58c0 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e Key)`.mode.can.be.configured.man
f58e0 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 ually.on.each.device.wishing.to.
f5900 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 use.MACsec..Keys.must.be.set.sta
f5920 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 tically.on.all.devices.for.traff
f5940 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f ic.to.flow.properly..Key.rotatio
f5960 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 n.is.dependent.on.the.administra
f5980 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 tor.updating.all.keys.manually.a
f59a0 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 cross.connected.devices..Static.
f59c0 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b SAK.mode.can.not.be.used.with.MK
f59e0 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e A..Static.DHCP.IP.address.assign
f5a00 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 .to.host.identified.by.`<descrip
f5a20 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 tion>`..IP.address.must.be.insid
f5a40 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 e.the.`<subnet>`.which.is.define
f5a60 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 d.but.can.be.outside.the.dynamic
f5a80 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 .range.created.with.:cfgcmd:`set
f5aa0 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 .service.dhcp-server.shared-netw
f5ac0 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 ork-name.<name>.subnet.<subnet>.
f5ae0 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 range.<n>`..If.no.ip-address.is.
f5b00 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 specified,.an.IP.from.the.dynami
f5b20 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 c.pool.is.used..Static.Hostname.
f5b40 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 Mapping.Static.Keys.Static.Route
f5b60 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 s.Static.Routing.or.other.dynami
f5b80 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 c.routing.protocols.can.be.used.
f5ba0 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 over.the.vtun.interface.Static.R
f5bc0 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d outing:.Static.mappings.Static.m
f5be0 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c appings.aren't.shown..To.show.al
f5c00 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 l.states,.use.``show.dhcp.server
f5c20 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 .leases.state.all``..Static.rout
f5c40 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 es.are.manually.configured.route
f5c60 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 s,.which,.in.general,.cannot.be.
f5c80 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 updated.dynamically.from.informa
f5ca0 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f tion.VyOS.learns.about.the.netwo
f5cc0 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 rk.topology.from.other.routing.p
f5ce0 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 rotocols..However,.if.a.link.fai
f5d00 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 ls,.the.router.will.remove.route
f5d20 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d s,.including.static.routes,.from
f5d40 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d .the.:abbr:`RIPB.(Routing.Inform
f5d60 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 ation.Base)`.that.used.this.inte
f5d80 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 rface.to.reach.the.next.hop..In.
f5da0 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e general,.static.routes.should.on
f5dc0 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f ly.be.used.for.very.simple.netwo
f5de0 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 rk.topologies,.or.to.override.th
f5e00 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 e.behavior.of.a.dynamic.routing.
f5e20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 protocol.for.a.small.number.of.r
f5e40 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 outes..The.collection.of.all.rou
f5e60 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 tes.the.router.has.learned.from.
f5e80 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 its.configuration.or.from.its.dy
f5ea0 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 namic.routing.protocols.is.store
f5ec0 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 d.in.the.RIB..Unicast.routes.are
f5ee0 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 .directly.used.to.determine.the.
f5f00 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 forwarding.table.used.for.unicas
f5f20 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 t.packet.forwarding..Static.rout
f5f40 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 es.can.be.configured.referencing
f5f60 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 .the.tunnel.interface;.for.examp
f5f80 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 le,.the.local.router.will.use.a.
f5fa0 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 network.of.10.0.0.0/16,.while.th
f5fc0 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 e.remote.has.a.network.of.10.1.0
f5fe0 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e .0/16:.Station.supports.receivin
f6000 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 g.VHT.variant.HT.Control.field.S
f6020 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 tatus.Sticky.Connections.Storage
f6040 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 .of.route.updates.uses.memory..I
f6060 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f f.you.enable.soft.reconfiguratio
f6080 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 n.inbound.for.multiple.neighbors
f60a0 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 ,.the.amount.of.memory.used.can.
f60c0 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d become.significant..Suffixes.Sum
f60e0 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 marisation.starts.only.after.thi
f6100 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 s.delay.timer.expiry..Supported.
f6120 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 Modules.Supported.channel.width.
f6140 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 53 75 70 70 6f 72 74 65 set..Supported.daemons:.Supporte
f6160 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d d.interface.types:.Supported.rem
f6180 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 ote.protocols.are.FTP,.FTPS,.HTT
f61a0 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 P,.HTTPS,.SCP/SFTP.and.TFTP..Sup
f61c0 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 ported.versions.of.RIP.are:.Supp
f61e0 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 orts.as.HELPER.for.configured.gr
f6200 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 ace.period..Suppose.the.LEFT.rou
f6220 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 ter.has.external.address.192.0.2
f6240 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 .10.on.its.eth0.interface,.and.t
f6260 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 he.RIGHT.router.is.203.0.113.45.
f6280 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e Suppose.you.want.to.use.10.23.1.
f62a0 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 0/24.network.for.client.tunnel.e
f62c0 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 ndpoints.and.all.client.subnets.
f62e0 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 belong.to.10.23.0.0/20..All.clie
f6300 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 nts.need.access.to.the.192.168.0
f6320 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 .0/16.network..Suppress.sending.
f6340 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d Capability.Negotiation.as.OPEN.m
f6360 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 essage.optional.parameter.to.the
f6380 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 .peer..This.command.only.affects
f63a0 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 .the.peer.is.configured.other.th
f63c0 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 an.IPv4.unicast.configuration..S
f63e0 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 ynamic.instructs.to.forward.to.a
f6400 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 ll.peers.which.we.have.a.direct.
f6420 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 connection.with..Alternatively,.
f6440 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 you.can.specify.the.directive.mu
f6460 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 ltiple.times.for.each.protocol-a
f6480 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f ddress.the.multicast.traffic.sho
f64a0 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 uld.be.sent.to..Sync.groups.Synp
f64c0 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f roxy.Synproxy.connections.Synpro
f64e0 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 xy.relies.on.syncookies.and.TCP.
f6500 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 timestamps,.ensure.these.are.ena
f6520 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f bled.Syntax.has.changed.from.VyO
f6540 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f S.1.2.(crux).and.it.will.be.auto
f6560 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 matically.migrated.during.an.upg
f6580 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f rade..Sysctl.Syslog.Syslog.suppo
f65a0 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c rts.logging.to.multiple.targets,
f65c0 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 .those.targets.could.be.a.plain.
f65e0 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 file.on.your.VyOS.installation.i
f6600 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d tself,.a.serial.console.or.a.rem
f6620 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 ote.syslog.server.which.is.reach
f6640 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f ed.via.:abbr:`IP.(Internet.Proto
f6660 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f col)`.UDP/TCP..Syslog.uses.logro
f6680 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e tate.to.rotate.logiles.after.a.n
f66a0 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 umber.of.gives.bytes..We.keep.as
f66c0 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 .many.as.`<number>`.rotated.file
f66e0 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 .before.they.are.deleted.on.the.
f6700 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 system..Syslog.will.write.`<size
f6720 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 >`.kilobytes.into.the.file.speci
f6740 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 fied.by.`<filename>`..After.this
f6760 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 .limit.has.been.reached,.the.cus
f6780 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 tom.file.is."rotated".by.logrota
f67a0 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 te.and.a.new.custom.file.is.crea
f67c0 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 ted..System.System.DNS.System.Di
f67e0 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 splay.(LCD).System.Name.and.Desc
f6800 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 ription.System.Proxy.System.capa
f6820 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 bilities.(switching,.routing,.et
f6840 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 c.).System.configuration.command
f6860 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 s.System.daemons.System.identifi
f6880 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 er:.``1921.6800.1002``.-.for.sys
f68a0 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 tem.idetifiers.we.recommend.to.u
f68c0 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 se.IP.address.or.MAC.address.of.
f68e0 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f the.router.itself..The.way.to.co
f6900 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 nstruct.this.is.to.keep.all.of.t
f6920 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 he.zeroes.of.the.router.IP.addre
f6940 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 ss,.and.then.change.the.periods.
f6960 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 from.being.every.three.numbers.t
f6980 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 o.every.four.numbers..The.addres
f69a0 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 s.that.is.listed.here.is.``192.1
f69c0 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 68.1.2``,.which.if.expanded.will
f69e0 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 .turn.into.``192.168.001.002``..
f6a00 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 Then.all.one.has.to.do.is.move.t
f6a20 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 he.dots.to.have.four.numbers.ins
f6a40 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 tead.of.three..This.gives.us.``1
f6a60 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 921.6800.1002``..System.is.unusa
f6a80 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 ble.-.a.panic.condition.TACACS.E
f6aa0 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 xample.TACACS.is.defined.in.:rfc
f6ac0 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 :`8907`..TACACS.servers.could.be
f6ae0 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 .hardened.by.only.allowing.certa
f6b00 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f in.IP.addresses.to.connect..As.o
f6b20 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 f.this.the.source.address.of.eac
f6b40 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 h.TACACS.query.can.be.configured
f6b60 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 ..TACACS+.TBD.TCP.&.UDP.services
f6b80 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 .running.in.the.default.VRF.cont
f6ba0 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 ext.(ie.,.not.bound.to.any.VRF.d
f6bc0 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 evice).can.work.across.all.VRF.d
f6be0 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 omains.by.enabling.this.option..
f6c00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 TFTP.Server.Tag.is.the.optional.
f6c20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d parameter..If.tag.configured.Sum
f6c40 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 mary.route.will.be.originated.wi
f6c60 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 th.the.configured.tag..Task.Sche
f6c80 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 duler.Telegraf.Telegraf.output.p
f6ca0 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 lugin.azure-data-explorer_.Teleg
f6cc0 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 raf.output.plugin.prometheus-cli
f6ce0 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 ent_.Telegraf.output.plugin.splu
f6d00 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 nk_..HTTP.Event.Collector..Tell.
f6d20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 PIM.that.we.would.not.like.to.us
f6d40 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 e.this.interface.to.process.boot
f6d60 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 strap.messages..Tell.PIM.that.we
f6d80 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 .would.not.like.to.use.this.inte
f6da0 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 6f 6f 74 73 74 72 rface.to.process.unicast.bootstr
f6dc0 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 ap.messages..Tell.hosts.to.use.t
f6de0 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f he.administered.(stateful).proto
f6e00 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 col.(i.e..DHCP).for.autoconfigur
f6e20 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 ation.of.other.(non-address).inf
f6e40 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 ormation.Tell.hosts.to.use.the.a
f6e60 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 dministered.stateful.protocol.(i
f6e80 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 .e..DHCP).for.autoconfiguration.
f6ea0 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 Temporary.disable.this.RADIUS.se
f6ec0 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 rver..Temporary.disable.this.RAD
f6ee0 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e IUS.server..It.won't.be.queried.
f6f00 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 43 41 43 53 20 73 .Temporary.disable.this.TACACS.s
f6f20 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d erver..It.won't.be.queried..Term
f6f40 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 inate.SSL.Test.connecting.given.
f6f60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 connection-oriented.interface..`
f6f80 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 <interface>`.can.be.``pppoe0``.a
f6fa0 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 s.the.example..Test.connecting.g
f6fc0 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 iven.connection-oriented.interfa
f6fe0 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 ce..`<interface>`.can.be.``sstpc
f7000 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 0``.as.the.example..Test.disconn
f7020 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 ecting.given.connection-oriented
f7040 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 .interface..`<interface>`.can.be
f7060 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 .``pppoe0``.as.the.example..Test
f7080 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d .disconnecting.given.connection-
f70a0 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e oriented.interface..`<interface>
f70c0 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 `.can.be.``sstpc0``.as.the.examp
f70e0 6c 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e 6c 79 20 63 6c 69 65 le..Test.from.the.IPv6.only.clie
f7100 6e 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c nt:.Testing.SSTP.Testing.and.Val
f7120 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 idation.Thanks.to.this.discovery
f7140 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e ,.any.subsequent.traffic.between
f7160 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 .PC4.and.PC5.will.not.be.using.t
f7180 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 he.multicast-address.between.the
f71a0 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 .leaves.as.they.both.know.behind
f71c0 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 .which.Leaf.the.PCs.are.connecte
f71e0 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 d..This.saves.traffic.as.less.mu
f7200 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 lticast.packets.sent.reduces.the
f7220 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 .load.on.the.network,.which.impr
f7240 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 oves.scalability.when.more.leave
f7260 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 s.are.added..That.is.how.it.is.p
f7280 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 ossible.to.do.the.so-called."ing
f72a0 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d ress.shaping"..That.looks.good.-
f72c0 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 .we.defined.2.tunnels.and.they'r
f72e0 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 e.both.up.and.running..The.:abbr
f7300 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 :`ASN.(Autonomous.System.Number)
f7320 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e `.is.one.of.the.essential.elemen
f7340 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 ts.of.BGP..BGP.is.a.distance.vec
f7360 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 tor.routing.protocol,.and.the.AS
f7380 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 -Path.framework.provides.distanc
f73a0 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 e.vector.metric.and.loop.detecti
f73c0 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 on.to.BGP..The.:abbr:`DNPTv6.(De
f73e0 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 stination.IPv6-to-IPv6.Network.P
f7400 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 refix.Translation)`.destination.
f7420 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 address.translation.function.is.
f7440 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 65 20 73 65 72 76 used.in.scenarios.where.the.serv
f7460 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 er.in.the.internal.network.provi
f7480 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 des.services.to.the.external.net
f74a0 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 work,.such.as.providing.Web.serv
f74c0 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 ices.or.FTP.services.to.the.exte
f74e0 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 rnal.network..By.configuring.the
f7500 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 .mapping.relationship.between.th
f7520 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 e.internal.server.address.and.th
f7540 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 e.external.network.address.on.th
f7560 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 e.external.network.side.interfac
f7580 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 e.of.the.NAT66.device,.external.
f75a0 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 network.users.can.access.the.int
f75c0 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 ernal.network.server.through.the
f75e0 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 .designated.external.network.add
f7600 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f ress..The.:abbr:`MPLS.(Multi-Pro
f7620 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 tocol.Label.Switching)`.architec
f7640 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 ture.does.not.assume.a.single.pr
f7660 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f otocol.to.create.MPLS.paths..VyO
f7680 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f S.supports.the.Label.Distributio
f76a0 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 n.Protocol.(LDP).as.implemented.
f76c0 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 by.FRR,.based.on.:rfc:`5036`..Th
f76e0 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 e.:ref:`source-nat66`.rule.repla
f7700 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 ces.the.source.address.of.the.pa
f7720 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 cket.and.calculates.the.converte
f7740 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 20 73 70 65 63 69 d.address.using.the.prefix.speci
f7760 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f fied.in.the.rule..The.ARP.monito
f7780 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 r.works.by.periodically.checking
f77a0 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 .the.slave.devices.to.determine.
f77c0 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 whether.they.have.sent.or.receiv
f77e0 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 72 65 63 69 73 65 ed.traffic.recently.(the.precise
f7800 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 .criteria.depends.upon.the.bondi
f7820 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c ng.mode,.and.the.state.of.the.sl
f7840 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 ave)..Regular.traffic.is.generat
f7860 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 ed.via.ARP.probes.issued.for.the
f7880 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 .addresses.specified.by.the.:cfg
f78a0 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e cmd:`arp-monitor.target`.option.
f78c0 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 .The.ASP.has.documented.their.IP
f78e0 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 Sec.requirements:.The.BGP.router
f7900 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 .can.connect.to.one.or.more.RPKI
f7920 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 .cache.servers.to.receive.valida
f7940 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 ted.prefix.to.origin.AS.mappings
f7960 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 ..Advanced.failover.can.be.imple
f7980 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 mented.by.server.sockets.with.di
f79a0 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 fferent.preference.values..The.C
f79c0 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 LI.configuration.is.same.as.ment
f79e0 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c ioned.in.above.articles..The.onl
f7a00 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 y.difference.is,.that.each.routi
f7a20 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 ng.protocol.used,.must.be.prefix
f7a40 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f ed.with.the.`vrf.name.<name>`.co
f7a60 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 mmand..The.CLNS.address.consists
f7a80 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 .of.the.following.parts:.The.DHC
f7aa0 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 P.unique.identifier.(DUID).is.us
f7ac0 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 ed.by.a.client.to.get.an.IP.addr
f7ae0 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 ess.from.a.DHCPv6.server..It.has
f7b00 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 .a.2-byte.DUID.type.field,.and.a
f7b20 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c .variable-length.identifier.fiel
f7b40 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 d.up.to.128.bytes..Its.actual.le
f7b60 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 ngth.depends.on.its.type..The.se
f7b80 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 rver.compares.the.DUID.with.its.
f7ba0 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 database.and.delivers.configurat
f7bc0 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 ion.data.(address,.lease.times,.
f7be0 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 DNS.servers,.etc.).to.the.client
f7c00 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 ..The.DN.and.password.to.bind.as
f7c20 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 .while.performing.searches..The.
f7c40 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 DN.and.password.to.bind.as.while
f7c60 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 .performing.searches..As.the.pas
f7c80 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 sword.needs.to.be.printed.in.pla
f7ca0 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 in.text.in.your.Squid.configurat
f7cc0 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 ion.it.is.strongly.recommended.t
f7ce0 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 o.use.a.account.with.minimal.ass
f7d00 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 ociated.privileges..This.to.limi
f7d20 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 t.the.damage.in.case.someone.cou
f7d40 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 ld.get.hold.of.a.copy.of.your.Sq
f7d60 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 uid.configuration.file..The.FQ-C
f7d80 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 oDel.policy.distributes.the.traf
f7da0 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 fic.into.1024.FIFO.queues.and.tr
f7dc0 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 ies.to.provide.good.service.betw
f7de0 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 een.all.of.them..It.also.tries.t
f7e00 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 o.keep.the.length.of.all.the.que
f7e20 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 ues.short..The.HTTP.service.list
f7e40 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 en.on.TCP.port.80..The.IP.addres
f7e60 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 s.of.the.internal.system.we.wish
f7e80 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 .to.forward.traffic.to..The.Inte
f7ea0 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f l.AX200.card.does.not.work.out.o
f7ec0 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a f.the.box.in.AP.mode,.see.https:
f7ee0 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f //unix.stackexchange.com/questio
f7f00 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 ns/598275/intel-ax200-ap-mode..Y
f7f20 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 ou.can.still.put.this.card.into.
f7f40 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 AP.mode.using.the.following.conf
f7f60 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e iguration:.The.OID.``.1.3.6.1.4.
f7f80 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 1.8072.1.3.2.3.1.1.4.116.101.115
f7fa0 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 .116``,.once.called,.will.contai
f7fc0 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 n.the.output.of.the.extension..T
f7fe0 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 he.Point-to-Point.Tunneling.Prot
f8000 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 ocol.(PPTP_).has.been.implemente
f8020 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d d.in.VyOS.only.for.backwards.com
f8040 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b patibility..PPTP.has.many.well.k
f8060 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f nown.security.issues.and.you.sho
f8080 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 uld.use.one.of.the.many.other.ne
f80a0 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 w.VPN.implementations..The.Power
f80c0 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 DNS.recursor.has.5.different.lev
f80e0 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 els.of.DNSSEC.processing,.which.
f8100 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 can.be.set.with.the.dnssec.setti
f8120 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 ng..In.order.from.least.to.most.
f8140 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 processing,.these.are:.The.Prior
f8160 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 ity.Queue.is.a.classful.scheduli
f8180 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 ng.policy..It.does.not.delay.pac
f81a0 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 kets.(Priority.Queue.is.not.a.sh
f81c0 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 aping.policy),.it.simply.dequeue
f81e0 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 s.packets.according.to.their.pri
f8200 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 ority..The.RADIUS.accounting.fea
f8220 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 ture.must.be.used.with.the.OpenC
f8240 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 onnect.authentication.mode.RADIU
f8260 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 S..It.cannot.be.used.with.local.
f8280 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 authentication..You.must.configu
f82a0 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f re.the.OpenConnect.authenticatio
f82c0 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 n.mode.to."radius"..The.RADIUS.d
f82e0 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 ictionaries.in.VyOS.are.located.
f8300 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 at.``/usr/share/accel-ppp/radius
f8320 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 /``.The.SR.segments.are.portions
f8340 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 .of.the.network.path.taken.by.th
f8360 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 e.packet,.and.are.called.SIDs..A
f8380 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 t.each.node,.the.first.SID.of.th
f83a0 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 73 20 61 20 66 6f e.list.is.read,.executed.as.a.fo
f83c0 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f rwarding.function,.and.may.be.po
f83e0 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 pped.to.let.the.next.node.read.t
f8400 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 he.next.SID.of.the.list..The.SID
f8420 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 .list.completely.determines.the.
f8440 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 path.where.the.packet.is.forward
f8460 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 ed..The.Shaper.policy.does.not.g
f8480 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 uarantee.a.low.delay,.but.it.doe
f84a0 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 s.guarantee.bandwidth.to.differe
f84c0 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 nt.traffic.classes.and.also.lets
f84e0 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 .you.decide.how.to.allocate.more
f8500 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 .traffic.once.the.guarantees.are
f8520 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 .met..The.UDP.port.number.used.b
f8540 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 y.your.apllication..It.is.mandat
f8560 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 ory.for.this.kind.of.operation..
f8580 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 The.VXLAN.specification.was.orig
f85a0 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 inally.created.by.VMware,.Arista
f85c0 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 .Networks.and.Cisco..Other.backe
f85e0 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 rs.of.the.VXLAN.technology.inclu
f8600 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 de.Huawei,.Broadcom,.Citrix,.Pic
f8620 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 a8,.Big.Switch.Networks,.Cumulus
f8640 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d .Networks,.Dell.EMC,.Ericsson,.M
f8660 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 ellanox,.FreeBSD,.OpenBSD,.Red.H
f8680 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 at,.Joyent,.and.Juniper.Networks
f86a0 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 61 6e 20 61 6c 73 ..The.VyOS.DNS.forwarder.can.als
f86c0 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 68 6f 73 74 20 61 75 74 68 6f 72 69 74 o.be.configured.to.host.authorit
f86e0 61 74 69 76 65 20 72 65 63 6f 72 64 73 20 66 6f 72 20 61 20 64 6f 6d 61 69 6e 2e 00 54 68 65 20 ative.records.for.a.domain..The.
f8700 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 VyOS.DNS.forwarder.does.not.requ
f8720 69 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 ire.an.upstream.DNS.server..It.c
f8740 61 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 an.serve.as.a.full.recursive.DNS
f8760 20 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 .server.-.but.it.can.also.forwar
f8780 64 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 d.queries.to.configurable.upstre
f87a0 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 am.DNS.servers..By.not.configuri
f87c0 6e 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 ng.any.upstream.DNS.servers.you.
f87e0 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 also.avoid.being.tracked.by.the.
f8800 70 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 provider.of.your.upstream.DNS.se
f8820 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c rver..The.VyOS.DNS.forwarder.wil
f8840 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 l.only.accept.lookup.requests.fr
f8860 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 om.the.LAN.subnets.-.192.168.1.0
f8880 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 /24.and.2001:db8::/64.The.VyOS.D
f88a0 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f NS.forwarder.will.only.listen.fo
f88c0 72 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 r.requests.on.the.eth1.(LAN).int
f88e0 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 erface.addresses.-.192.168.1.254
f8900 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 .for.IPv4.and.2001:db8::ffff.for
f8920 20 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c .IPv6.The.VyOS.DNS.forwarder.wil
f8940 6c 20 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 l.pass.reverse.lookups.for..10.i
f8960 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 n-addr.arpa,.168.192.in-addr.arp
f8980 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 a,.16-31.172.in-addr.arpa.zones.
f89a0 74 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 to.upstream.server..The.VyOS.PKI
f89c0 20 73 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 .subsystem.can.also.be.used.to.a
f89e0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 utomatically.retrieve.Certificat
f8a00 65 73 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 es.using.the.:abbr:`ACME.(Automa
f8a20 74 69 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 tic.Certificate.Management.Envir
f8a40 6f 6e 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 onment)`.protocol..The.VyOS.cont
f8a60 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e ainer.implementation.is.based.on
f8a80 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 .`Podman<https://podman.io/>`.as
f8aa0 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 .a.deamonless.container.engine..
f8ac0 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 The.WAP.in.this.example.has.the.
f8ae0 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 following.characteristics:.The.W
f8b00 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 ireless.Wide-Area-Network.interf
f8b20 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 ace.provides.access.(through.a.w
f8b40 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 ireless.modem/wwan).to.wireless.
f8b60 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c networks.provided.by.various.cel
f8b80 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 lular.providers..The.``CD``-bit.
f8ba0 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 is.honored.correctly.for.process
f8bc0 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 .and.validate..For.log-fail,.fai
f8be0 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 lures.will.be.logged.too..The.``
f8c00 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 address``.can.be.configured.eith
f8c20 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e er.on.the.VRRP.interface.or.on.n
f8c40 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 ot.VRRP.interface..The.``address
f8c60 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 ``.parameter.can.be.either.an.IP
f8c80 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 v4.or.IPv6.address,.but.you.can.
f8ca0 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d not.mix.IPv4.and.IPv6.in.the.sam
f8cc0 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 e.group,.and.will.need.to.create
f8ce0 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 .groups.with.different.VRIDs.spe
f8d00 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 cially.for.IPv4.and.IPv6..If.you
f8d20 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 .want.to.use.IPv4.+.IPv6.address
f8d40 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 .you.can.use.option.``excluded-a
f8d60 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 62 ddress``.The.``bk-bridge-ssl``.b
f8d80 61 63 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 73 72 30 31 20 73 65 72 76 65 72 20 6f ackend.connects.to.sr01.server.o
f8da0 6e 20 70 6f 72 74 20 34 34 33 20 76 69 61 20 48 54 54 50 53 20 61 6e 64 20 63 68 65 63 6b 73 20 n.port.443.via.HTTPS.and.checks.
f8dc0 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 68 61 73 20 61 20 76 61 6c 69 64 20 63 65 72 74 69 backend.server.has.a.valid.certi
f8de0 66 69 63 61 74 65 20 74 72 75 73 74 65 64 20 62 79 20 43 41 20 60 60 63 61 63 65 72 74 60 60 00 ficate.trusted.by.CA.``cacert``.
f8e00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 The.``http``.service.is.lestens.
f8e20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 on.port.80.and.force.redirects.f
f8e40 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 60 60 20 rom.HTTP.to.HTTPS..The.``http``.
f8e60 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e service.is.listens.on.port.80.an
f8e80 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 d.force.redirects.from.HTTP.to.H
f8ea0 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 TTPS..The.``https``.service.list
f8ec0 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 ens.on.port.443.with.backend.``b
f8ee0 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 k-bridge-ssl``.to.handle.HTTPS.t
f8f00 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 raffic..It.uses.certificate.name
f8f20 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 d.``cert``.for.SSL.termination..
f8f40 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e The.``https``.service.listens.on
f8f60 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 64 65 66 61 .port.443.with.backend.``bk-defa
f8f80 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 ult``.to.handle.HTTPS.traffic..I
f8fa0 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 t.uses.certificate.named.``cert`
f8fc0 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 `.for.SSL.termination..The.``htt
f8fe0 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 ps``.service.listens.on.port.443
f9000 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 .with.backend.`bk-default`.to.ha
f9020 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 ndle.HTTPS.traffic..It.uses.cert
f9040 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 ificate.named.``cert``.for.SSL.t
f9060 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e ermination..The.``persistent-tun
f9080 6e 65 6c 60 60 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f nel``.directive.will.allow.us.to
f90a0 20 63 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 .configure.tunnel-related.attrib
f90c0 75 74 65 73 2c 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 utes,.such.as.firewall.policy.as
f90e0 20 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 .we.would.on.any.normal.network.
f9100 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 interface..The.``source-address`
f9120 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 `.must.be.configured.on.one.of.V
f9140 79 4f 53 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 yOS.interface..Best.practice.wou
f9160 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 ld.be.a.loopback.or.dummy.interf
f9180 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e ace..The.`show.bridge`.operation
f91a0 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 al.command.can.be.used.to.displa
f91c0 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 y.configured.bridges:.The.above.
f91e0 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 directory.and.default-config.mus
f9200 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 t.be.a.child.directory.of./confi
f9220 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 g/auth,.since.files.outside.this
f9240 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 .directory.are.not.persisted.aft
f9260 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 er.an.image.upgrade..The.action.
f9280 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 can.be.:.The.address.the.server.
f92a0 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 listens.to.during.http-01.challe
f92c0 6e 67 65 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 nge.The.advantage.of.this.is.tha
f92e0 74 20 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 t.the.route-selection.(at.this.p
f9300 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 oint).will.be.more.deterministic
f9320 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 ..The.disadvantage.is.that.a.few
f9340 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 .or.even.one.lowest-ID.router.ma
f9360 79 20 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 y.attract.all.traffic.to.otherwi
f9380 73 65 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 se-equal.paths.because.of.this.c
f93a0 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 heck..It.may.increase.the.possib
f93c0 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c ility.of.MED.or.IGP.oscillation,
f93e0 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 .unless.other.measures.were.take
f9400 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 n.to.avoid.these..The.exact.beha
f9420 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 viour.will.be.sensitive.to.the.i
f9440 42 47 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 BGP.and.reflection.topology..The
f9460 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e .allocated.address.block.is.100.
f9480 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 64.0.0/10..The.amount.of.Duplica
f94a0 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 te.Address.Detection.probes.to.s
f94c0 65 6e 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 end..The.attributes.:cfgcmd:`pre
f94e0 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 fix-list`.and.:cfgcmd:`distribut
f9500 65 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 e-list`.are.mutually.exclusive,.
f9520 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 and.only.one.command.(distribute
f9540 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 -list.or.prefix-list).can.be.app
f9560 6c 69 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 lied.to.each.inbound.or.outbound
f9580 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 .direction.for.a.particular.neig
f95a0 68 62 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 hbor..The.available.options.for.
f95c0 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 <match>.are:.The.below.reference
f95e0 64 20 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 d.IP.address.`192.0.2.1`.is.used
f9600 20 61 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 .as.example.address.representing
f9620 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 .a.global.unicast.address.under.
f9640 77 68 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 which.the.HUB.can.be.contacted.b
f9660 79 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b y.each.and.every.individual.spok
f9680 65 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 e..The.bonding.interface.provide
f96a0 73 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 s.a.method.for.aggregating.multi
f96c0 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 ple.network.interfaces.into.a.si
f96e0 6e 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c ngle.logical."bonded".interface,
f9700 20 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f .or.LAG,.or.ether-channel,.or.po
f9720 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 rt-channel..The.behavior.of.the.
f9740 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 bonded.interfaces.depends.upon.t
f9760 68 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 he.mode;.generally.speaking,.mod
f9780 65 73 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 es.provide.either.hot.standby.or
f97a0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 .load.balancing.services..Additi
f97c0 6f 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e onally,.link.integrity.monitorin
f97e0 67 20 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 g.may.be.performed..The.case.of.
f9800 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 ingress.shaping.The.client,.once
f9820 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c .successfully.authenticated,.wil
f9840 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 l.receive.an.IPv4.and.an.IPv6./6
f9860 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 4.address.to.terminate.the.PPPoE
f9880 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 .endpoint.on.the.client.side.and
f98a0 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e .a./56.subnet.for.the.clients.in
f98c0 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 ternal.use..The.client,.once.suc
f98e0 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 cessfully.authenticated,.will.re
f9900 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 ceive.an.IPv4.and.an.IPv6./64.ad
f9920 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 dress.to.terminate.the.pppoe.end
f9940 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f point.on.the.client.side.and.a./
f9960 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 56.subnet.for.the.clients.intern
f9980 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 al.use..The.clients.:abbr:`CPE.(
f99a0 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 Customer.Premises.Equipment)`.ca
f99c0 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 n.now.communicate.via.IPv4.or.IP
f99e0 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 v6..All.devices.behind.``2001:db
f9a00 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 8::a00:27ff:fe2f:d806/64``.can.u
f9a20 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a se.addresses.from.``2001:db8:1::
f9a40 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 /56``.and.can.globally.communica
f9a60 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 te.without.the.need.of.any.NAT.r
f9a80 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 ules..The.command.:opcmd:`show.i
f9aa0 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d nterfaces.wireguard.wg01.public-
f9ac0 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b key`.will.then.show.the.public.k
f9ae0 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 ey,.which.needs.to.be.shared.wit
f9b00 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e h.the.peer..The.command.also.gen
f9b20 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 erates.a.configuration.snipped.w
f9b40 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 hich.can.be.copy/pasted.into.the
f9b60 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 .VyOS.CLI.if.needed..The.supplie
f9b80 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 d.``<name>``.on.the.CLI.will.bec
f9ba0 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 ome.the.peer.name.in.the.snippet
f9bc0 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 ..The.command.below.enables.it,.
f9be0 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 assuming.the.RADIUS.connection.h
f9c00 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 as.been.setup.and.is.working..Th
f9c20 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 e.command.displays.current.RIP.s
f9c40 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 tatus..It.includes.RIP.timer,.fi
f9c60 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e ltering,.version,.RIP.enabled.in
f9c80 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e terface.and.RIP.peer.information
f9ca0 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 ..The.command.pon.TESTUNNEL.esta
f9cc0 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 blishes.the.PPTP.tunnel.to.the.r
f9ce0 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 emote.system..The.computers.on.a
f9d00 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f n.internal.network.can.use.any.o
f9d20 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 f.the.addresses.set.aside.by.the
f9d40 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 .:abbr:`IANA.(Internet.Assigned.
f9d60 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 Numbers.Authority)`.for.private.
f9d80 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 addressing.(see.:rfc:`1918`)..Th
f9da0 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f ese.reserved.IP.addresses.are.no
f9dc0 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 t.in.use.on.the.Internet,.so.an.
f9de0 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 external.machine.will.not.direct
f9e00 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ly.route.to.them..The.following.
f9e20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 addresses.are.reserved.for.priva
f9e40 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c te.use:.The.configuration.will.l
f9e60 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ook.as.follows:.The.configuratio
f9e80 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 ns.above.will.default.to.using.2
f9ea0 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 56-bit.AES.in.GCM.mode.for.encry
f9ec0 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 ption.(if.both.sides.support.NCP
f9ee0 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 ).and.SHA-1.for.HMAC.authenticat
f9f00 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 ion..SHA-1.is.considered.weak,.b
f9f20 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 ut.other.hashing.algorithms.are.
f9f40 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 available,.as.are.encryption.alg
f9f60 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f orithms:.The.connection.state.ho
f9f80 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 wever.is.completely.independent.
f9fa0 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 of.any.upper-level.state,.such.a
f9fc0 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 s.TCP's.or.SCTP's.state..Part.of
f9fe0 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 .the.reason.for.this.is.that.whe
fa000 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 n.merely.forwarding.packets,.i.e
fa020 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 ..no.local.delivery,.the.TCP.eng
fa040 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b ine.may.not.necessarily.be.invok
fa060 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d ed.at.all..Even.connectionless-m
fa080 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 ode.transmissions.such.as.UDP,.I
fa0a0 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e Psec.(AH/ESP),.GRE.and.other.tun
fa0c0 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c neling.protocols.have,.at.least,
fa0e0 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 .a.pseudo.connection.state..The.
fa100 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 heuristic.for.such.protocols.is.
fa120 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 often.based.upon.a.preset.timeou
fa140 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 t.value.for.inactivity,.after.wh
fa160 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 ose.expiration.a.Netfilter.conne
fa180 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ction.is.dropped..The.connection
fa1a0 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 .tracking.expect.table.contains.
fa1c0 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e one.entry.for.each.expected.conn
fa1e0 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f ection.related.to.an.existing.co
fa200 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 nnection..These.are.generally.us
fa220 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c ed.by....connection.tracking.hel
fa240 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 per....modules.such.as.FTP..The.
fa260 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 default.size.of.the.expect.table
fa280 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e .is.2048.entries..The.connection
fa2a0 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 .tracking.table.contains.one.ent
fa2c0 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 ry.for.each.connection.being.tra
fa2e0 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 cked.by.the.system..The.current.
fa300 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 attribute.'Filter-Id'.is.being.u
fa320 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 sed.as.default.and.can.be.setup.
fa340 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 within.RADIUS:.The.current.attri
fa360 62 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 bute.``Filter-Id``.is.being.used
fa380 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 .as.default.and.can.be.setup.wit
fa3a0 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c hin.RADIUS:.The.current.protocol
fa3c0 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 .is.version.4.(NTPv4),.which.is.
fa3e0 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 a.proposed.standard.as.documente
fa400 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 d.in.:rfc:`5905`..It.is.backward
fa420 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 .compatible.with.version.3,.spec
fa440 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e ified.in.:rfc:`1305`..The.daemon
fa460 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b .doubles.the.size.of.the.netlink
fa480 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 .event.socket.buffer.size.if.it.
fa4a0 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 detects.netlink.event.message.dr
fa4c0 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 opping..This.clause.sets.the.max
fa4e0 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e imum.buffer.size.growth.that.can
fa500 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 .be.reached..The.default.RADIUS.
fa520 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 attribute.for.rate.limiting.is.`
fa540 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 `Filter-Id``,.but.you.may.also.r
fa560 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 edefine.it..The.default.VyOS.use
fa580 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e r.account.(`vyos`),.as.well.as.n
fa5a0 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 ewly.created.user.accounts,.have
fa5c0 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .all.capabilities.to.configure.t
fa5e0 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 he.system..All.accounts.have.sud
fa600 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e o.capabilities.and.therefore.can
fa620 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 .operate.as.root.on.the.system..
fa640 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 The.default.hostname.used.is.`vy
fa660 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 os`..The.default.is.1492..The.de
fa680 66 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 fault.is.``802.1q``..The.default
fa6a0 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 .lease.time.for.DHCPv6.leases.is
fa6c0 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 .24.hours..This.can.be.changed.b
fa6e0 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 y.supplying.a.``default-time``,.
fa700 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 ``maximum-time``.and.``minimum-t
fa720 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 ime``..All.values.need.to.be.sup
fa740 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f plied.in.seconds..The.default.po
fa760 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 rt.udp.is.set.to.8472..It.can.be
fa780 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 .changed.with.``set.interface.vx
fa7a0 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 lan.<vxlanN>.port.<port>``.The.d
fa7c0 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 efault.time.is.60.seconds..The.d
fa7e0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 efault.value.corresponds.to.64..
fa800 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c The.default.value.is.0..This.wil
fa820 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 l.cause.the.carrier.to.be.assert
fa840 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 ed.(for.802.3ad.mode).whenever.t
fa860 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 here.is.an.active.aggregator,.re
fa880 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 gardless.of.the.number.of.availa
fa8a0 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 ble.links.in.that.aggregator..Th
fa8c0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 e.default.value.is.3.packets..Th
fa8e0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 64 65 66 61 75 6c e.default.value.is.3..The.defaul
fa900 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 t.value.is.300.seconds..The.defa
fa920 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 ult.value.is.600.seconds..The.de
fa940 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 fault.value.is.7200.seconds..The
fa960 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 .default.value.is.86400.seconds.
fa980 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 which.corresponds.to.one.day..Th
fa9a0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 e.default.value.is.slow..The.def
fa9c0 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 ault.values.for.the.minimum-thre
fa9e0 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 shold.depend.on.IP.precedence:.T
faa00 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 he.destination.port.used.for.cre
faa20 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 ating.a.VXLAN.interface.in.Linux
faa40 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 .defaults.to.its.pre-standard.va
faa60 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 lue.of.8472.to.preserve.backward
faa80 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .compatibility..A.configuration.
faaa0 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 directive.to.support.a.user-spec
faac0 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 ified.destination.port.to.overri
faae0 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 de.that.behavior.is.available.us
fab00 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 63 ing.the.above.command..The.devic
fab20 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 e.can.only.receive.packets.with.
fab40 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 VNIs.configured.in.the.VNI.filte
fab60 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e ring.table..The.dialogue.between
fab80 20 48 41 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 .HA.partners.is.neither.encrypte
faba0 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 d.nor.authenticated..Since.most.
fabc0 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 DHCP.servers.exist.within.an.org
fabe0 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c anisation's.own.secure.Intranet,
fac00 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 .this.would.be.an.unnecessary.ov
fac20 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 erhead..However,.if.you.have.DHC
fac40 50 20 48 41 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 P.HA.peers.whose.communications.
fac60 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e traverse.insecure.networks,.then
fac80 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 .we.recommend.that.you.consider.
faca0 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e the.use.of.VPN.tunneling.between
facc0 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 48 41 20 70 61 72 74 .them.to.ensure.that.the.HA.part
face0 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 nership.is.immune.to.disruption.
fad00 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 (accidental.or.otherwise).via.th
fad20 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 ird.parties..The.dialogue.betwee
fad40 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 n.failover.partners.is.neither.e
fad60 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 ncrypted.nor.authenticated..Sinc
fad80 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e e.most.DHCP.servers.exist.within
fada0 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e .an.organisation's.own.secure.In
fadc0 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 tranet,.this.would.be.an.unneces
fade0 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 sary.overhead..However,.if.you.h
fae00 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f ave.DHCP.failover.peers.whose.co
fae20 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e mmunications.traverse.insecure.n
fae40 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 etworks,.then.we.recommend.that.
fae60 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e you.consider.the.use.of.VPN.tunn
fae80 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 eling.between.them.to.ensure.tha
faea0 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d t.the.failover.partnership.is.im
faec0 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f mune.to.disruption.(accidental.o
faee0 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 r.otherwise).via.third.parties..
faf00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 The.domain-name.parameter.should
faf20 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 .be.the.domain.name.that.will.be
faf40 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 .appended.to.the.client's.hostna
faf60 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d me.to.form.a.fully-qualified.dom
faf80 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 ain-name.(FQDN).(DHCP.Option.015
fafa0 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f )..The.domain-name.parameter.sho
fafc0 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e uld.be.the.domain.name.used.when
fafe0 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f .completing.DNS.request.where.no
fb000 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f .full.FQDN.is.passed..This.optio
fb020 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 n.can.be.given.multiple.times.if
fb040 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e .you.need.multiple.search.domain
fb060 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 s.(DHCP.Option.119)..The.dummy.i
fb080 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 nterface.allows.us.to.have.an.eq
fb0a0 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 uivalent.of.the.Cisco.IOS.Loopba
fb0c0 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c ck.interface.-.a.router-internal
fb0e0 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 .interface.we.can.use.for.IP.add
fb100 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 resses.the.router.must.know.abou
fb120 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 t,.but.which.are.not.actually.as
fb140 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 signed.to.a.real.network..The.du
fb160 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 mmy.interface.is.really.a.little
fb180 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 .exotic,.but.rather.useful.never
fb1a0 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 theless..Dummy.interfaces.are.mu
fb1c0 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 ch.like.the.:ref:`loopback-inter
fb1e0 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 face`.interface,.except.you.can.
fb200 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d have.as.many.as.you.want..The.em
fb220 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 bedded.Squid.proxy.can.use.LDAP.
fb240 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 to.authenticate.users.against.a.
fb260 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c company.wide.directory..The.foll
fb280 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c owing.configuration.is.an.exampl
fb2a0 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 e.of.how.to.use.Active.Directory
fb2c0 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 .as.authentication.backend..Quer
fb2e0 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 ies.are.done.via.LDAP..The.examp
fb300 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 le.above.uses.192.0.2.2.as.exter
fb320 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 nal.IP.address..A.LAC.normally.r
fb340 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f equires.an.authentication.passwo
fb360 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 rd,.which.is.set.in.the.example.
fb380 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 configuration.to.``lns.shared-se
fb3a0 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 cret.'secret'``..This.setup.requ
fb3c0 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f ires.the.Compression.Control.Pro
fb3e0 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 tocol.(CCP).being.disabled,.the.
fb400 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 command.``set.vpn.l2tp.remote-ac
fb420 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 cess.ccp-disable``.accomplishes.
fb440 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 that..The.example.below.covers.a
fb460 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 .dual-stack.configuration.via.pp
fb480 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f poe-server..The.example.below.co
fb4a0 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e vers.a.dual-stack.configuration.
fb4c0 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 .The.example.below.uses.ACN.as.a
fb4e0 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 ccess-concentrator.name,.assigns
fb500 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 .an.address.from.the.pool.10.1.1
fb520 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 .100-111,.terminates.at.the.loca
fb540 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 l.endpoint.10.1.1.1.and.serves.r
fb560 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c equests.only.on.eth1..The.exampl
fb580 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 e.configuration.below.will.assig
fb5a0 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 n.an.IP.to.the.client.on.the.inc
fb5c0 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c oming.interface.eth2.with.the.cl
fb5e0 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a ient.mac.address.08:00:27:2f:d8:
fb600 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 06..Other.DHCP.discovery.request
fb620 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c s.will.be.ignored,.unless.the.cl
fb640 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 ient.mac.has.been.enabled.in.the
fb660 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 .configuration..The.example.crea
fb680 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 tes.a.wireless.station.(commonly
fb6a0 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 .referred.to.as.Wi-Fi.client).th
fb6c0 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 at.accesses.the.network.through.
fb6e0 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 the.WAP.defined.in.the.above.exa
fb700 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 mple..The.default.physical.devic
fb720 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e e.(``phy0``).is.used..The.extern
fb740 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 al.IP.address.to.translate.to.Th
fb760 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e e.firewall.supports.the.creation
fb780 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e .of.groups.for.addresses,.domain
fb7a0 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 s,.interfaces,.mac-addresses,.ne
fb7c0 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f tworks.and.port.groups..This.gro
fb7e0 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c ups.can.be.used.later.in.firewal
fb800 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 l.ruleset.as.desired..The.firewa
fb820 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 ll.supports.the.creation.of.grou
fb840 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 ps.for.ports,.addresses,.and.net
fb860 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 works.(implemented.using.netfilt
fb880 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 er.ipset).and.the.option.of.inte
fb8a0 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c rface.or.zone.based.firewall.pol
fb8c0 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e icy..The.first.IP.in.the.contain
fb8e0 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e er.network.is.reserved.by.the.en
fb900 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 gine.and.cannot.be.used.The.firs
fb920 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 t.address.of.the.parameter.``cli
fb940 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 ent-subnet``,.will.be.used.as.th
fb960 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 e.default.gateway..Connected.ses
fb980 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 sions.can.be.checked.via.the.``s
fb9a0 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 how.ipoe-server.sessions``.comma
fb9c0 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e nd..The.first.and.arguably.clean
fb9e0 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 er.option.is.to.make.your.IPsec.
fba00 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e policy.match.GRE.packets.between
fba20 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 .external.addresses.of.your.rout
fba40 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 ers..This.is.the.best.option.if.
fba60 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 both.routers.have.static.externa
fba80 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 l.addresses..The.first.flow.cont
fbaa0 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 rol.mechanism,.the.pause.frame,.
fbac0 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 was.defined.by.the.IEEE.802.3x.s
fbae0 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 tandard..The.first.ip.address.is
fbb00 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 .the.RP's.address.and.the.second
fbb20 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 .value.is.the.matching.prefix.of
fbb40 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 54 68 65 20 66 69 72 73 74 .group.ranges.covered..The.first
fbb60 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f .registration.request.is.sent.to
fbb80 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c .the.protocol.broadcast.address,
fbba0 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 .and.the.server's.real.protocol.
fbbc0 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 address.is.dynamically.detected.
fbbe0 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c from.the.first.registration.repl
fbc00 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 y..The.following.PPP.configurati
fbc20 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e on.tests.MSCHAP-v2:.The.followin
fbc40 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 g.command.can.be.used.to.generat
fbc60 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 e.the.OTP.key.as.well.as.the.CLI
fbc80 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 .commands.to.configure.them:.The
fbca0 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c .following.command.uses.the.expl
fbcc0 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 icit-null.label.value.for.all.th
fbce0 65 20 42 47 50 20 69 6e 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 e.BGP.instances..The.following.c
fbd00 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 ommands.let.you.check.tunnel.sta
fbd20 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 tus..The.following.commands.let.
fbd40 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 you.reset.OpenVPN..The.following
fbd60 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f .commands.translate.to."--net.ho
fbd80 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 st".when.the.container.is.create
fbda0 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 d.The.following.commands.would.b
fbdc0 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 e.required.to.set.options.for.a.
fbde0 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 given.dynamic.routing.protocol.i
fbe00 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 nside.a.given.vrf:.The.following
fbe20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 .configuration.demonstrates.how.
fbe40 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 to.use.VyOS.to.achieve.load.bala
fbe60 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 ncing.based.on.the.domain.name..
fbe80 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c The.following.configuration.expl
fbea0 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 icitly.joins.multicast.group.`ff
fbec0 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 15::1234`.on.interface.`eth1`.an
fbee0 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 d.source-specific.multicast.grou
fbf00 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 p.`ff15::5678`.with.source.addre
fbf20 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 ss.`2001:db8::1`.on.interface.`e
fbf40 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f th1`:.The.following.configuratio
fbf60 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 n.on.VyOS.applies.to.all.followi
fbf80 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 ng.3rd.party.vendors..It.creates
fbfa0 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 .a.bond.with.two.links.and.VLAN.
fbfc0 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 10,.100.on.the.bonded.interfaces
fbfe0 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 .with.a.per.VIF.IPv4.address..Th
fc000 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 e.following.configuration.revers
fc020 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f e-proxy.terminate.SSL..The.follo
fc040 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 53 53 wing.configuration.terminates.SS
fc060 4c 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 L.on.the.router..The.following.c
fc080 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 69 6e 63 6f 6d 69 6e 67 onfiguration.terminates.incoming
fc0a0 20 48 54 54 50 53 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2c 20 74 68 .HTTPS.traffic.on.the.router,.th
fc0c0 65 6e 20 72 65 2d 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 en.re-encrypts.the.traffic.and.s
fc0e0 65 6e 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 76 69 61 20 48 ends.to.the.backend.server.via.H
fc100 54 54 50 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 65 6e 63 72 79 70 74 69 TTPS..This.is.useful.if.encrypti
fc120 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 62 6f 74 68 20 6c 65 67 73 2c 20 62 75 on.is.required.for.both.legs,.bu
fc140 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 75 62 t.you.do.not.want.to.install.pub
fc160 6c 69 63 6c 79 20 74 72 75 73 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 6e 20 65 61 licly.trusted.certificates.on.ea
fc180 63 68 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ch.backend.server..The.following
fc1a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 .configuration.will.assign.a./64
fc1c0 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 .prefix.out.of.a./56.delegation.
fc1e0 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e to.eth0..The.IPv6.address.assign
fc200 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 ed.to.eth0.will.be.<prefix>::fff
fc220 66 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 f/64..If.you.do.not.know.the.pre
fc240 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 fix.size.delegated.to.you,.start
fc260 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 .with.sla-len.0..The.following.c
fc280 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 onfiguration.will.setup.a.PPPoE.
fc2a0 73 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 session.source.from.eth1.and.ass
fc2c0 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 ign.a./64.prefix.out.of.a./56.de
fc2e0 6c 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 legation.(requested.from.the.ISP
fc300 29 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 ).to.eth0..The.IPv6.address.assi
fc320 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 gned.to.eth0.will.be.<prefix>::1
fc340 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 /64..If.you.do.not.know.the.pref
fc360 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 ix.size.delegated.to.you,.start.
fc380 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 with.sla-len.0..The.following.ex
fc3a0 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 ample.allows.VyOS.to.use.:abbr:`
fc3c0 50 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 PBR.(Policy-Based.Routing)`.for.
fc3e0 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 traffic,.which.originated.from.t
fc400 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 he.router.itself..That.solution.
fc420 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 for.multiple.ISP's.and.VyOS.rout
fc440 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e er.will.respond.from.the.same.in
fc460 74 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 terface.that.the.packet.was.rece
fc480 69 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 ived..Also,.it.used,.if.we.want.
fc4a0 74 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 that.one.VPN.tunnel.to.be.throug
fc4c0 68 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 h.one.provider,.and.the.second.t
fc4e0 68 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 hrough.another..The.following.ex
fc500 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 ample.creates.a.WAP..When.config
fc520 75 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 uring.multiple.WAP.interfaces,.y
fc540 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 ou.must.specify.unique.IP.addres
fc560 73 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f ses,.channels,.Network.IDs.commo
fc580 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 nly.referred.to.as.:abbr:`SSID.(
fc5a0 53 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 Service.Set.Identifier)`,.and.MA
fc5c0 43 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 C.addresses..The.following.examp
fc5e0 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 le.is.based.on.a.Sierra.Wireless
fc600 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 .MC7710.miniPCIe.card.(only.the.
fc620 66 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 form.factor.in.reality.it.runs.U
fc640 42 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e BS).and.Deutsche.Telekom.as.ISP.
fc660 20 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 .The.card.is.assembled.into.a.:r
fc680 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 ef:`pc-engines-apu4`..The.follow
fc6a0 69 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 ing.example.topology.was.built.u
fc6c0 73 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 sing.EVE-NG..The.following.examp
fc6e0 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 le.will.show.how.VyOS.can.be.use
fc700 64 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 d.to.redirect.web.traffic.to.an.
fc720 65 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 external.transparent.proxy:.The.
fc740 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 following.examples.show.how.to.c
fc760 6f 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e onfigure.NAT64.on.a.VyOS.router.
fc780 20 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 .The.192.0.2.10.address.is.used.
fc7a0 61 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e as.the.IPv4.address.for.the.tran
fc7c0 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 slation.pool..The.following.hard
fc7e0 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 ware.modules.have.been.tested.su
fc800 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 ccessfully.in.an.:ref:`pc-engine
fc820 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 s-apu4`.board:.The.following.is.
fc840 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 the.config.for.the.iPhone.peer.a
fc860 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 bove..It's.important.to.note.tha
fc880 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 t.the.``AllowedIPs``.wildcard.se
fc8a0 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 tting.directs.all.IPv4.and.IPv6.
fc8c0 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 traffic.through.the.connection..
fc8e0 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 The.following.protocols.can.be.u
fc900 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c sed:.any,.babel,.bgp,.connected,
fc920 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c .eigrp,.isis,.kernel,.ospf,.rip,
fc940 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f .static,.table.The.following.pro
fc960 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 tocols.can.be.used:.any,.babel,.
fc980 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 bgp,.connected,.isis,.kernel,.os
fc9a0 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 pfv3,.ripng,.static,.table.The.f
fc9c0 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 ollowing.structure.respresent.th
fc9e0 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 e.cli.structure..The.formula.for
fca00 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 .unfragmented.TCP.and.UDP.packet
fca20 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 s.is.The.forwarding.delay.time.i
fca40 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 s.the.time.spent.in.each.of.the.
fca60 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 listening.and.learning.states.be
fca80 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 fore.the.Forwarding.state.is.ent
fcaa0 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e ered..This.delay.is.so.that.when
fcac0 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 .a.new.bridge.comes.onto.a.busy.
fcae0 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 network.it.looks.at.some.traffic
fcb00 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 .before.participating..The.gener
fcb20 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b ated.configuration.will.look.lik
fcb40 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 e:.The.generated.parameters.are.
fcb60 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 then.output.to.the.console..The.
fcb80 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 generic.name.of.Quality.of.Servi
fcba0 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 ce.or.Traffic.Control.involves.t
fcbc0 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 hings.like.shaping.traffic,.sche
fcbe0 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 duling.or.dropping.packets,.whic
fcc00 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 h.are.the.kind.of.things.you.may
fcc20 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 .want.to.play.with.when.you.have
fcc40 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 ,.for.instance,.a.bandwidth.bott
fcc60 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f leneck.in.a.link.and.you.want.to
fcc80 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 .somehow.prioritize.some.type.of
fcca0 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 .traffic.over.another..The.hash.
fccc0 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 type.used.when.discovering.file.
fcce0 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 on.master.server.(default:.sha25
fcd00 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6).The.health.of.interfaces.and.
fcd20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e paths.assigned.to.the.load.balan
fcd40 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 cer.is.periodically.checked.by.s
fcd60 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 ending.ICMP.packets.(ping).to.re
fcd80 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 mote.destinations,.a.TTL.test.or
fcda0 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 .the.execution.of.a.user.defined
fcdc0 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 .script..If.an.interface.fails.t
fcde0 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 he.health.check.it.is.removed.fr
fce00 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 om.the.load.balancer's.pool.of.i
fce20 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 nterfaces..To.enable.health.chec
fce40 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f king.for.an.interface:.The.hello
fce60 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 -multiplier.specifies.how.many.H
fce80 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 ellos.to.send.per.second,.from.1
fcea0 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 .(every.second).to.10.(every.100
fcec0 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 ms)..Thus.one.can.have.1s.conver
fcee0 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 gence.time.for.OSPF..If.this.for
fcf00 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 m.is.specified,.then.the.hello-i
fcf20 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b nterval.advertised.in.Hello.pack
fcf40 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e ets.is.set.to.0.and.the.hello-in
fcf60 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 terval.on.received.Hello.packets
fcf80 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d .is.not.checked,.thus.the.hello-
fcfa0 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 multiplier.need.NOT.be.the.same.
fcfc0 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d across.multiple.routers.on.a.com
fcfe0 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 mon.link..The.hostname.can.be.up
fd000 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 .to.63.characters..A.hostname.mu
fd020 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f st.start.and.end.with.a.letter.o
fd040 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 r.digit,.and.have.as.interior.ch
fd060 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f aracters.only.letters,.digits,.o
fd080 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 r.a.hyphen..The.hostname.or.IP.a
fd0a0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 ddress.of.the.master.The.identif
fd0c0 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d ier.is.the.device's.DUID:.colon-
fd0e0 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 separated.hex.list.(as.used.by.i
fd100 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 sc-dhcp.option.dhcpv6.client-id)
fd120 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 ..If.the.device.already.has.a.dy
fd140 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 namic.lease.from.the.DHCPv6.serv
fd160 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 er,.its.DUID.can.be.found.with.`
fd180 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 `show.service.dhcpv6.server.leas
fd1a0 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 es``..The.DUID.begins.at.the.5th
fd1c0 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 .octet.(after.the.4th.colon).of.
fd1e0 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 IAID_DUID..The.individual.spoke.
fd200 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 configurations.only.differ.in.th
fd220 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 e.local.IP.address.on.the.``tun1
fd240 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 0``.interface..See.the.above.dia
fd260 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 gram.for.the.individual.IP.addre
fd280 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 sses..The.inner.tag.is.the.tag.w
fd2a0 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 hich.is.closest.to.the.payload.p
fd2c0 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 ortion.of.the.frame..It.is.offic
fd2e0 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 ially.called.C-TAG.(customer.tag
fd300 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 ,.with.ethertype.0x8100)..The.ou
fd320 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 ter.tag.is.the.one.closer/closes
fd340 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 t.to.the.Ethernet.header,.its.na
fd360 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 me.is.S-TAG.(service.tag.with.Et
fd380 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 hernet.Type.=.0x88a8)..The.inter
fd3a0 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f face.traffic.will.be.coming.in.o
fd3c0 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 n;.The.interface.used.to.receive
fd3e0 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 .and.relay.individual.broadcast.
fd400 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f packets..If.you.want.to.receive/
fd420 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 relay.packets.on.both.`eth1`.and
fd440 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 .`eth2`.both.interfaces.need.to.
fd460 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 be.added..The.internal.IP.addres
fd480 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 ses.we.want.to.translate.The.inv
fd4a0 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 erse.configuration.has.to.be.app
fd4c0 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 lied.to.the.remote.side..The.lar
fd4e0 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 gest.MTU.size.you.can.use.with.D
fd500 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 SL.is.1492.due.to.PPPoE.overhead
fd520 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 ..If.you.are.switching.from.a.DH
fd540 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 CP.based.ISP.like.cable.then.be.
fd560 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 aware.that.things.like.VPN.links
fd580 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 .may.need.to.have.their.MTU.size
fd5a0 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c s.adjusted.to.work.within.this.l
fd5c0 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 imit..The.last.step.is.to.define
fd5e0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e .an.interface.route.for.192.168.
fd600 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 2.0/24.to.get.through.the.WireGu
fd620 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 ard.interface.`wg01`..Multiple.I
fd640 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e Ps.or.networks.can.be.defined.an
fd660 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f d.routed..The.last.check.is.allo
fd680 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 wed-ips.which.either.prevents.or
fd6a0 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 .allows.the.traffic..The.legacy.
fd6c0 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 and.zone-based.firewall.configur
fd6e0 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 ation.options.is.not.longer.supp
fd700 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e orted..They.are.here.for.referen
fd720 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 ce.purposes.only..The.limiter.pe
fd740 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 rforms.basic.ingress.policing.of
fd760 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 .traffic.flows..Multiple.classes
fd780 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 .of.traffic.can.be.defined.and.t
fd7a0 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 raffic.limits.can.be.applied.to.
fd7c0 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 each.class..Although.the.policer
fd7e0 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 .uses.a.token.bucket.mechanism.i
fd800 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 nternally,.it.does.not.have.the.
fd820 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 capability.to.delay.a.packet.as.
fd840 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 a.shaping.mechanism.does..Traffi
fd860 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 c.exceeding.the.defined.bandwidt
fd880 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 h.limits.is.directly.dropped..A.
fd8a0 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e maximum.allowed.burst.can.be.con
fd8c0 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 figured.too..The.link.bandwidth.
fd8e0 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 extended.community.is.encoded.as
fd900 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f .non-transitive.The.local.IPv4.o
fd920 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 r.IPv6.addresses.to.bind.the.DNS
fd940 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c .forwarder.to..The.forwarder.wil
fd960 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 l.listen.on.this.address.for.inc
fd980 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 oming.connections..The.local.IPv
fd9a0 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 4.or.IPv6.addresses.to.use.as.a.
fd9c0 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 source.address.for.sending.queri
fd9e0 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 es..The.forwarder.will.send.forw
fda00 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d arded.outbound.DNS.requests.from
fda20 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 .this.address..The.local.site.wi
fda40 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e ll.have.a.subnet.of.10.0.0.0/16.
fda60 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 .The.loopback.networking.interfa
fda80 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 ce.is.a.virtual.network.device.i
fdaa0 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e mplemented.entirely.in.software.
fdac0 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 .All.traffic.sent.to.it."loops.b
fdae0 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f ack".and.just.targets.services.o
fdb00 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 69 6e 20 70 n.your.local.machine..The.main.p
fdb20 6f 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 oints.regarding.this.packet.flow
fdb40 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 .and.terminology.used.in.VyOS.fi
fdb60 72 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 rewall.are.covered.below:.The.ma
fdb80 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 in.structure.VyOS.firewall.cli.i
fdba0 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 s.shown.next:.The.main.structure
fdbc0 20 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 69 73 20 73 68 6f .of.the.VyOS.firewall.CLI.is.sho
fdbe0 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 wn.next:.The.maximum.number.of.t
fdc00 61 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 argets.that.can.be.specified.is.
fdc20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 16..The.default.value.is.no.IP.a
fdc40 64 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 ddress..The.meaning.of.the.Class
fdc60 20 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 .ID.is.not.the.same.for.every.ty
fdc80 70 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 pe.of.policy..Normally.policies.
fdca0 6a 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 just.need.a.meaningless.number.t
fdcc0 6f 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 o.identify.a.class.(Class.ID),.b
fdce0 75 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 ut.that.does.not.apply.to.every.
fdd00 70 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e policy..The.number.of.a.class.in
fdd20 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e .a.Priority.Queue.it.does.not.on
fdd40 6c 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 ly.identify.it,.it.also.defines.
fdd60 69 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 its.priority..The.member.interfa
fdd80 63 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 ce.`eth1`.is.a.trunk.that.allows
fdda0 20 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 .VLAN.10.to.pass.The.metric.rang
fddc0 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 e.is.1.to.16777215.(Max.value.de
fdde0 70 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 pend.if.metric.support.narrow.or
fde00 20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 .wide.value)..The.minimal.echo.r
fde20 65 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 eceive.transmission.interval.tha
fde40 74 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 t.this.system.is.capable.of.hand
fde60 6c 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f ling.The.most.visible.applicatio
fde80 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 n.of.the.protocol.is.for.access.
fdea0 74 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f to.shell.accounts.on.Unix-like.o
fdec0 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f perating.systems,.but.it.sees.so
fdee0 6d 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c me.limited.use.on.Windows.as.wel
fdf00 6c 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 l..In.2015,.Microsoft.announced.
fdf20 74 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 that.they.would.include.native.s
fdf40 75 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 upport.for.SSH.in.a.future.relea
fdf60 73 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 se..The.multicast-group.used.by.
fdf80 61 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 all.leaves.for.this.vlan.extensi
fdfa0 6f 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 on..Has.to.be.the.same.on.all.le
fdfc0 61 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 aves.that.has.this.interface..Th
fdfe0 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 e.name.of.the.service.can.be.dif
fe000 66 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e ferent,.in.this.example.it.is.on
fe020 6c 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 6d 61 73 6b 20 ly.for.convenience..The.netmask.
fe040 6f 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 or.domain.that.EDNS.Client.Subne
fe060 74 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f 75 74 67 6f t.should.be.enabled.for.in.outgo
fe080 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 ing.queries..The.network.topolog
fe0a0 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d y.is.declared.by.shared-network-
fe0c0 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 name.and.the.subnet.declarations
fe0e0 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c ..The.DHCP.service.can.serve.mul
fe100 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 tiple.shared.networks,.with.each
fe120 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 .shared.network.having.1.or.more
fe140 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 .subnets..Each.subnet.must.be.pr
fe160 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 esent.on.an.interface..A.range.c
fe180 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 an.be.declared.inside.a.subnet.t
fe1a0 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 o.define.a.pool.of.dynamic.addre
fe1c0 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 sses..Multiple.ranges.can.be.def
fe1e0 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 ined.and.can.contain.holes..Stat
fe200 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e ic.mappings.can.be.set.to.assign
fe220 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 ."static".addresses.to.clients.b
fe240 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e ased.on.their.MAC.address..The.n
fe260 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 ext.example.is.a.simple.configur
fe280 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 ation.of.conntrack-sync..The.nex
fe2a0 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 t.step.is.to.configure.your.loca
fe2c0 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 l.side.as.well.as.the.policy.bas
fe2e0 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 ed.trusted.destination.addresses
fe300 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 ..If.you.only.initiate.a.connect
fe320 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 ion,.the.listen.port.and.address
fe340 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 /port.is.optional;.however,.if.y
fe360 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e ou.act.like.a.server.and.endpoin
fe380 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 ts.initiate.the.connections.to.y
fe3a0 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 our.system,.you.need.to.define.a
fe3c0 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 .port.your.clients.can.connect.t
fe3e0 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c o,.otherwise.the.port.is.randoml
fe400 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e y.chosen.and.may.make.connection
fe420 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 .difficult.with.firewall.rules,.
fe440 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 since.the.port.may.be.different.
fe460 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 each.time.the.system.is.rebooted
fe480 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 ..The.noted.public.keys.should.b
fe4a0 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 e.entered.on.the.opposite.router
fe4c0 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f s..The.number.of.milliseconds.to
fe4e0 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 .wait.for.a.remote.authoritative
fe500 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 .server.to.respond.before.timing
fe520 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 .out.and.responding.with.SERVFAI
fe540 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 L..The.number.parameter.(1-10).c
fe560 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 onfigures.the.amount.of.accepted
fe580 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d .occurences.of.the.system.AS.num
fe5a0 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 ber.in.AS.path..The.official.por
fe5c0 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 t.for.OpenVPN.is.1194,.which.we.
fe5e0 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 reserve.for.client.VPN;.we.will.
fe600 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 use.1195.for.site-to-site.VPN..T
fe620 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 he.only.stages.VyOS.will.process
fe640 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 .as.part.of.the.firewall.configu
fe660 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 ration.is.the.`forward`.(F4.stag
fe680 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 e),.`input`.(L4.stage),.and.`out
fe6a0 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 put`.(L5.stage)..All.the.other.s
fe6c0 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 tages.and.steps.are.for.referenc
fe6e0 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 e.and.cant.be.manipulated.throug
fe700 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f h.VyOS..The.optional.`disable`.o
fe720 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 ption.allows.to.exclude.interfac
fe740 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 e.from.passive.state..This.comma
fe760 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d nd.is.used.if.the.command.:cfgcm
fe780 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 d:`passive-interface.default`.wa
fe7a0 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d s.configured..The.optional.param
fe7c0 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 eter.register.specifies.that.Reg
fe7e0 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 istration.Request.should.be.sent
fe800 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 .to.this.peer.on.startup..The.or
fe820 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c iginal.802.1q_.specification.all
fe840 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 ows.a.single.Virtual.Local.Area.
fe860 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 Network.(VLAN).header.to.be.inse
fe880 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e rted.into.an.Ethernet.frame..Qin
fe8a0 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 Q.allows.multiple.VLAN.tags.to.b
fe8c0 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 e.inserted.into.a.single.frame,.
fe8e0 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c an.essential.capability.for.impl
fe900 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 ementing.Metro.Ethernet.network.
fe920 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 topologies..Just.as.QinQ.extends
fe940 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 .802.1Q,.QinQ.itself.is.extended
fe960 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f .by.other.Metro.Ethernet.protoco
fe980 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 ls..The.outgoing.interface.to.pe
fe9a0 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 rform.the.translation.on.The.pee
fe9c0 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 r.name.must.be.an.alphanumeric.a
fe9e0 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 nd.can.have.hypen.or.underscore.
fea00 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 as.special.characters..It.is.pur
fea20 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 ely.informational..The.peer.name
fea40 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 s.RIGHT.and.LEFT.are.used.as.inf
fea60 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c ormational.text..The.peer.with.l
fea80 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 ower.priority.will.become.the.ke
feaa0 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 y.server.and.start.distributing.
feac0 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 SAKs..The.ping.command.is.used.t
feae0 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 o.test.whether.a.network.host.is
feb00 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 .reachable.or.not..The.popular.U
feb20 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 nix/Linux.``dig``.tool.sets.the.
feb40 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 AD-bit.in.the.query..This.might.
feb60 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 lead.to.unexpected.query.results
feb80 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 .when.testing..Set.``+noad``.on.
feba0 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 the.``dig``.command.line.when.th
febc0 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b is.is.the.case..The.pre-shared.k
febe0 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 ey.mode.is.deprecated.and.will.b
fec00 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 e.removed.from.future.OpenVPN.ve
fec20 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d rsions,.so.VyOS.will.have.to.rem
fec40 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 ove.support.for.that.option.as.w
fec60 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 ell..The.reason.is.that.using.pr
fec80 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c e-shared.keys.is.significantly.l
feca0 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 ess.secure.than.using.TLS..The.p
fecc0 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 refix.and.ASN.that.originated.it
fece0 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 .match.a.signed.ROA..These.are.p
fed00 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e robably.trustworthy.route.announ
fed20 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 cements..The.prefix.or.prefix.le
fed40 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 ngth.and.ASN.that.originated.it.
fed60 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 doesn't.match.any.existing.ROA..
fed80 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 This.could.be.the.result.of.a.pr
feda0 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 efix.hijack,.or.merely.a.misconf
fedc0 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 iguration,.but.should.probably.b
fede0 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 e.treated.as.untrustworthy.route
fee00 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 .announcements..The.primary.DHCP
fee20 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 .server.uses.address.`192.168.18
fee40 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 9.252`.The.primary.and.secondary
fee60 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 .statements.determines.whether.t
fee80 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 he.server.is.primary.or.secondar
feea0 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 y..The.primary.option.is.only.va
feec0 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d lid.for.active-backup,.transmit-
feee0 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d load-balance,.and.adaptive-load-
fef00 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 balance.mode..The.priority.must.
fef20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 be.an.integer.number.from.1.to.2
fef40 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 55..Higher.priority.value.increa
fef60 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d ses.router's.precedence.in.the.m
fef80 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 aster.elections..The.procedure.t
fefa0 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b o.specify.a.:abbr:`NIS+.(Network
fefc0 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 .Information.Service.Plus)`.doma
fefe0 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 in.is.similar.to.the.NIS.domain.
ff000 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 one:.The.prompt.is.adjusted.to.r
ff020 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 eflect.this.change.in.both.confi
ff040 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 g.and.op-mode..The.protocol.and.
ff060 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f port.we.wish.to.forward;.The.pro
ff080 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 tocol.is.usually.described.in.te
ff0a0 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 rms.of.a.client-server.model,.bu
ff0c0 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d t.can.as.easily.be.used.in.peer-
ff0e0 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 to-peer.relationships.where.both
ff100 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 .peers.consider.the.other.to.be.
ff120 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 a.potential.time.source..Impleme
ff140 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 ntations.send.and.receive.timest
ff160 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 amps.using.:abbr:`UDP.(User.Data
ff180 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 gram.Protocol)`.on.port.number.1
ff1a0 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 23..The.protocol.overhead.of.L2T
ff1c0 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 Pv3.is.also.significantly.bigger
ff1e0 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e .than.MPLS..The.proxy.service.in
ff200 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d .VyOS.is.based.on.Squid_.and.som
ff220 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 e.related.modules..The.public.IP
ff240 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 .address.of.the.local.side.of.th
ff260 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 e.VPN.will.be.198.51.100.10..The
ff280 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 .public.IP.address.of.the.remote
ff2a0 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 .side.of.the.VPN.will.be.203.0.1
ff2c0 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 13.11..The.rate-limit.is.set.in.
ff2e0 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e kbit/sec..The.regular.expression
ff300 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 .matches.if.and.only.if.the.enti
ff320 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 re.string.matches.the.pattern..T
ff340 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d he.remote.peer.`to-wg02`.uses.XM
ff360 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 rlPykaxhdAAiSjhtPlvi30NVkvLQliQu
ff380 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 KP7AI7CyI=.as.its.public.key.por
ff3a0 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 tion.The.remote.site.will.have.a
ff3c0 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f .subnet.of.10.1.0.0/16..The.remo
ff3e0 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 te.user.will.use.the.openconnect
ff400 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 .client.to.connect.to.the.router
ff420 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 .and.will.receive.an.IP.address.
ff440 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 from.a.VPN.pool,.allowing.full.a
ff460 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 65 73 ccess.to.the.network..The.reques
ff480 74 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 71 75 65 73 tor.netmask.for.which.the.reques
ff4a0 74 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 61 73 tor.IP.Address.should.be.used.as
ff4c0 20 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f 72 20 6f 75 74 67 .the.EDNS.Client.Subnet.for.outg
ff4e0 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 oing.queries..The.required.confi
ff500 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a 00 54 68 65 20 72 g.file.may.look.like.this:.The.r
ff520 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f equired.configuration.can.be.bro
ff540 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 54 68 ken.down.into.4.major.pieces:.Th
ff560 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c e.resulting.configuration.will.l
ff580 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f 66 20 74 68 65 20 ook.like:.The.root.cause.of.the.
ff5a0 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 problem.is.that.for.VTI.tunnels.
ff5c0 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 73 to.work,.their.traffic.selectors
ff5e0 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 .have.to.be.set.to.0.0.0.0/0.for
ff600 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 .traffic.to.match.the.tunnel,.ev
ff620 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 65 63 69 73 69 6f en.though.actual.routing.decisio
ff640 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 n.is.made.according.to.netfilter
ff660 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 .marks..Unless.route.insertion.i
ff680 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 s.disabled.entirely,.StrongSWAN.
ff6a0 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 64 65 66 61 75 6c thus.mistakenly.inserts.a.defaul
ff6c0 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 65 72 20 61 64 64 t.route.through.the.VTI.peer.add
ff6e0 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 72 6f ress,.which.makes.all.traffic.ro
ff700 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e uted.to.nowhere..The.round-robin
ff720 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 65 72 20 .policy.is.a.classful.scheduler.
ff740 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 66 66 65 72 65 6e that.divides.traffic.in.differen
ff760 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 75 70 t.classes_.you.can.configure.(up
ff780 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 .to.4096)..You.can.embed_.a.new.
ff7a0 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 73 65 policy.into.each.of.those.classe
ff7c0 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 72 6f 75 74 65 20 s.(default.included)..The.route.
ff7e0 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 46 52 52 27 73 20 selection.process.used.by.FRR's.
ff800 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 20 66 6f 6c 6c BGP.implementation.uses.the.foll
ff820 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 owing.decision.criterion,.starti
ff840 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 67 6f ng.at.the.top.of.the.list.and.go
ff860 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 ing.towards.the.bottom.until.one
ff880 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 68 65 .of.the.factors.can.be.used..The
ff8a0 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 6c 75 73 74 65 72 .route.with.the.shortest.cluster
ff8c0 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 63 6c 75 73 74 65 -list.length.is.used..The.cluste
ff8e0 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 65 66 6c 65 63 74 r-list.reflects.the.iBGP.reflect
ff900 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 ion.path.the.route.has.taken..Th
ff920 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 61 74 65 73 20 6c e.router.automatically.updates.l
ff940 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 69 74 73 20 6e ink-state.information.with.its.n
ff960 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 eighbors..Only.an.obsolete.infor
ff980 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 65 20 68 61 73 20 mation.is.updated.which.age.has.
ff9a0 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 exceeded.a.specific.threshold..T
ff9c0 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 72 65 73 68 6f 6c his.parameter.changes.a.threshol
ff9e0 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 d.value,.which.by.default.is.180
ffa00 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 76 61 0.seconds.(half.an.hour)..The.va
ffa20 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 lue.is.applied.to.the.whole.OSPF
ffa40 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 .router..The.timer.range.is.10.t
ffa60 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 64 69 73 63 61 72 o.1800..The.router.should.discar
ffa80 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 d.DHCP.packages.already.containi
ffaa0 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e ng.relay.agent.information.to.en
ffac0 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 44 48 43 sure.that.only.requests.from.DHC
ffae0 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 73 46 6c P.clients.are.forwarded..The.sFl
ffb00 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 ow.accounting.based.on.hsflowd.h
ffb20 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 ttps://sflow.net/.The.same.confi
ffb40 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 6e 20 49 64 65 6e guration.options.apply.when.Iden
ffb60 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 tity.based.config.is.configured.
ffb80 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 67 72 6f 75 70 20 in.group.mode.except.that.group.
ffba0 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 55 mode.can.only.be.used.with.RADIU
ffbc0 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 6d 65 20 61 62 6f S.authentication..The.scheme.abo
ffbe0 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 ve.doesn't.work.when.one.of.the.
ffc00 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 72 6e 61 6c 20 61 routers.has.a.dynamic.external.a
ffc20 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 ddress.though..The.classic.worka
ffc40 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 20 61 6e 20 61 64 round.for.this.is.to.setup.an.ad
ffc60 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e dress.on.a.loopback.interface.an
ffc80 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 d.use.it.as.a.source.address.for
ffca0 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 70 20 61 6e 20 49 .the.GRE.tunnel,.then.setup.an.I
ffcc0 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 Psec.policy.to.match.those.loopb
ffce0 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 ack.addresses..The.search.filter
ffd00 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 72 72 65 6e 63 65 .can.contain.up.to.15.occurrence
ffd20 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 s.of.%s.which.will.be.replaced.b
ffd40 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 3d 25 73 22 20 66 y.the.username,.as.in."uid=%s".f
ffd60 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 or.:rfc:`2037`.directories..For.
ffd80 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 a.detailed.description.of.LDAP.s
ffda0 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 66 63 3a 60 32 32 earch.filter.syntax.see.:rfc:`22
ffdc0 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 54`..The.secondary.DHCP.server.u
ffde0 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 54 68 ses.address.`192.168.189.253`.Th
ffe00 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 e.security.approach.in.SNMPv3.ta
ffe20 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f 60 60 20 74 72 61 rgets:.The.sequence.``^Ec?``.tra
ffe40 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 nslates.to:.``Ctrl+E.c.?``..To.q
ffe60 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 uit.the.session.use:.``Ctrl+E.c.
ffe80 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 .``.The.setup.is.this:.Leaf2.-.S
ffea0 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e pine1.-.Leaf3.The.size.of.the.on
ffec0 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 63 6f 6e 66 69 67 -disk.Proxy.cache.is.user.config
ffee0 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c 74 20 63 61 63 68 urable..The.Proxies.default.cach
fff00 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 e-size.is.configured.to.100.MB..
fff20 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 The.speed.(baudrate).of.the.cons
fff40 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 61 72 65 ole.device..Supported.values.are
fff60 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 :.The.standard.was.developed.by.
fff80 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 IEEE.802.1,.a.working.group.of.t
fffa0 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c he.IEEE.802.standards.committee,
fffc0 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 65 6c 79 20 72 65 .and.continues.to.be.actively.re
fffe0 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 73 69 vised..One.of.the.notable.revisi
100000 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 6e 63 6f 72 70 6f ons.is.802.1Q-2014.which.incorpo
100020 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 rated.IEEE.802.1aq.(Shortest.Pat
100040 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 65 20 49 45 45 45 h.Bridging).and.much.of.the.IEEE
100060 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 44 .802.1d.standard..The.system.LCD
100080 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 70 .:abbr:`LCD.(Liquid-crystal.disp
1000a0 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 6e lay)`.option.is.for.users.runnin
1000c0 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 73 g.VyOS.on.hardware.that.features
1000e0 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c .an.LCD.display..This.is.typical
100100 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 ly.a.small.display.built.in.an.1
100120 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 9.inch.rack-mountable.appliance.
100140 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f 77 .Those.displays.are.used.to.show
100160 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e .runtime.data..The.system.is.con
100180 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 figured.to.attempt.domain.comple
1001a0 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f tion.in.the.following.order:.vyo
1001c0 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 s.io.(first),.vyos.net.(second).
1001e0 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 62 and.vyos.network.(last):.The.tab
100200 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 le.consists.of.following.data:.T
100220 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 he.task.scheduler.allows.you.to.
100240 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 6c execute.tasks.on.a.given.schedul
100260 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 e..It.makes.use.of.UNIX.cron_..T
100280 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 he.translation.address.must.be.s
1002a0 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 65 et.to.one.of.the.available.addre
1002c0 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 sses.on.the.configured.`outbound
1002e0 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f -interface`.or.it.must.be.set.to
100300 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 65 .`masquerade`.which.will.use.the
100320 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 62 .primary.IP.address.of.the.`outb
100340 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 69 ound-interface`.as.its.translati
100360 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 on.address..The.tunnel.will.use.
100380 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 10.255.1.1.for.the.local.IP.and.
1003a0 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 10.255.1.2.for.the.remote..The.t
1003c0 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 ype.can.be.the.following:.asbr-s
1003e0 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d ummary,.external,.network,.nssa-
100400 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 external,.opaque-area,.opaque-as
100420 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 ,.opaque-link,.router,.summary..
100440 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e 67 The.ultimate.goal.of.classifying
100460 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 61 .traffic.is.to.give.each.class.a
100480 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f 66 .different.treatment..The.use.of
1004a0 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 .IPoE.addresses.the.disadvantage
1004c0 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 .that.PPP.is.unsuited.for.multic
1004e0 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e 20 ast.delivery.to.multiple.users..
100500 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 Typically,.IPoE.uses.Dynamic.Hos
100520 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 t.Configuration.Protocol.and.Ext
100540 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 ensible.Authentication.Protocol.
100560 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 to.provide.the.same.functionalit
100580 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 74 y.as.PPPoE,.but.in.a.less.robust
1005a0 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 62 .manner..The.value.of.the.attrib
1005c0 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 73 ute.``NAS-Port-Id``.must.be.less
1005e0 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 .than.16.characters,.otherwise.t
100600 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 he.interface.won't.be.renamed..T
100620 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 he.vendor-class-id.option.can.be
100640 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 73 .used.to.request.a.specific.clas
100660 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 72 s.of.vendor.options.from.the.ser
100680 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 61 ver..The.veth.devices.are.virtua
1006a0 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 74 l.Ethernet.devices..They.can.act
1006c0 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 .as.tunnels.between.network.name
1006e0 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 70 spaces.to.create.a.bridge.to.a.p
100700 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 hysical.network.device.in.anothe
100720 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 6f r.namespace.or.VRF,.but.can.also
100740 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 .be.used.as.standalone.network.d
100760 65 76 69 63 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 65 evices..The.well.known.NAT64.pre
100780 66 69 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 65 20 77 69 6e 64 fix.is.``64:ff9b::/96``.The.wind
1007a0 6f 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 ow.size.must.be.between.1.and.21
1007c0 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e ..The.wireless.client.(supplican
1007e0 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 t).authenticates.against.the.RAD
100800 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 IUS.server.(authentication.serve
100820 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 r).using.an.:abbr:`EAP.(Extensib
100840 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 le.Authentication.Protocol)`..me
100860 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 thod.configured.on.the.RADIUS.se
100880 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 rver..The.WAP.(also.referred.to.
1008a0 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e as.authenticator).role.is.to.sen
1008c0 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 d.all.authentication.messages.be
1008e0 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e tween.the.supplicant.and.the.con
100900 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 figured.authentication.server,.t
100920 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 hus.the.RADIUS.server.is.respons
100940 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 ible.for.authenticating.the.user
100960 73 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c s..Then.a.corresponding.SNAT.rul
100980 65 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 e.is.created.to.NAT.outgoing.tra
1009a0 66 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 ffic.for.the.internal.IP.to.a.re
1009c0 73 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 served.external.IP..This.dedicat
1009e0 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 es.an.external.IP.address.to.an.
100a00 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 internal.IP.address.and.is.usefu
100a20 6c 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 l.for.protocols.which.don't.have
100a40 20 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 .the.notion.of.ports,.such.as.GR
100a60 45 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 E..Then.we.need.to.generate,.add
100a80 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 .and.specify.the.names.of.the.cr
100aa0 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 yptographic.materials..Each.of.t
100ac0 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 he.install.command.should.be.app
100ae0 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f lied.to.the.configuration.and.co
100b00 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 mmited.before.using.under.the.op
100b20 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 envpn.interface.configuration..T
100b40 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 hen.you.need.to.install.the.key.
100b60 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e on.the.remote.router:.Then.you.n
100b80 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 eed.to.set.the.key.in.your.OpenV
100ba0 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 PN.interface.settings:.Then,.Fas
100bc0 74 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 tNetMon.configuration:.There.are
100be0 20 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 .3.default.NTP.server.set..You.a
100c00 72 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 re.able.to.change.them..There.ar
100c20 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 e.a.lot.of.matching.criteria.aga
100c40 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 inst.which.the.package.can.be.te
100c60 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e sted..There.are.a.lot.of.matchin
100c80 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 g.criteria.against.which.the.pac
100ca0 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c ket.can.be.tested..There.are.a.l
100cc0 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 ot.of.matching.criteria.options.
100ce0 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 available,.both.for.``policy.rou
100d00 74 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 te``.and.``policy.route6``..Thes
100d20 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 e.options.are.listed.in.this.sec
100d40 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 tion..There.are.different.parame
100d60 74 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 ters.for.getting.prefix-list.inf
100d80 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 ormation:.There.are.limits.on.wh
100da0 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 ich.channels.can.be.used.with.HT
100dc0 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 40-.and.HT40+..Following.table.s
100de0 68 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 hows.the.channels.that.may.be.av
100e00 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 ailable.for.HT40-.and.HT40+.use.
100e20 70 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 per.IEEE.802.11n.Annex.J:.There.
100e40 61 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 are.many.parameters.you.will.be.
100e60 61 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 able.to.use.in.order.to.match.th
100e80 65 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 e.traffic.you.want.for.a.class:.
100ea0 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 There.are.multiple.versions.avai
100ec0 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 lable.for.the.NetFlow.data..The.
100ee0 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 `<version>`.used.in.the.exported
100f00 20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 .flow.data.can.be.configured.her
100f20 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 e..The.following.versions.are.su
100f40 70 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 pported:.There.are.rate-limited.
100f60 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 and.non.rate-limited.users.(MACs
100f80 29 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 ).There.are.some.scenarios.where
100fa0 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 .serial.consoles.are.useful..Sys
100fc0 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d tem.administration.of.remote.com
100fe0 70 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 puters.is.usually.done.using.:re
101000 66 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 f:`ssh`,.but.there.are.times.whe
101020 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f n.access.to.the.console.is.the.o
101040 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 nly.way.to.diagnose.and.correct.
101060 73 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 software.failures..Major.upgrade
101080 73 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 s.to.the.installed.distribution.
1010a0 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e may.also.require.console.access.
1010c0 00 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 .There.are.three.modes.of.operat
1010e0 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 ion.for.a.wireless.interface:.Th
101100 65 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d ere.are.two.types.of.Network.Adm
101120 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f ins.who.deal.with.BGP,.those.who
101140 20 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 .have.created.an.international.i
101160 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 ncident.and/or.outage,.and.those
101180 20 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 .who.are.lying.There.are.two.way
1011a0 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 s.that.help.us.to.mitigate.the.B
1011c0 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e GPs.full-mesh.requirement.in.a.n
1011e0 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f etwork:.There.can.only.be.one.lo
101200 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 opback.``lo``.interface.on.the.s
101220 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 ystem..If.you.need.multiple.inte
101240 72 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d rfaces,.please.use.the.:ref:`dum
101260 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 my-interface`.interface.type..Th
101280 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 ere.could.be.a.wide.range.of.rou
1012a0 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 ting.policies..Some.examples.are
1012c0 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e .listed.below:.There.is.a.very.n
1012e0 69 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 ice.picture/explanation.in.the.V
101300 79 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 yatta.documentation.which.should
101320 20 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 .be.rewritten.here..There.is.als
101340 6f 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 o.a.GRE.over.IPv6.encapsulation.
101360 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 available,.it.is.called:.``ip6gr
101380 65 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 e``..There.is.an.entire.chapter.
1013a0 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 about.how.to.configure.a.:ref:`v
1013c0 72 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 rf`,.please.check.this.for.addit
1013e0 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 ional.information..There's.a.var
101400 69 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 iety.of.client.GUI.frontends.for
101420 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d .any.platform.These.are.the.comm
101440 61 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f ands.for.a.basic.setup..These.co
101460 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e mmands.allow.the.VLAN10.and.VLAN
101480 31 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 11.hosts.to.communicate.with.eac
1014a0 68 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 h.other.using.the.main.routing.t
1014c0 61 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 able..These.configuration.is.not
1014e0 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 .mandatory.and.in.most.cases.the
101500 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 re's.no.need.to.configure.it..Bu
101520 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 t.if.necessary,.Gratuitous.ARP.c
101540 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 an.be.configured.in.``global-par
101560 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 ameters``.and/or.in.``group``.se
101580 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 ction..These.parameters.are.pass
1015a0 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e ed.as-is.to.isc-dhcp's.dhcpd.con
1015c0 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 f.under.the.configuration.node.t
1015e0 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 hey.are.defined.in..They.are.not
101600 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 .validated.so.an.error.in.the.ra
101620 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 w.parameters.won't.be.caught.by.
101640 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 vyos's.scripts.and.will.cause.dh
101660 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 cpd.to.fail.to.start..Always.ver
101680 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 ify.that.the.parameters.are.corr
1016a0 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 ect.before.committing.the.config
1016c0 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 uration..Refer.to.isc-dhcp's.dhc
1016e0 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 pd.conf.manual.for.more.informat
101700 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 ion:.https://kb.isc.org/docs/isc
101720 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 -dhcp-44-manual-pages-dhcpdconf.
101740 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 These.parameters.need.to.be.part
101760 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 .of.the.DHCP.global.options..The
101780 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a y.stay.unchanged..They.can.be.**
1017a0 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 decimal**.prefixes..Things.to.be
1017c0 20 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 69 73 20 61 .considred.in.this.setup:.This.a
1017e0 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 ddress.must.be.the.address.of.a.
101800 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 local.interface..It.may.be.speci
101820 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 fied.as.an.IPv4.address.or.an.IP
101840 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 v6.address..This.algorithm.is.80
101860 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 2.3ad.compliant..This.algorithm.
101880 69 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 is.not.fully.802.3ad.compliant..
1018a0 41 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e A.single.TCP.or.UDP.conversation
1018c0 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 .containing.both.fragmented.and.
1018e0 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 unfragmented.packets.will.see.pa
101900 63 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 ckets.striped.across.two.interfa
101920 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f ces..This.may.result.in.out.of.o
101940 72 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 rder.delivery..Most.traffic.type
101960 73 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 s.will.not.meet.these.criteria,.
101980 61 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c as.TCP.rarely.fragments.traffic,
1019a0 20 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 .and.most.UDP.traffic.is.not.inv
1019c0 6f 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e olved.in.extended.conversations.
1019e0 20 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 .Other.implementations.of.802.3a
101a00 64 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e d.may.or.may.not.tolerate.this.n
101a20 6f 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c oncompliance..This.algorithm.wil
101a40 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 l.place.all.traffic.to.a.particu
101a60 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 lar.network.peer.on.the.same.sla
101a80 76 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c ve..This.algorithm.will.place.al
101aa0 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 l.traffic.to.a.particular.networ
101ac0 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f k.peer.on.the.same.slave..For.no
101ae0 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 n-IP.traffic,.the.formula.is.the
101b00 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 .same.as.for.the.layer2.transmit
101b20 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 .hash.policy..This.allows.avoidi
101b40 6e 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 ng.the.timers.defined.in.BGP.and
101b60 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 .OSPF.protocol.to.expires..This.
101b80 61 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 allows.the.operator.to.control.t
101ba0 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f he.number.of.open.file.descripto
101bc0 72 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 rs.each.daemon.is.allowed.to.sta
101be0 72 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 rt.with..If.the.operator.plans.t
101c00 6f 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 o.run.bgp.with.several.thousands
101c20 20 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 .of.peers.then.this.is.where.we.
101c40 77 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 would.modify.FRR.to.allow.this.t
101c60 6f 20 68 61 70 70 65 6e 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 o.happen..This.also.works.for.re
101c80 76 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d verse-lookup.zones.(``18.172.in-
101ca0 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 addr.arpa``)..This.article.touch
101cc0 65 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f es.on.'classic'.IP.tunneling.pro
101ce0 74 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 tocols..This.blueprint.uses.VyOS
101d00 20 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 .as.the.DMVPN.Hub.and.Cisco.(720
101d20 36 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 6VXR).and.VyOS.as.multiple.spoke
101d40 20 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 .sites..The.lab.was.build.using.
101d60 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 :abbr:`EVE-NG.(Emulated.Virtual.
101d80 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f Environment.NG)`..This.can.be.co
101da0 6e 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 nfirmed.using.the.``show.ip.rout
101dc0 65 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e e.table.100``.operational.comman
101de0 64 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 d..This.can.only.be.done.if.all.
101e00 79 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 your.users.are.located.directly.
101e20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c under.the.same.position.in.the.L
101e40 44 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 DAP.tree.and.the.login.name.is.u
101e60 73 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e sed.for.naming.each.user.object.
101e80 20 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 .If.your.LDAP.tree.does.not.matc
101ea0 68 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 h.these.criterias.or.if.you.want
101ec0 20 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 .to.filter.who.are.valid.users.t
101ee0 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c hen.you.need.to.use.a.search.fil
101f00 74 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 ter.to.search.for.your.users.DN.
101f20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 (`filter-expression`)..This.chap
101f40 65 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 eter.describes.how.to.configure.
101f60 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 kernel.parameters.at.runtime..Th
101f80 69 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c is.chapter.describe.the.possibil
101fa0 69 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f ities.of.advanced.system.behavio
101fc0 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 r..This.commad.sets.network.enti
101fe0 74 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 ty.title.(NET).provided.in.ISO.f
102000 6f 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d ormat..This.command.accept.incom
102020 69 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 ing.routes.with.AS.path.containi
102040 6e 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 ng.AS.number.with.the.same.value
102060 20 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 .as.the.current.system.AS..This.
102080 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 is.used.when.you.want.to.use.the
1020a0 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 .same.AS.number.in.your.sites,.b
1020c0 75 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 ut.you.can...t.connect.them.dire
1020e0 63 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 ctly..This.command.allow.overrid
102100 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 e.the.result.of.Capability.Negot
102120 69 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e iation.with.local.configuration.
102140 20 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 .Ignore.remote.peer...s.capabili
102160 74 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 ty.value..This.command.allows.pe
102180 65 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 erings.between.directly.connecte
1021a0 64 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 d.eBGP.peers.using.loopback.addr
1021c0 65 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 esses.without.adjusting.the.defa
1021e0 75 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 ult.TTL.of.1..This.command.allow
102200 73 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 s.sessions.to.be.established.wit
102220 68 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d h.eBGP.neighbors.when.they.are.m
102240 75 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 ultiple.hops.away..When.the.neig
102260 68 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 hbor.is.not.directly.connected.a
102280 6e 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 nd.this.knob.is.not.enabled,.the
1022a0 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 .session.will.not.establish..The
1022c0 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 .number.of.hops.range.is.1.to.25
1022e0 35 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 5..This.command.is.mutually.excl
102300 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 usive.with.:cfgcmd:`ttl-security
102320 20 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 .hops`..This.command.allows.the.
102340 72 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 router.to.prefer.route.to.specif
102360 69 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 ied.prefix.learned.via.IGP.throu
102380 67 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f gh.backdoor.link.instead.of.a.ro
1023a0 75 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 ute.to.the.same.prefix.learned.v
1023c0 69 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 ia.EBGP..This.command.allows.to.
1023e0 6c 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 log.changes.in.adjacency..With.t
102400 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 he.optional.:cfgcmd:`detail`.arg
102420 75 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 ument,.all.changes.in.adjacency.
102440 73 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d status.are.shown..Without.:cfgcm
102460 64 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c d:`detail`,.only.changes.to.full
102480 20 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 .or.regressions.are.shown..This.
1024a0 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 command.allows.to.specify.the.di
1024c0 73 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 stribution.type.for.the.network.
1024e0 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 connected.to.this.interface:.Thi
102500 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 s.command.allows.to.use.route.ma
102520 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 p.to.filter.redistributed.routes
102540 20 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 .from.given.route.source..There.
102560 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 are.five.modes.available.for.rou
102580 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 te.source:.bgp,.connected,.kerne
1025a0 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 l,.ripng,.static..This.command.a
1025c0 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 llows.to.use.route.map.to.filter
1025e0 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 .redistributed.routes.from.the.g
102600 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 iven.route.source..There.are.fiv
102620 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 e.modes.available.for.route.sour
102640 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 ce:.bgp,.connected,.kernel,.ospf
102660 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f ,.static..This.command.allows.to
102680 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 .use.route.map.to.filter.redistr
1026a0 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 ibuted.routes.from.the.given.rou
1026c0 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 te.source..There.are.five.modes.
1026e0 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
102700 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e .connected,.kernel,.rip,.static.
102720 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 .This.command.allows.to.use.rout
102740 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f e.map.to.filter.redistributed.ro
102760 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 utes.from.the.given.route.source
102780 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 ..There.are.six.modes.available.
1027a0 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 for.route.source:.bgp,.connected
1027c0 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 ,.kernel,.ospf,.rip,.static..Thi
1027e0 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 s.command.allows.to.use.route.ma
102800 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 p.to.filter.redistributed.routes
102820 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 ..There.are.six.modes.available.
102840 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 for.route.source:.connected,.ker
102860 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 nel,.ospf,.rip,.static,.table..T
102880 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 his.command.allows.you.apply.acc
1028a0 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 ess.lists.to.a.chosen.interface.
1028c0 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 to.filter.the.Babel.routes..This
1028e0 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 .command.allows.you.apply.access
102900 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 .lists.to.a.chosen.interface.to.
102920 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e filter.the.RIP.path..This.comman
102940 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 d.allows.you.apply.prefix.lists.
102960 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 to.a.chosen.interface.to.filter.
102980 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 the.Babel.routes..This.command.a
1029a0 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 llows.you.apply.prefix.lists.to.
1029c0 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 a.chosen.interface.to.filter.the
1029e0 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 .RIP.path..This.command.allows.y
102a00 6f 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 ou.to.select.a.specific.access.c
102a20 6f 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 oncentrator.when.you.know.the.ac
102a40 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 cess.concentrators.`<name>`..Thi
102a60 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 s.command.applies.route-map.to.s
102a80 65 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 electively.unsuppress.prefixes.s
102aa0 75 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 uppressed.by.summarisation..This
102ac0 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 .command.applies.the.AS.path.acc
102ae0 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e ess.list.filters.named.in.<name>
102b00 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 .to.the.specified.BGP.neighbor.t
102b20 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 o.restrict.the.routing.informati
102b40 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 on.that.BGP.learns.and/or.advert
102b60 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 ises..The.arguments.:cfgcmd:`exp
102b80 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 ort`.and.:cfgcmd:`import`.specif
102ba0 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 y.the.direction.in.which.the.AS.
102bc0 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 path.access.list.are.applied..Th
102be0 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 is.command.applies.the.access.li
102c00 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 st.filters.named.in.<number>.to.
102c20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 the.specified.BGP.neighbor.to.re
102c40 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 strict.the.routing.information.t
102c60 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 hat.BGP.learns.and/or.advertises
102c80 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 ..The.arguments.:cfgcmd:`export`
102ca0 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 .and.:cfgcmd:`import`.specify.th
102cc0 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 e.direction.in.which.the.access.
102ce0 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 list.are.applied..This.command.a
102d00 70 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 pplies.the.prfefix.list.filters.
102d20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 named.in.<name>.to.the.specified
102d40 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f .BGP.neighbor.to.restrict.the.ro
102d60 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e uting.information.that.BGP.learn
102d80 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e s.and/or.advertises..The.argumen
102da0 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a ts.:cfgcmd:`export`.and.:cfgcmd:
102dc0 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 `import`.specify.the.direction.i
102de0 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c n.which.the.prefix.list.are.appl
102e00 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f ied..This.command.applies.the.ro
102e20 75 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 ute.map.named.in.<name>.to.the.s
102e40 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c pecified.BGP.neighbor.to.control
102e60 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .and.modify.routing.information.
102e80 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e that.is.exchanged.between.peers.
102ea0 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 .The.arguments.:cfgcmd:`export`.
102ec0 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 and.:cfgcmd:`import`.specify.the
102ee0 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 .direction.in.which.the.route.ma
102f00 70 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 p.are.applied..This.command.bind
102f20 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 .specific.peer.to.peer.group.wit
102f40 68 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e h.a.given.name..This.command.can
102f60 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 .be.used.to.filter.the.Babel.rou
102f80 74 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a tes.using.access.lists..:cfgcmd:
102fa0 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 `in`.and.:cfgcmd:`out`.this.is.t
102fc0 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 he.direction.in.which.the.access
102fe0 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .lists.are.applied..This.command
103000 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c .can.be.used.to.filter.the.Babel
103020 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 .routes.using.prefix.lists..:cfg
103040 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 cmd:`in`.and.:cfgcmd:`out`.this.
103060 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 is.the.direction.in.which.the.pr
103080 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d efix.lists.are.applied..This.com
1030a0 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 mand.can.be.used.to.filter.the.R
1030c0 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 IP.path.using.access.lists..:cfg
1030e0 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 cmd:`in`.and.:cfgcmd:`out`.this.
103100 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 is.the.direction.in.which.the.ac
103120 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d cess.lists.are.applied..This.com
103140 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 mand.can.be.used.to.filter.the.R
103160 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 IP.path.using.prefix.lists..:cfg
103180 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 cmd:`in`.and.:cfgcmd:`out`.this.
1031a0 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 is.the.direction.in.which.the.pr
1031c0 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d efix.lists.are.applied..This.com
1031e0 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 mand.can.be.used.with.previous.c
103200 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 ommand.to.sets.default.RIP.dista
103220 6e 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 nce.to.specified.value.when.the.
103240 72 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 route.source.IP.address.matches.
103260 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 the.specified.prefix.and.the.spe
103280 63 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 cified.access-list..This.command
1032a0 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 .change.distance.value.of.BGP..T
1032c0 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 he.arguments.are.the.distance.va
1032e0 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e lues.for.external.routes,.intern
103300 61 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 al.routes.and.local.routes.respe
103320 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 ctively..The.distance.range.is.1
103340 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 .to.255..This.command.change.dis
103360 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 tance.value.of.OSPF.globally..Th
103380 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 e.distance.range.is.1.to.255..Th
1033a0 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 is.command.change.distance.value
1033c0 20 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 .of.OSPF..The.arguments.are.the.
1033e0 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 distance.values.for.external.rou
103400 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 tes,.inter-area.routes.and.intra
103420 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 -area.routes.respectively..The.d
103440 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 istance.range.is.1.to.255..This.
103460 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 command.change.distance.value.of
103480 20 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 .OSPFv3.globally..The.distance.r
1034a0 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 ange.is.1.to.255..This.command.c
1034c0 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 hange.distance.value.of.OSPFv3..
1034e0 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 The.arguments.are.the.distance.v
103500 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 alues.for.external.routes,.inter
103520 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 -area.routes.and.intra-area.rout
103540 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 es.respectively..The.distance.ra
103560 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 nge.is.1.to.255..This.command.ch
103580 61 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 ange.the.distance.value.of.RIP..
1035a0 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 The.distance.range.is.1.to.255..
1035c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 This.command.changes.the.eBGP.be
1035e0 68 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e havior.of.FRR..By.default.FRR.en
103600 61 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 ables.:rfc:`8212`.functionality.
103620 77 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 which.affects.how.eBGP.routes.ar
103640 65 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 e.advertised,.namely.no.routes.a
103660 72 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f re.advertised.across.eBGP.sessio
103680 6e 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 ns.without.some.sort.of.egress.r
1036a0 6f 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f oute-map/policy.in.place..In.VyO
1036c0 53 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 S.however.we.have.this.RFC.funct
1036e0 69 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 ionality.disabled.by.default.so.
103700 74 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 that.we.can.preserve.backwards.c
103720 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 ompatibility.with.older.versions
103740 20 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 .of.VyOS..With.this.option.one.c
103760 61 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c an.enable.:rfc:`8212`.functional
103780 69 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e ity.to.operate..This.command.con
1037a0 66 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 figures.padding.on.hello.packets
1037c0 20 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 .to.accommodate.asymmetrical.max
1037e0 69 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 imum.transfer.units.(MTUs).from.
103800 64 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 different.hosts.as.described.in.
103820 3a 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 :rfc:`3719`..This.helps.to.preve
103840 6e 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 nt.a.premature.adjacency.Up.stat
103860 65 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 e.when.one.routing.devices.MTU.d
103880 6f 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f oes.not.meet.the.requirements.to
1038a0 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 .establish.the.adjacency..This.c
1038c0 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 ommand.configures.the.authentica
1038e0 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e tion.password.for.the.interface.
103900 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 .This.command.configures.the.max
103920 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 imum.size.of.generated.:abbr:`LS
103940 50 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e Ps.(Link.State.PDUs)`,.in.bytes.
103960 20 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 .The.size.range.is.128.to.4352..
103980 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 This.command.configures.the.pass
1039a0 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 ive.mode.for.this.interface..Thi
1039c0 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 s.command.creates.a.new.neighbor
1039e0 20 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 .whose.remote-as.is.<nasn>..The.
103a00 6e 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 neighbor.address.can.be.an.IPv4.
103a20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e address.or.an.IPv6.address.or.an
103a40 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 .interface.to.use.for.the.connec
103a60 74 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 tion..The.command.is.applicable.
103a80 66 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f for.peer.and.peer.group..This.co
103aa0 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f mmand.creates.a.new.route-map.po
103ac0 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 licy,.identified.by.<text>..This
103ae0 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 .command.creates.a.new.rule.in.t
103b00 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 he.IPv6.access.list.and.defines.
103b20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 an.action..This.command.creates.
103b40 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 a.new.rule.in.the.IPv6.prefix-li
103b60 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 st.and.defines.an.action..This.c
103b80 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 ommand.creates.a.new.rule.in.the
103ba0 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 .access.list.and.defines.an.acti
103bc0 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 on..This.command.creates.a.new.r
103be0 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e ule.in.the.prefix-list.and.defin
103c00 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 es.an.action..This.command.creat
103c20 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 es.the.new.IPv6.access.list,.ide
103c40 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 ntified.by.<text>.This.command.c
103c60 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 reates.the.new.IPv6.prefix-list.
103c80 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 policy,.identified.by.<text>..Th
103ca0 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 is.command.creates.the.new.acces
103cc0 73 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 s.list.policy,.where.<acl_number
103ce0 3e 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 >.must.be.a.number.from.1.to.269
103d00 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 9..This.command.creates.the.new.
103d20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 prefix-list.policy,.identified.b
103d40 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 y.<text>..This.command.defines.a
103d60 20 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 .new.peer.group..You.can.specify
103d80 20 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 .to.the.group.the.same.parameter
103da0 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 s.that.you.can.specify.for.speci
103dc0 66 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 fic.neighbors..This.command.defi
103de0 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 nes.matching.parameters.for.IPv6
103e00 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 .access.list.rule..Matching.crit
103e20 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 eria.could.be.applied.to.source.
103e40 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 parameters:.This.command.defines
103e60 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 .matching.parameters.for.access.
103e80 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 list.rule..Matching.criteria.cou
103ea0 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 ld.be.applied.to.destination.or.
103ec0 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 source.parameters:.This.command.
103ee0 64 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f defines.the.IS-IS.router.behavio
103f00 72 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 r:.This.command.defines.the.accu
103f20 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 mulated.penalty.amount.at.which.
103f40 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 the.route.is.re-advertised..The.
103f60 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 penalty.range.is.1.to.20000..Thi
103f80 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 s.command.defines.the.accumulate
103fa0 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f d.penalty.amount.at.which.the.ro
103fc0 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 ute.is.suppressed..The.penalty.r
103fe0 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ange.is.1.to.20000..This.command
104000 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d .defines.the.amount.of.time.in.m
104020 69 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 inutes.after.which.a.penalty.is.
104040 72 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 reduced.by.half..The.timer.range
104060 20 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .is.10.to.45.minutes..This.comma
104080 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 nd.defines.the.maximum.number.of
1040a0 20 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 .parallel.routes.that.the.BGP.ca
1040c0 6e 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 n.support..In.order.for.BGP.to.u
1040e0 73 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e se.the.second.path,.the.followin
104100 67 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 g.attributes.have.to.match:.Weig
104120 68 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 ht,.Local.Preference,.AS.Path.(b
104140 6f 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 oth.AS.number.and.AS.path.length
104160 29 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e ),.Origin.code,.MED,.IGP.metric.
104180 20 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 .Also,.the.next.hop.address.for.
1041a0 65 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 each.path.must.be.different..Thi
1041c0 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 s.command.defines.the.maximum.ti
1041e0 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 me.in.minutes.that.a.route.is.su
104200 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 ppressed..The.timer.range.is.1.t
104220 6f 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 o.255.minutes..This.command.disa
104240 62 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 ble.the.peer.or.peer.group..To.r
104260 65 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 eenable.the.peer.use.the.delete.
104280 66 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 form.of.this.command..This.comma
1042a0 6e 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 nd.disables.IGP-LDP.sync.for.thi
1042c0 73 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 s.specific.interface..This.comma
1042e0 6e 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 nd.disables.Three-Way.Handshake.
104300 66 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 for.P2P.adjacencies.which.descri
104320 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 bed.in.:rfc:`5303`..Three-Way.Ha
104340 6e 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 ndshake.is.enabled.by.default..T
104360 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 his.command.disables.check.of.th
104380 65 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b e.MTU.value.in.the.OSPF.DBD.pack
1043a0 65 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 ets..Thus,.use.of.this.command.a
1043c0 6c 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 llows.the.OSPF.adjacency.to.reac
1043e0 68 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 h.the.FULL.state.even.though.the
104400 72 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 re.is.an.interface.MTU.mismatch.
104420 62 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 between.two.OSPF.routers..This.c
104440 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ommand.disables.it..This.command
104460 20 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 .disables.route.reflection.betwe
104480 65 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 en.route.reflector.clients..By.d
1044a0 65 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 efault,.the.clients.of.a.route.r
1044c0 65 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 eflector.are.not.required.to.be.
1044e0 66 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d fully.meshed.and.the.routes.from
104500 20 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 .a.client.are.reflected.to.other
104520 20 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 .clients..However,.if.the.client
104540 73 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 s.are.fully.meshed,.route.reflec
104560 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 tion.is.not.required..In.this.ca
104580 73 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 se,.use.the.:cfgcmd:`no-client-t
1045a0 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 o-client-reflection`.command.to.
1045c0 64 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 disable.client-to-client.reflect
1045e0 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 ion..This.command.disables.split
104600 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 -horizon.on.the.interface..By.de
104620 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 fault,.VyOS.does.not.advertise.R
104640 49 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 IP.routes.out.the.interface.over
104660 20 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 .which.they.were.learned.(split.
104680 68 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 horizon).3.This.command.disables
1046a0 20 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c .the.load.sharing.across.multipl
1046c0 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 e.LFA.backups..This.command.disp
1046e0 6c 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 lays.BGP.dampened.routes..This.c
104700 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 ommand.displays.BGP.received-rou
104720 74 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 tes.that.are.accepted.after.filt
104740 65 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 ering..This.command.displays.BGP
104760 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 .routes.advertised.to.a.neighbor
104780 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 ..This.command.displays.BGP.rout
1047a0 65 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 es.allowed.by.the.specified.AS.P
1047c0 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 ath.access.list..This.command.di
1047e0 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 splays.BGP.routes.originating.fr
104800 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 om.the.specified.BGP.neighbor.be
104820 66 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 fore.inbound.policy.is.applied..
104840 54 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 To.use.this.command.inbound.soft
104860 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 .reconfiguration.must.be.enabled
104880 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 ..This.command.displays.LSAs.in.
1048a0 4d 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 MaxAge.list..This.command.displa
1048c0 79 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 ys.RIP.routes..This.command.disp
1048e0 6c 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 lays.a.database.contents.for.a.s
104900 70 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e pecific.link.advertisement.type.
104920 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 .This.command.displays.a.summary
104940 20 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 .table.with.a.database.contents.
104960 28 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 (LSA)..This.command.displays.a.t
104980 61 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 able.of.paths.to.area.boundary.a
1049a0 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f nd.autonomous.system.boundary.ro
1049c0 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c uters..This.command.displays.all
1049e0 20 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 .entries.in.BGP.routing.table..T
104a00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f his.command.displays.dampened.ro
104a20 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e utes.received.from.BGP.neighbor.
104a40 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 .This.command.displays.external.
104a60 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f information.redistributed.into.O
104a80 53 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f SPFv3.This.command.displays.info
104aa0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 rmation.about.BGP.routes.whose.A
104ac0 53 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 S.path.matches.the.specified.reg
104ae0 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 ular.expression..This.command.di
104b00 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e splays.information.about.flappin
104b20 67 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c g.BGP.routes..This.command.displ
104b40 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 ays.information.about.the.partic
104b60 75 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 ular.entry.in.the.BGP.routing.ta
104b80 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 ble..This.command.displays.route
104ba0 73 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 s.that.are.permitted.by.the.BGP.
104bc0 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 community.list..This.command.dis
104be0 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 plays.routes.that.belong.to.spec
104c00 69 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c ified.BGP.communities..Valid.val
104c20 75 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 ue.is.a.community.number.in.the.
104c40 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 range.from.1.to.4294967200,.or.A
104c60 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 A:NN.(autonomous.system-communit
104c80 79 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f y.number/2-byte.number),.no-expo
104ca0 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 rt,.local-as,.or.no-advertise..T
104cc0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 his.command.displays.routes.with
104ce0 20 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 .classless.interdomain.routing.(
104d00 43 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 CIDR)..This.command.displays.sta
104d20 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 te.and.configuration.of.OSPF.the
104d40 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 .specified.interface,.or.all.int
104d60 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e erfaces.if.no.interface.is.given
104d80 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e ..This.command.displays.state.an
104da0 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 d.configuration.of.OSPF.the.spec
104dc0 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 ified.interface,.or.all.interfac
104de0 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 es.if.no.interface.is.given..Whi
104e00 74 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 th.the.argument.:cfgcmd:`prefix`
104e20 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 .this.command.shows.connected.pr
104e40 65 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e efixes.to.advertise..This.comman
104e60 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c d.displays.the.OSPF.routing.tabl
104e80 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 e,.as.determined.by.the.most.rec
104ea0 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ent.SPF.calculation..This.comman
104ec0 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c d.displays.the.OSPF.routing.tabl
104ee0 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 e,.as.determined.by.the.most.rec
104f00 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 ent.SPF.calculation..With.the.op
104f20 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 tional.:cfgcmd:`detail`.argument
104f40 2c 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 ,.each.route.item's.advertiser.r
104f60 6f 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c outer.and.network.attribute.will
104f80 20 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 .be.shown..This.command.displays
104fa0 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 .the.neighbor.DR.choice.informat
104fc0 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e ion..This.command.displays.the.n
104fe0 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c eighbors.information.in.a.detail
105000 65 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 ed.form.for.a.neighbor.whose.IP.
105020 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 address.is.specified..This.comma
105040 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d nd.displays.the.neighbors.inform
105060 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 ation.in.a.detailed.form,.not.ju
105080 73 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 st.a.summary.table..This.command
1050a0 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 .displays.the.neighbors.status.f
1050c0 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 or.a.neighbor.on.the.specified.i
1050e0 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 nterface..This.command.displays.
105100 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 the.neighbors.status..This.comma
105120 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 nd.displays.the.status.of.all.BG
105140 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 P.connections..This.command.enab
105160 6c 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e le.logging.neighbor.up/down.chan
105180 67 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ges.and.reset.reason..This.comma
1051a0 6e 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e nd.enable/disables.summarisation
1051c0 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 .for.the.configured.address.rang
1051e0 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 e..This.command.enables.:abbr:`B
105200 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 FD.(Bidirectional.Forwarding.Det
105220 65 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 ection)`.on.this.OSPF.link.inter
105240 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a face..This.command.enables.:rfc:
105260 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 `6232`.purge.originator.identifi
105280 63 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 cation..Enable.purge.originator.
1052a0 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 identification.(POI).by.adding.t
1052c0 68 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 he.type,.length.and.value.(TLV).
1052e0 77 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 with.the.Intermediate.System.(IS
105300 29 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 ).identification.to.the.LSPs.tha
105320 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e t.do.not.contain.POI.information
105340 2e 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 ..If.an.IS.generates.a.purge,.Vy
105360 4f 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d OS.adds.this.TLV.with.the.system
105380 20 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 .ID.of.the.IS.to.the.purge..This
1053a0 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 .command.enables.IP.fast.re-rout
1053c0 69 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e ing.that.is.part.of.:rfc:`5286`.
1053e0 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c .Specifically.this.is.a.prefix.l
105400 69 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e ist.which.references.a.prefix.in
105420 20 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e .which.will.select.eligible.PQ.n
105440 6f 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 odes.for.remote.LFA.backups..Thi
105460 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 s.command.enables.IS-IS.on.this.
105480 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 interface,.and.allows.for.adjace
1054a0 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 ncy.to.occur..Note.that.the.name
1054c0 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 .of.IS-IS.instance.must.be.the.s
1054e0 61 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 ame.as.the.one.used.to.configure
105500 20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .the.IS-IS.process..This.command
105520 20 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e .enables.RIP.and.sets.the.RIP.en
105540 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 able.interface.by.NETWORK..The.i
105560 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d nterfaces.which.have.addresses.m
105580 61 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 atching.with.NETWORK.are.enabled
1055a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 ..This.command.enables.poison-re
1055c0 76 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 verse.on.the.interface..If.both.
1055e0 70 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e poison.reverse.and.split.horizon
105600 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 .are.enabled,.then.VyOS.advertis
105620 65 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 es.the.learned.routes.as.unreach
105640 61 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 able.over.the.interface.on.which
105660 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d .the.route.was.learned..This.com
105680 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f mand.enables.routing.using.radio
1056a0 20 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 .frequency.diversity..This.is.hi
1056c0 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 ghly.recommended.in.networks.wit
1056e0 68 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d h.many.wireless.nodes..This.comm
105700 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 and.enables.sending.timestamps.w
105720 69 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 ith.each.Hello.and.IHU.message.i
105740 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 n.order.to.compute.RTT.values..I
105760 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 t.is.recommended.to.enable.times
105780 74 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 tamps.on.tunnel.interfaces..This
1057a0 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e .command.enables.support.for.dyn
1057c0 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e amic.hostname.TLV..Dynamic.hostn
1057e0 61 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 ame.mapping.determined.as.descri
105800 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 bed.in.:rfc:`2763`,.Dynamic.Host
105820 6e 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 name.Exchange.Mechanism.for.IS-I
105840 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 S..This.command.enables.the.ORF.
105860 63 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 capability.(described.in.:rfc:`5
105880 32 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 291`).on.the.local.router,.and.e
1058a0 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d nables.ORF.capability.advertisem
1058c0 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 ent.to.the.specified.BGP.peer..T
1058e0 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e he.:cfgcmd:`receive`.keyword.con
105900 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 figures.a.router.to.advertise.OR
105920 46 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 F.receive.capabilities..The.:cfg
105940 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 cmd:`send`.keyword.configures.a.
105960 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 router.to.advertise.ORF.send.cap
105980 61 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 abilities..To.advertise.a.filter
1059a0 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 .from.a.sender,.you.must.create.
1059c0 61 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 an.IP.prefix.list.for.the.specif
1059e0 69 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 ied.BGP.peer.applied.in.inbound.
105a00 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 derection..This.command.enforces
105a20 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e .Generalized.TTL.Security.Mechan
105a40 69 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 ism.(GTSM),.as.specified.in.:rfc
105a60 3a 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 :`5082`..With.this.command,.only
105a80 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 .neighbors.that.are.specified.nu
105aa0 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 mber.of.hops.away.will.be.allowe
105ac0 64 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 d.to.become.neighbors..The.numbe
105ae0 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 r.of.hops.range.is.1.to.254..Thi
105b00 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 s.command.is.mutually.exclusive.
105b20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 with.:cfgcmd:`ebgp-multihop`..Th
105b40 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 is.command.forces.strictly.compa
105b60 72 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c re.remote.capabilities.and.local
105b80 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 .capabilities..If.capabilities.a
105ba0 72 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 re.different,.send.Unsupported.C
105bc0 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 apability.error.then.reset.conne
105be0 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 ction..This.command.forces.the.B
105c00 47 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 GP.speaker.to.report.itself.as.t
105c20 68 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f he.next.hop.for.an.advertised.ro
105c40 75 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e ute.it.advertised.to.a.neighbor.
105c60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 .This.command.generate.a.default
105c80 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .route.into.the.RIP..This.comman
105ca0 64 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 d.gives.a.brief.status.overview.
105cc0 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 of.a.specified.wireless.interfac
105ce0 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 e..The.wireless.interface.identi
105d00 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 fier.can.range.from.wlan0.to.wla
105d20 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 n999..This.command.goes.hand.in.
105d40 68 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 hand.with.the.listen.range.comma
105d60 6e 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 nd.to.limit.the.amount.of.BGP.ne
105d80 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e ighbors.that.are.allowed.to.conn
105da0 65 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d ect.to.the.local.router..The.lim
105dc0 69 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d it.range.is.1.to.5000..This.comm
105de0 61 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e and.got.added.in.VyOS.1.4.and.in
105e00 76 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 verts.the.logic.from.the.old.``d
105e20 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 efault-route``.CLI.option..This.
105e40 63 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 command.instead.of.summarizing.i
105e60 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e ntra.area.paths.filter.them.-.i.
105e80 65 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 e..intra.area.paths.from.this.ra
105ea0 6e 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 nge.are.not.advertised.into.othe
105ec0 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 r.areas..This.command.makes.sens
105ee0 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 e.in.ABR.only..This.command.is.a
105f00 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 lso.used.to.enable.the.OSPF.proc
105f20 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 ess..The.area.number.can.be.spec
105f40 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 ified.in.decimal.notation.in.the
105f60 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 .range.from.0.to.4294967295..Or.
105f80 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 it.can.be.specified.in.dotted.de
105fa0 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 cimal.notation.similar.to.ip.add
105fc0 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 ress..This.command.is.only.allow
105fe0 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ed.for.eBGP.peers..This.command.
106000 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 is.only.allowed.for.eBGP.peers..
106020 49 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 It.is.not.applicable.for.peer.gr
106040 6f 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 oups..This.command.is.only.usefu
106060 6c 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 l.at.scale.when.you.can.possibly
106080 20 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 .have.a.large.number.of.PIM.cont
1060a0 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e rol.packets.flowing..This.comman
1060c0 64 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 d.is.specific.to.FRR.and.VyOS..T
1060e0 68 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 he.route.command.makes.a.static.
106100 72 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d route.only.inside.RIP..This.comm
106120 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e and.should.be.used.only.by.advan
106140 63 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b ced.users.who.are.particularly.k
106160 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f nowledgeable.about.the.RIP.proto
106180 63 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 col..In.most.cases,.we.recommend
1061a0 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 .creating.a.static.route.in.VyOS
1061c0 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 .and.redistributing.it.in.RIP.us
1061e0 69 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 ing.:cfgcmd:`redistribute.static
106200 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 `..This.command.is.used.for.adve
106220 72 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 rtising.IPv4.or.IPv6.networks..T
106240 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 his.command.is.used.to.retrieve.
106260 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 information.about.WAP.within.the
106280 20 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 .range.of.your.wireless.interfac
1062a0 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 e..This.command.is.useful.on.wir
1062c0 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 eless.interfaces.configured.in.s
1062e0 74 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 tation.mode..This.command.is.use
106300 66 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 ful.if.one.desires.to.loosen.the
106320 20 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 .requirement.for.BGP.to.have.str
106340 69 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 ictly.defined.neighbors..Specifi
106360 63 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 cally.what.is.allowed.is.for.the
106380 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e .local.router.to.listen.to.a.ran
1063a0 67 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 ge.of.IPv4.or.IPv6.addresses.def
1063c0 69 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 ined.by.a.prefix.and.to.accept.B
1063e0 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e GP.open.messages..When.a.TCP.con
106400 6e 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 nection.(and.subsequently.a.BGP.
106420 6f 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 open.message).from.within.this.r
106440 61 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 ange.tries.to.connect.the.local.
106460 72 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c router.then.the.local.router.wil
106480 6c 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 l.respond.and.connect.with.the.p
1064a0 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 arameters.that.are.defined.withi
1064c0 6e 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e n.the.peer.group..One.must.defin
1064e0 65 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 e.a.peer-group.for.each.range.th
106500 61 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 at.is.listed..If.no.peer-group.i
106520 73 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 s.defined.then.an.error.will.kee
106540 70 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 p.you.from.committing.the.config
106560 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 uration..This.command.modifies.t
106580 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 he.default.metric.(hop.count).va
1065a0 6c 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 lue.for.redistributed.routes..Th
1065c0 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 e.metric.range.is.1.to.16..The.d
1065e0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 efault.value.is.1..This.command.
106600 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 does.not.affect.connected.route.
106620 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a even.if.it.is.redistributed.by.:
106640 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e cfgcmd:`redistribute.connected`.
106660 20 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 .To.modify.connected.routes.metr
106680 69 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 ic.value,.please.use.:cfgcmd:`re
1066a0 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 distribute.connected.metric`..Th
1066c0 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 is.command.override.AS.number.of
1066e0 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 .the.originating.router.with.the
106700 20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 .local.AS.number..This.command.p
106720 72 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 revents.from.sending.back.prefix
106740 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 es.learned.from.the.neighbor..Th
106760 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 is.command.provides.to.compare.d
106780 69 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 ifferent.MED.values.that.adverti
1067a0 73 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 sed.by.neighbours.in.the.same.AS
1067c0 20 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 .for.routes.selection..When.this
1067e0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d .command.is.enabled,.routes.from
106800 20 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 .the.same.autonomous.system.are.
106820 67 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 grouped.together,.and.the.best.e
106840 6e 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 ntries.of.each.group.are.compare
106860 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 d..This.command.provides.to.comp
106880 61 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e are.the.MED.on.routes,.even.when
1068a0 20 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 .they.were.received.from.differe
1068c0 6e 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 nt.neighbouring.ASes..Setting.th
1068e0 69 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 is.option.makes.the.order.of.pre
106900 66 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 ference.of.routes.more.defined,.
106920 61 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 and.should.eliminate.MED.induced
106940 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 .oscillations..This.command.redi
106960 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 stributes.routing.information.fr
106980 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 om.the.given.route.source.into.t
1069a0 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 he.ISIS.database.as.Level-1..The
1069c0 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 re.are.six.modes.available.for.r
1069e0 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 oute.source:.bgp,.connected,.ker
106a00 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d nel,.ospf,.rip,.static..This.com
106a20 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 mand.redistributes.routing.infor
106a40 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 mation.from.the.given.route.sour
106a60 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 ce.into.the.ISIS.database.as.Lev
106a80 65 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 el-2..There.are.six.modes.availa
106aa0 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 ble.for.route.source:.bgp,.conne
106ac0 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e cted,.kernel,.ospf,.rip,.static.
106ae0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 .This.command.redistributes.rout
106b00 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 ing.information.from.the.given.r
106b20 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e oute.source.into.the.RIP.tables.
106b40 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 .There.are.five.modes.available.
106b60 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 for.route.source:.bgp,.connected
106b80 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d ,.kernel,.ospf,.static..This.com
106ba0 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 mand.redistributes.routing.infor
106bc0 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 mation.from.the.given.route.sour
106be0 63 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 ce.to.the.BGP.process..There.are
106c00 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 .six.modes.available.for.route.s
106c20 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 ource:.connected,.kernel,.ospf,.
106c40 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 rip,.static,.table..This.command
106c60 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 .redistributes.routing.informati
106c80 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 on.from.the.given.route.source.t
106ca0 6f 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e o.the.Babel.process..This.comman
106cc0 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 d.redistributes.routing.informat
106ce0 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 ion.from.the.given.route.source.
106d00 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 to.the.OSPF.process..There.are.f
106d20 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f ive.modes.available.for.route.so
106d40 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 urce:.bgp,.connected,.kernel,.ri
106d60 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 p,.static..This.command.redistri
106d80 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 butes.routing.information.from.t
106da0 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 he.given.route.source.to.the.OSP
106dc0 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 Fv3.process..There.are.five.mode
106de0 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 s.available.for.route.source:.bg
106e00 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 p,.connected,.kernel,.ripng,.sta
106e20 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 tic..This.command.removes.the.pr
106e40 69 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 ivate.ASN.of.routes.that.are.adv
106e60 65 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 ertised.to.the.configured.peer..
106e80 49 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 It.removes.only.private.ASNs.on.
106ea0 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e routes.advertised.to.EBGP.peers.
106ec0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 .This.command.resets.BGP.connect
106ee0 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 ions.to.the.specified.neighbor.I
106f00 50 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 P.address..With.argument.:cfgcmd
106f20 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 :`soft`.this.command.initiates.a
106f40 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 .soft.reset..If.you.do.not.speci
106f60 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 fy.the.:cfgcmd:`in`.or.:cfgcmd:`
106f80 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f out`.options,.both.inbound.and.o
106fa0 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 utbound.soft.reconfiguration.are
106fc0 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 .triggered..This.command.resets.
106fe0 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 BGP.connections.to.the.specified
107000 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 .peer.group..With.argument.:cfgc
107020 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 md:`soft`.this.command.initiates
107040 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 .a.soft.reset..If.you.do.not.spe
107060 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 cify.the.:cfgcmd:`in`.or.:cfgcmd
107080 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 :`out`.options,.both.inbound.and
1070a0 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 .outbound.soft.reconfiguration.a
1070c0 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 re.triggered..This.command.reset
1070e0 73 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 s.all.BGP.connections.of.given.r
107100 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 outer..This.command.resets.all.e
107120 78 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 xternal.BGP.peers.of.given.route
107140 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 r..This.command.selects.ABR.mode
107160 6c 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 l..OSPF.router.supports.four.ABR
107180 20 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c .models:.This.command.set.defaul
1071a0 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 t.metric.for.circuit..This.comma
1071c0 6e 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 nd.set.the.channel.number.that.d
1071e0 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 iversity.routing.uses.for.this.i
107200 6e 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 nterface.(see.diversity.option.a
107220 62 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 bove)..This.command.sets.ATT.bit
107240 20 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 .to.1.in.Level1.LSPs..It.is.desc
107260 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ribed.in.:rfc:`3787`..This.comma
107280 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 nd.sets.LSP.maximum.LSP.lifetime
1072a0 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 .in.seconds..The.interval.range.
1072c0 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 is.350.to.65535..LSPs.remain.in.
1072e0 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 a.database.for.1200.seconds.by.d
107300 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 efault..If.they.are.not.refreshe
107320 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 d.by.that.time,.they.are.deleted
107340 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 ..You.can.change.the.LSP.refresh
107360 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 .interval.or.the.LSP.lifetime..T
107380 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 he.LSP.refresh.interval.should.b
1073a0 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 e.less.than.the.LSP.lifetime.or.
1073c0 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 else.LSPs.will.time.out.before.t
1073e0 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 hey.are.refreshed..This.command.
107400 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 sets.LSP.refresh.interval.in.sec
107420 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 onds..IS-IS.generates.LSPs.when.
107440 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 the.state.of.a.link.changes..How
107460 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 ever,.to.ensure.that.routing.dat
107480 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e abases.on.all.routers.remain.con
1074a0 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 verged,.LSPs.in.stable.networks.
1074c0 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 are.generated.on.a.regular.basis
1074e0 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 .even.though.there.has.been.no.c
107500 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e hange.to.the.state.of.the.links.
107520 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 .The.interval.range.is.1.to.6523
107540 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 5..The.default.value.is.900.seco
107560 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 nds..This.command.sets.OSPF.auth
107580 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 entication.key.to.a.simple.passw
1075a0 6f 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 ord..After.setting,.all.OSPF.pac
1075c0 6b 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 kets.are.authenticated..Key.has.
1075e0 6c 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 length.up.to.8.chars..This.comma
107600 6e 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 nd.sets.PSNP.interval.in.seconds
107620 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 ..The.interval.range.is.0.to.127
107640 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 ..This.command.sets.Router.Prior
107660 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 ity.integer.value..The.router.wi
107680 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 th.the.highest.priority.will.be.
1076a0 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 more.eligible.to.become.Designat
1076c0 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 ed.Router..Setting.the.value.to.
1076e0 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 0,.makes.the.router.ineligible.t
107700 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 o.become.Designated.Router..The.
107720 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c default.value.is.1..The.interval
107740 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .range.is.0.to.255..This.command
107760 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 .sets.default.RIP.distance.to.a.
107780 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 specified.value.when.the.routes.
1077a0 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 source.IP.address.matches.the.sp
1077c0 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ecified.prefix..This.command.set
1077e0 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 s.hello.interval.in.seconds.on.a
107800 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 .given.interface..The.range.is.1
107820 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 .to.600..This.command.sets.link.
107840 63 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 cost.for.the.specified.interface
107860 2e 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 ..The.cost.value.is.set.to.route
107880 72 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 r-LSA...s.metric.field.and.used.
1078a0 66 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 for.SPF.calculation..The.cost.ra
1078c0 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.1.to.65535..This.command.
1078e0 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f sets.minimum.interval.between.co
107900 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 nsecutive.SPF.calculations.in.se
107920 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f conds.The.interval.range.is.1.to
107940 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 .120..This.command.sets.minimum.
107960 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 interval.in.seconds.between.rege
107980 6e 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 nerating.same.LSP..The.interval.
1079a0 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.1.to.120..This.command.
1079c0 73 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e sets.multiplier.for.hello.holdin
1079e0 67 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 g.time.on.a.given.interface..The
107a00 20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .range.is.2.to.100..This.command
107a20 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 .sets.number.of.seconds.for.InfT
107a40 72 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 ransDelay.value..It.allows.to.se
107a60 74 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 t.and.adjust.for.each.interface.
107a80 74 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 the.delay.interval.before.starti
107aa0 6e 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 ng.the.synchronizing.process.of.
107ac0 74 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e the.router's.database.with.all.n
107ae0 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 eighbors..The.default.value.is.1
107b00 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 .seconds..The.interval.range.is.
107b20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 3.to.65535..This.command.sets.nu
107b40 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c mber.of.seconds.for.RxmtInterval
107b60 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 .timer.value..This.value.is.used
107b80 20 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 .when.retransmitting.Database.De
107ba0 73 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 scription.and.Link.State.Request
107bc0 20 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 .packets.if.acknowledge.was.not.
107be0 72 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 received..The.default.value.is.5
107c00 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 .seconds..The.interval.range.is.
107c20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 3.to.65535..This.command.sets.ol
107c40 64 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 d-style.(ISO.10589).or.new.style
107c60 20 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 .packet.formats:.This.command.se
107c80 74 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e ts.other.confederations.<nsubasn
107ca0 3e 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 >.as.members.of.autonomous.syste
107cc0 6d 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 m.specified.by.:cfgcmd:`confeder
107ce0 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f ation.identifier.<asn>`..This.co
107d00 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 mmand.sets.overload.bit.to.avoid
107d20 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 .any.transit.traffic.through.thi
107d40 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 s.router..It.is.described.in.:rf
107d60 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f c:`3787`..This.command.sets.prio
107d80 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 rity.for.the.interface.for.:abbr
107da0 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 :`DIS.(Designated.Intermediate.S
107dc0 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 ystem)`.election..The.priority.r
107de0 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ange.is.0.to.127..This.command.s
107e00 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 ets.the.administrative.distance.
107e20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 for.a.particular.route..The.dist
107e40 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d ance.range.is.1.to.255..This.com
107e60 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 mand.sets.the.cost.of.default-su
107e80 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 mmary.LSAs.announced.to.stubby.a
107ea0 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 reas..The.cost.range.is.0.to.167
107ec0 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 77215..This.command.sets.the.def
107ee0 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e ault.cost.of.LSAs.announced.to.N
107f00 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 SSA.areas..The.cost.range.is.0.t
107f20 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 o.16777215..This.command.sets.th
107f40 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c e.initial.delay,.the.initial-hol
107f60 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 dtime.and.the.maximum-holdtime.b
107f80 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e etween.when.SPF.is.calculated.an
107fa0 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 d.the.event.which.triggered.the.
107fc0 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 calculation..The.times.are.speci
107fe0 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 fied.in.milliseconds.and.must.be
108000 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c .in.the.range.of.0.to.600000.mil
108020 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 liseconds..:cfgcmd:`delay`.sets.
108040 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 the.initial.SPF.schedule.delay.i
108060 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 n.milliseconds..The.default.valu
108080 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f e.is.200.ms..:cfgcmd:`initial-ho
1080a0 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 ldtime`.sets.the.minimum.hold.ti
1080c0 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 me.between.two.consecutive.SPF.c
1080e0 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 alculations..The.default.value.i
108100 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 s.1000.ms..:cfgcmd:`max-holdtime
108120 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 `.sets.the.maximum.wait.time.bet
108140 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 ween.two.consecutive.SPF.calcula
108160 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 tions..The.default.value.is.1000
108180 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 0.ms..This.command.sets.the.inte
1081a0 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 rface.bandwidth.for.cost.calcula
1081c0 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e tions,.where.bandwidth.can.be.in
1081e0 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 .range.from.1.to.100000,.specifi
108200 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 ed.in.Mbits/s..This.command.sets
108220 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e .the.interface.type:.This.comman
108240 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 d.sets.the.interface.with.RIP.MD
108260 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 5.authentication..This.command.a
108280 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 lso.sets.MD5.Key..The.key.must.b
1082a0 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 e.shorter.than.16.characters..Th
1082c0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 is.command.sets.the.interface.wi
1082e0 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 th.RIP.simple.password.authentic
108300 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 ation..This.command.also.sets.au
108320 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 thentication.string..The.string.
108340 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 must.be.shorter.than.16.characte
108360 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 rs..This.command.sets.the.multip
108380 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 licative.factor.used.for.diversi
1083a0 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c ty.routing,.in.units.of.1/256;.l
1083c0 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 ower.values.cause.diversity.to.p
1083e0 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 lay.a.more.important.role.in.rou
108400 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 te.selection..The.default.it.256
108420 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 ,.which.means.that.diversity.pla
108440 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 ys.no.role.in.route.selection;.y
108460 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 ou.will.probably.want.to.set.tha
108480 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d t.to.128.or.less.on.nodes.with.m
1084a0 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 ultiple.independent.radios..This
1084c0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 .command.sets.the.reference.band
1084e0 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 width.for.cost.calculations,.whe
108500 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f re.bandwidth.can.be.in.range.fro
108520 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 m.1.to.4294967,.specified.in.Mbi
108540 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 ts/s..The.default.is.100Mbit/s.(
108560 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 i.e..a.link.of.bandwidth.100Mbit
108580 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 /s.or.higher.will.have.a.cost.of
1085a0 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b .1..Cost.of.lower.bandwidth.link
1085c0 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 s.will.be.scaled.with.reference.
1085e0 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 to.this.cost)..This.command.sets
108600 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 .the.router-ID.of.the.OSPF.proce
108620 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 ss..The.router-ID.may.be.an.IP.a
108640 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e ddress.of.the.router,.but.need.n
108660 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 ot.be.....it.can.be.any.arbitrar
108680 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 y.32bit.number..However.it.MUST.
1086a0 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 be.unique.within.the.entire.OSPF
1086c0 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 .domain.to.the.OSPF.speaker.....
1086e0 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 bad.things.will.happen.if.multip
108700 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 le.OSPF.speakers.are.configured.
108720 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f with.the.same.router-ID!.This.co
108740 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 mmand.sets.the.router-ID.of.the.
108760 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 OSPFv3.process..The.router-ID.ma
108780 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 y.be.an.IP.address.of.the.router
1087a0 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 ,.but.need.not.be.....it.can.be.
1087c0 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 any.arbitrary.32bit.number..Howe
1087e0 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 ver.it.MUST.be.unique.within.the
108800 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 .entire.OSPFv3.domain.to.the.OSP
108820 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 Fv3.speaker.....bad.things.will.
108840 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 happen.if.multiple.OSPFv3.speake
108860 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 rs.are.configured.with.the.same.
108880 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 router-ID!.This.command.sets.the
1088a0 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 .specified.interface.to.passive.
1088c0 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c mode..On.passive.mode.interface,
1088e0 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 .all.receiving.packets.are.proce
108900 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 ssed.as.normal.and.VyOS.does.not
108920 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 .send.either.multicast.or.unicas
108940 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 t.RIP.packets.except.to.RIP.neig
108960 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f hbors.specified.with.neighbor.co
108980 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 mmand..This.command.should.NOT.b
1089a0 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f e.set.normally..This.command.sho
1089c0 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e ws.both.status.and.statistics.on
1089e0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 .the.specified.wireless.interfac
108a00 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 e..The.wireless.interface.identi
108a20 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 fier.can.range.from.wlan0.to.wla
108a40 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 n999..This.command.specifies.a.B
108a60 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 GP.confederation.identifier..<as
108a80 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f n>.is.the.number.of.the.autonomo
108aa0 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 us.system.that.internally.includ
108ac0 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 es.multiple.sub-autonomous.syste
108ae0 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ms.(a.confederation)..This.comma
108b00 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 nd.specifies.a.Babel.enabled.int
108b20 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 erface.by.interface.name..Both.t
108b40 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 he.sending.and.receiving.of.Babe
108b60 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 l.packets.will.be.enabled.on.the
108b80 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d .interface.specified.in.this.com
108ba0 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d mand..This.command.specifies.a.M
108bc0 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 D5.password.to.be.used.with.the.
108be0 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f tcp.socket.that.is.being.used.to
108c00 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 .connect.to.the.remote.peer..Thi
108c20 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 s.command.specifies.a.RIP.enable
108c40 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 d.interface.by.interface.name..B
108c60 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 oth.the.sending.and.receiving.of
108c80 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 .RIP.packets.will.be.enabled.on.
108ca0 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 the.port.specified.in.this.comma
108cc0 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 nd..This.command.specifies.a.RIP
108ce0 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e .neighbor..When.a.neighbor.doesn
108d00 e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 ...t.understand.multicast,.this.
108d20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 command.is.used.to.specify.neigh
108d40 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 bors..In.some.cases,.not.all.rou
108d60 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 ters.will.be.able.to.understand.
108d80 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 multicasting,.where.packets.are.
108da0 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 sent.to.a.network.or.a.group.of.
108dc0 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 addresses..In.a.situation.where.
108de0 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 a.neighbor.cannot.process.multic
108e00 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 ast.packets,.it.is.necessary.to.
108e20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 establish.a.direct.link.between.
108e40 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 routers..This.command.specifies.
108e60 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e a.default.weight.value.for.the.n
108e80 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 eighbor...s.routes..The.number.r
108ea0 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ange.is.1.to.65535..This.command
108ec0 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 .specifies.a.maximum.number.of.p
108ee0 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 refixes.we.can.receive.from.a.gi
108f00 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 ven.peer..If.this.number.is.exce
108f20 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 eded,.the.BGP.session.will.be.de
108f40 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 stroyed..The.number.range.is.1.t
108f60 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 o.4294967295..This.command.speci
108f80 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 fies.all.interfaces.as.passive.b
108fa0 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 y.default..Because.this.command.
108fc0 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 changes.the.configuration.logic.
108fe0 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c to.a.default.passive;.therefore,
109000 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e .interfaces.where.router.adjacen
109020 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e cies.are.expected.need.to.be.con
109040 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 figured.with.the.:cfgcmd:`passiv
109060 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 e-interface-exclude`.command..Th
109080 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 is.command.specifies.all.interfa
1090a0 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ces.to.passive.mode..This.comman
1090c0 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 d.specifies.an.aggregate.address
1090e0 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 .and.provides.that.longer-prefix
109100 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 es.inside.of.the.aggregate.addre
109120 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 ss.are.suppressed.before.sending
109140 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 .BGP.updates.out.to.peers..This.
109160 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 command.specifies.an.aggregate.a
109180 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f ddress.with.a.mathematical.set.o
1091a0 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 f.autonomous.systems..This.comma
1091c0 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 nd.summarizes.the.AS_PATH.attrib
1091e0 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 utes.of.all.the.individual.route
109200 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 s..This.command.specifies.an.agg
109220 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 regate.address..The.router.will.
109240 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e also.announce.longer-prefixes.in
109260 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 side.of.the.aggregate.address..T
109280 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 his.command.specifies.attributes
1092a0 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 .to.be.left.unchanged.for.advert
1092c0 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 isements.sent.to.a.peer.or.peer.
1092e0 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 group..This.command.specifies.ci
109300 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 rcuit.type.for.interface:.This.c
109320 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 ommand.specifies.cluster.ID.whic
109340 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 h.identifies.a.collection.of.rou
109360 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c te.reflectors.and.their.clients,
109380 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 .and.is.used.by.route.reflectors
1093a0 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c .to.avoid.looping..By.default.cl
1093c0 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 uster.ID.is.set.to.the.BGP.route
1093e0 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e r.id.value,.but.can.be.set.to.an
109400 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f .arbitrary.32-bit.value..This.co
109420 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 mmand.specifies.hold-time.in.sec
109440 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 onds..The.timer.range.is.4.to.65
109460 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 535..The.default.value.is.180.se
109480 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 cond..If.you.set.value.to.0.VyOS
1094a0 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d .will.not.hold.routes..This.comm
1094c0 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 and.specifies.interface.as.passi
1094e0 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 ve..Passive.interface.advertises
109500 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 .its.address,.but.does.not.run.t
109520 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 he.OSPF.protocol.(adjacencies.ar
109540 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 e.not.formed.and.hello.packets.a
109560 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 re.not.generated)..This.command.
109580 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 specifies.keep-alive.time.in.sec
1095a0 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 onds..The.timer.can.range.from.4
1095c0 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 .to.65535..The.default.value.is.
1095e0 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 60.second..This.command.specifie
109600 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 s.metric.(MED).for.redistributed
109620 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 .routes..The.metric.range.is.0.t
109640 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 o.4294967295..There.are.six.mode
109660 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f s.available.for.route.source:.co
109680 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 nnected,.kernel,.ospf,.rip,.stat
1096a0 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 ic,.table..This.command.specifie
1096c0 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 s.metric.for.redistributed.route
1096e0 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 s.from.the.given.route.source..T
109700 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f here.are.five.modes.available.fo
109720 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 r.route.source:.bgp,.connected,.
109740 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 kernel,.ospf,.static..The.metric
109760 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .range.is.1.to.16..This.command.
109780 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 specifies.metric.for.redistribut
1097a0 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 ed.routes.from.the.given.route.s
1097c0 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 ource..There.are.five.modes.avai
1097e0 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e lable.for.route.source:.bgp,.con
109800 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 nected,.kernel,.rip,.static..The
109820 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 .metric.range.is.1.to.16777214..
109840 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f This.command.specifies.metric.fo
109860 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 r.redistributed.routes.from.the.
109880 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 given.route.source..There.are.si
1098a0 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 x.modes.available.for.route.sour
1098c0 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 ce:.bgp,.connected,.kernel,.ospf
1098e0 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 ,.rip,.static..The.metric.range.
109900 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 is.1.to.16777215..This.command.s
109920 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 pecifies.metric.type.for.redistr
109940 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 ibuted.routes..Difference.betwee
109960 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 n.two.metric.types.that.metric.t
109980 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d ype.1.is.a.metric.which.is."comm
1099a0 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 ensurable".with.inner.OSPF.links
1099c0 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 ..When.calculating.a.metric.to.t
1099e0 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c he.external.destination,.the.ful
109a00 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 l.path.metric.is.calculated.as.a
109a20 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 .metric.sum.path.of.a.router.whi
109a40 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 ch.had.advertised.this.link.plus
109a60 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 .the.link.metric..Thus,.a.route.
109a80 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 with.the.least.summary.metric.wi
109aa0 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b ll.be.selected..If.external.link
109ac0 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 .is.advertised.with.metric.type.
109ae0 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 2.the.path.is.selected.which.lie
109b00 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 s.through.the.router.which.adver
109b20 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d tised.this.link.with.the.least.m
109b40 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 etric.despite.of.the.fact.that.i
109b60 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c nternal.path.to.this.router.is.l
109b80 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c onger.(with.more.cost)..However,
109ba0 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 .if.two.routers.advertised.an.ex
109bc0 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 ternal.link.and.with.metric.type
109be0 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 .2.the.preference.is.given.to.th
109c00 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f e.path.which.lies.through.the.ro
109c20 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 uter.with.a.shorter.internal.pat
109c40 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 h..If.two.different.routers.adve
109c60 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 rtised.two.links.to.the.same.ext
109c80 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 ernal.destimation.but.with.diffe
109ca0 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 rent.metric.type,.metric.type.1.
109cc0 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 is.preferred..If.type.of.a.metri
109ce0 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c c.left.undefined.the.router.will
109d00 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 .consider.these.external.links.t
109d20 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 o.have.a.default.metric.type.2..
109d40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 This.command.specifies.network.t
109d60 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 ype.to.Point-to-Point..The.defau
109d80 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 lt.network.type.is.broadcast..Th
109da0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f is.command.specifies.that.BGP.co
109dc0 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 nsiders.the.MED.when.comparing.r
109de0 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 outes.originated.from.different.
109e00 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e sub-ASs.within.the.confederation
109e20 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e .to.which.this.BGP.speaker.belon
109e40 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 gs..The.default.state,.where.the
109e60 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 .MED.attribute.is.not.considered
109e80 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 ..This.command.specifies.that.BG
109ea0 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 P.decision.process.should.consid
109ec0 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 er.paths.of.equal.AS_PATH.length
109ee0 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 .candidates.for.multipath.comput
109f00 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 ation..Without.the.knob,.the.ent
109f20 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 ire.AS_PATH.must.match.for.multi
109f40 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 path.computation..This.command.s
109f60 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 pecifies.that.a.route.with.a.MED
109f80 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 .is.always.considered.to.be.bett
109fa0 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 er.than.a.route.without.a.MED.by
109fc0 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 .causing.the.missing.MED.attribu
109fe0 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 te.to.have.a.value.of.infinity..
10a000 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 The.default.state,.where.the.mis
10a020 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 sing.MED.attribute.is.considered
10a040 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 .to.have.a.value.of.zero..This.c
10a060 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 ommand.specifies.that.route.upda
10a080 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 tes.received.from.this.neighbor.
10a0a0 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 will.be.stored.unmodified,.regar
10a0c0 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 dless.of.the.inbound.policy..Whe
10a0e0 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 n.inbound.soft.reconfiguration.i
10a100 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 s.enabled,.the.stored.updates.ar
10a120 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f e.processed.by.the.new.policy.co
10a140 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e nfiguration.to.create.new.inboun
10a160 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 d.updates..This.command.specifie
10a180 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 s.that.simple.password.authentic
10a1a0 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 ation.should.be.used.for.the.giv
10a1c0 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 en.area..The.password.must.also.
10a1e0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 be.configured.on.a.per-interface
10a200 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 .basis..This.command.specifies.t
10a220 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 hat.the.community.attribute.shou
10a240 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 ld.not.be.sent.in.route.updates.
10a260 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 to.a.peer..By.default.community.
10a280 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 attribute.is.sent..This.command.
10a2a0 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e specifies.that.the.length.of.con
10a2c0 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 federation.path.sets.and.sequenc
10a2e0 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 es.should.be.taken.into.account.
10a300 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f during.the.BGP.best.path.decisio
10a320 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 n.process..This.command.specifie
10a340 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 s.the.IP.address.of.the.neighbor
10a360 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 ing.device..This.command.specifi
10a380 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 es.the.OSPF.enabled.interface(s)
10a3a0 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 ..If.the.interface.has.an.addres
10a3c0 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f s.from.defined.range.then.the.co
10a3e0 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 mmand.enables.OSPF.on.this.inter
10a400 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f face.so.router.can.provide.netwo
10a420 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 rk.information.to.the.other.ospf
10a440 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 .routers.via.this.interface..Thi
10a460 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 s.command.specifies.the.OSPFv3.e
10a480 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 nabled.interface..This.command.i
10a4a0 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 s.also.used.to.enable.the.OSPF.p
10a4c0 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 rocess..The.area.number.can.be.s
10a4e0 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 pecified.in.decimal.notation.in.
10a500 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 the.range.from.0.to.4294967295..
10a520 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 Or.it.can.be.specified.in.dotted
10a540 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 .decimal.notation.similar.to.ip.
10a560 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 address..This.command.specifies.
10a580 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 the.area.to.be.a.NSSA.Totally.St
10a5a0 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 ub.Area..ABRs.for.such.an.area.d
10a5c0 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 o.not.need.to.pass.Network-Summa
10a5e0 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 ry.(type-3).LSAs.(except.the.def
10a600 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 ault.summary.route),.ASBR-Summar
10a620 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 y.LSAs.(type-4).and.AS-External.
10a640 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 LSAs.(type-5).into.the.area..But
10a660 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 .Type-7.LSAs.that.convert.to.Typ
10a680 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e e-5.at.the.NSSA.ABR.are.allowed.
10a6a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 .This.command.specifies.the.area
10a6c0 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 .to.be.a.Not.So.Stubby.Area..Ext
10a6e0 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 ernal.routing.information.is.imp
10a700 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 orted.into.an.NSSA.in.Type-7.LSA
10a720 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 s..Type-7.LSAs.are.similar.to.Ty
10a740 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 pe-5.AS-external.LSAs,.except.th
10a760 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f at.they.can.only.be.flooded.into
10a780 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 .the.NSSA..In.order.to.further.p
10a7a0 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 ropagate.the.NSSA.external.infor
10a7c0 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 mation,.the.Type-7.LSA.must.be.t
10a7e0 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 ranslated.to.a.Type-5.AS-externa
10a800 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d l-LSA.by.the.NSSA.ABR..This.comm
10a820 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 and.specifies.the.area.to.be.a.S
10a840 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 tub.Area..That.is,.an.area.where
10a860 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 .no.router.originates.routes.ext
10a880 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 ernal.to.OSPF.and.hence.an.area.
10a8a0 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 where.all.external.routes.are.vi
10a8c0 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 a.the.ABR(s)..Hence,.ABRs.for.su
10a8e0 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 ch.an.area.do.not.need.to.pass.A
10a900 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 S-External.LSAs.(type-5).or.ASBR
10a920 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 -Summary.LSAs.(type-4).into.the.
10a940 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 area..They.need.only.pass.Networ
10a960 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 k-Summary.(type-3).LSAs.into.suc
10a980 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d h.an.area,.along.with.a.default-
10a9a0 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 route.summary..This.command.spec
10a9c0 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 ifies.the.area.to.be.a.Totally.S
10a9e0 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 tub.Area..In.addition.to.stub.ar
10aa00 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 ea.limitations.this.area.type.pr
10aa20 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 events.an.ABR.from.injecting.Net
10aa40 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 work-Summary.(type-3).LSAs.into.
10aa60 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 the.specified.stub.area..Only.de
10aa80 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 fault.summary.route.is.allowed..
10aaa0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 This.command.specifies.the.base.
10aac0 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e receive.cost.for.this.interface.
10aae0 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 .For.wireless.interfaces,.it.spe
10ab00 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 cifies.the.multiplier.used.for.c
10ab20 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 omputing.the.ETX.reception.cost.
10ab40 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 (default.256);.for.wired.interfa
10ab60 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 ces,.it.specifies.the.cost.that.
10ab80 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 will.be.advertised.to.neighbours
10aba0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 ..This.command.specifies.the.dec
10abc0 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f ay.factor.for.the.exponential.mo
10abe0 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 ving.average.of.RTT.samples,.in.
10ac00 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 units.of.1/256..Higher.values.di
10ac20 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 scard.old.samples.faster..The.de
10ac40 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 fault.is.42..This.command.specif
10ac60 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 ies.the.default.local.preference
10ac80 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e .value..The.local.preference.ran
10aca0 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d ge.is.0.to.4294967295..This.comm
10acc0 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 and.specifies.the.default.metric
10ace0 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 .value.of.redistributed.routes..
10ad00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 The.metric.range.is.0.to.1677721
10ad20 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 4..This.command.specifies.the.ga
10ad40 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 rbage-collection.timer..Upon.exp
10ad60 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f iration.of.the.garbage-collectio
10ad80 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 n.timer,.the.route.is.finally.re
10ada0 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 moved.from.the.routing.table..Th
10adc0 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e e.time.range.is.5.to.2147483647.
10ade0 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 .The.default.value.is.120.second
10ae00 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 s..This.command.specifies.the.gi
10ae20 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 ven.neighbor.as.route.reflector.
10ae40 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 client..This.command.specifies.t
10ae60 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 he.length.of.time,.in.seconds,.b
10ae80 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 efore.the.routing.device.sends.h
10aea0 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 ello.packets.out.of.the.interfac
10aec0 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 e.before.it.establishes.adjacenc
10aee0 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 y.with.a.neighbor..The.range.is.
10af00 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 1.to.65535.seconds..The.default.
10af20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e value.is.60.seconds..This.comman
10af40 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 d.specifies.the.maximum.RTT,.in.
10af60 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e milliseconds,.above.which.we.don
10af80 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 't.increase.the.cost.to.a.neighb
10afa0 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 our..The.default.is.120.ms..This
10afc0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 .command.specifies.the.maximum.c
10afe0 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 ost.added.to.a.neighbour.because
10b000 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 .of.RTT,.i.e..when.the.RTT.is.hi
10b020 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 gher.or.equal.than.rtt-max..The.
10b040 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 default.is.150..Setting.it.to.0.
10b060 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 effectively.disables.the.use.of.
10b080 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 a.RTT-based.cost..This.command.s
10b0a0 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c pecifies.the.minimum.RTT,.in.mil
10b0c0 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 liseconds,.starting.from.which.w
10b0e0 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f e.increase.the.cost.to.a.neighbo
10b100 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 ur..The.additional.cost.is.linea
10b120 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c r.in.(rtt.-.rtt-min)..The.defaul
10b140 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 t.is.10.ms..This.command.specifi
10b160 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 es.the.minimum.route.advertiseme
10b180 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e nt.interval.for.the.peer..The.in
10b1a0 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 terval.value.is.0.to.600.seconds
10b1c0 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 ,.with.the.default.advertisement
10b1e0 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .interval.being.0..This.command.
10b200 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 specifies.the.router.priority.va
10b220 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 lue.of.the.nonbroadcast.neighbor
10b240 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 .associated.with.the.IP.address.
10b260 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 specified..The.default.is.0..Thi
10b280 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e s.keyword.does.not.apply.to.poin
10b2a0 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 t-to-multipoint.interfaces..This
10b2c0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 .command.specifies.the.router-ID
10b2e0 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 ..If.router.ID.is.not.specified.
10b300 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 it.will.use.the.highest.interfac
10b320 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 e.IP.address..This.command.speci
10b340 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e fies.the.time.constant,.in.secon
10b360 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 ds,.of.the.smoothing.algorithm.u
10b380 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e sed.for.implementing.hysteresis.
10b3a0 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 .Larger.values.reduce.route.osci
10b3c0 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 llation.at.the.cost.of.very.slig
10b3e0 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 htly.increasing.convergence.time
10b400 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 ..The.value.0.disables.hysteresi
10b420 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 s,.and.is.suitable.for.wired.net
10b440 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 works..The.default.is.4.s..This.
10b460 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 command.specifies.the.time.in.mi
10b480 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 lliseconds.after.which.an.'impor
10b4a0 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 tant'.request.or.update.will.be.
10b4c0 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 resent..The.default.is.2000.ms..
10b4e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 This.command.specifies.the.time.
10b500 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 in.milliseconds.between.two.sche
10b520 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 duled.hellos..On.wired.links,.Ba
10b540 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 bel.notices.a.link.failure.withi
10b560 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 n.two.hello.intervals;.on.wirele
10b580 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 ss.links,.the.link.quality.value
10b5a0 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 .is.reestimated.at.every.hello.i
10b5c0 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e nterval..The.default.is.4000.ms.
10b5e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 .This.command.specifies.the.time
10b600 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 .in.milliseconds.between.two.sch
10b620 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 eduled.updates..Since.Babel.make
10b640 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 s.extensive.use.of.triggered.upd
10b660 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 ates,.this.can.be.set.to.fairly.
10b680 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 high.values.on.links.with.little
10b6a0 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 .packet.loss..The.default.is.200
10b6c0 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 00.ms..This.command.specifies.th
10b6e0 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e e.timeout.timer..Upon.expiration
10b700 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f .of.the.timeout,.the.route.is.no
10b720 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 .longer.valid;.however,.it.is.re
10b740 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 tained.in.the.routing.table.for.
10b760 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 a.short.time.so.that.neighbors.c
10b780 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 an.be.notified.that.the.route.ha
10b7a0 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 s.been.dropped..The.time.range.i
10b7c0 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 s.5.to.2147483647..The.default.v
10b7e0 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e alue.is.180.seconds..This.comman
10b800 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 d.specifies.the.update.timer..Ev
10b820 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 ery.update.timer.seconds,.the.RI
10b840 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e P.process.is.awakened.to.send.an
10b860 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f .unsolicited.response.message.co
10b880 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 ntaining.the.complete.routing.ta
10b8a0 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 ble.to.all.neighboring.RIP.route
10b8c0 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 rs..The.time.range.is.5.to.21474
10b8e0 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 83647..The.default.value.is.30.s
10b900 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 econds..This.command.specifies.w
10b920 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 hether.to.perform.split-horizon.
10b940 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 on.the.interface..Specifying.no.
10b960 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f babel.split-horizon.is.always.co
10b980 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e rrect,.while.babel.split-horizon
10b9a0 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 .is.an.optimisation.that.should.
10b9c0 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 only.be.used.on.symmetric.and.tr
10b9e0 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 ansitive.(wired).networks..This.
10ba00 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 command.specify.that.OSPF.packet
10ba20 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 s.must.be.authenticated.with.MD5
10ba40 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 .HMACs.within.the.given.area..Ke
10ba60 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 ying.material.must.also.be.confi
10ba80 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 gured.on.a.per-interface.basis..
10baa0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 This.command.specifys.that.MD5.H
10bac0 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 MAC.authentication.must.be.used.
10bae0 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 on.this.interface..It.sets.OSPF.
10bb00 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 authentication.key.to.a.cryptogr
10bb20 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 aphic.password..Key-id.identifie
10bb40 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 s.secret.key.used.to.create.the.
10bb60 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 message.digest..This.ID.is.part.
10bb80 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 of.the.protocol.and.must.be.cons
10bba0 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e istent.across.routers.on.a.link.
10bbc0 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 .The.key.can.be.long.up.to.16.ch
10bbe0 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e ars.(larger.strings.will.be.trun
10bc00 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 cated),.and.is.associated.with.t
10bc20 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 he.given.key-id..This.command.su
10bc40 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 mmarizes.intra.area.paths.from.s
10bc60 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e pecified.area.into.one.Type-3.In
10bc80 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f ter-Area.Prefix.LSA.announced.to
10bca0 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 .other.areas..This.command.can.b
10bcc0 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 e.used.only.in.ABR..This.command
10bce0 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f .summarizes.intra.area.paths.fro
10bd00 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 m.specified.area.into.one.summar
10bd20 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 y-LSA.(Type-3).announced.to.othe
10bd40 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 r.areas..This.command.can.be.use
10bd60 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 d.only.in.ABR.and.ONLY.router-LS
10bd80 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 As.(Type-1).and.network-LSAs.(Ty
10bda0 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 pe-2).(i.e..LSAs.with.scope.area
10bdc0 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c ).can.be.summarized..AS-external
10bde0 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 -LSAs.(Type-5).can...t.be.summar
10be00 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 ized.-.their.scope.is.AS..The.op
10be20 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 tional.argument.:cfgcmd:`cost`.s
10be40 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 pecifies.the.aggregated.link.met
10be60 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 ric..The.metric.range.is.0.to.16
10be80 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 777215..This.command.to.ensure.n
10bea0 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 ot.advertise.the.summary.lsa.for
10bec0 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 .the.matched.external.LSAs..This
10bee0 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 .command.uses.to.clear.BGP.route
10bf00 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e .dampening.information.and.to.un
10bf20 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 suppress.suppressed.routes..This
10bf40 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 .command.was.introduced.in.VyOS.
10bf60 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 1.4.-.it.was.previously.called:.
10bf80 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 ``set.firewall.options.interface
10bfa0 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 .<name>.adjust-mss.<value>``.Thi
10bfc0 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 s.command.was.introduced.in.VyOS
10bfe0 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a .1.4.-.it.was.previously.called:
10c000 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 .``set.firewall.options.interfac
10c020 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 e.<name>.adjust-mss6.<value>``.T
10c040 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 his.command.will.change.the.hold
10c060 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e .down.value.for.IGP-LDP.synchron
10c080 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 ization.during.convergence/inter
10c0a0 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 face.flap.events,.but.for.this.i
10c0c0 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c nterface.only..This.command.will
10c0e0 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 .change.the.hold.down.value.glob
10c100 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e ally.for.IGP-LDP.synchronization
10c120 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c .during.convergence/interface.fl
10c140 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e ap.events..This.command.will.con
10c160 66 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c figure.a.tie-breaker.for.multipl
10c180 65 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 e.local.LFA.backups..The.lower.i
10c1a0 6e 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 ndex.numbers.will.be.processed.f
10c1c0 69 72 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 irst..This.command.will.enable.I
10c1e0 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 GP-LDP.synchronization.globally.
10c200 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 for.ISIS..This.requires.for.LDP.
10c220 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 to.be.functional..This.is.descri
10c240 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 bed.in.:rfc:`5443`..By.default.a
10c260 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d ll.interfaces.operational.in.IS-
10c280 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 IS.are.enabled.for.synchronizati
10c2a0 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 on..Loopbacks.are.exempt..This.c
10c2c0 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 ommand.will.enable.IGP-LDP.synch
10c2e0 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 ronization.globally.for.OSPF..Th
10c300 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 is.requires.for.LDP.to.be.functi
10c320 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a onal..This.is.described.in.:rfc:
10c340 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 `5443`..By.default.all.interface
10c360 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 s.operational.in.OSPF.are.enable
10c380 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 d.for.synchronization..Loopbacks
10c3a0 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 .are.exempt..This.command.will.g
10c3c0 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 enerate.a.default-route.in.L1.da
10c3e0 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 tabase..This.command.will.genera
10c400 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 te.a.default-route.in.L2.databas
10c420 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 e..This.command.will.give.an.ove
10c440 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 rview.of.a.rule.in.a.single.rule
10c460 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f -set.This.command.will.give.an.o
10c480 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 verview.of.a.rule.in.a.single.ru
10c4a0 6c 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 le-set,.plus.information.for.def
10c4c0 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 ault.action..This.command.will.g
10c4e0 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 ive.an.overview.of.a.rule.in.a.s
10c500 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c ingle.rule-set..This.command.wil
10c520 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 l.give.an.overview.of.a.single.r
10c540 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 ule-set..This.command.will.limit
10c560 20 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 .LFA.backup.computation.up.to.th
10c580 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 54 68 69 e.specified.prefix.priority..Thi
10c5a0 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 s.command.would.allow.the.dynami
10c5c0 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e c.update.of.capabilities.over.an
10c5e0 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 .established.BGP.session..This.c
10c600 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 ommands.creates.a.bridge.that.is
10c620 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c .used.to.bind.traffic.on.eth1.vl
10c640 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 an.241.with.the.vxlan241-interfa
10c660 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 ce..The.IP.address.is.not.requir
10c680 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 ed..It.may.however.be.used.as.a.
10c6a0 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 default.gateway.for.each.Leaf.wh
10c6c0 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 ich.allows.devices.on.the.vlan.t
10c6e0 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 o.reach.other.subnets..This.requ
10c700 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 ires.that.the.subnets.are.redist
10c720 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e ributed.by.OSPF.so.that.the.Spin
10c740 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f e.will.learn.how.to.reach.it..To
10c760 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 .do.this.you.need.to.change.the.
10c780 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 OSPF.network.from.'10.0.0.0/8'.t
10c7a0 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 o.'0.0.0.0/0'.to.allow.172.16/12
10c7c0 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 -networks.to.be.advertised..This
10c7e0 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 .commands.specifies.the.Finite.S
10c800 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 tate.Machine.(FSM).intended.to.c
10c820 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 ontrol.the.timing.of.the.executi
10c840 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e on.of.SPF.calculations.in.respon
10c860 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 se.to.IGP.events..The.process.de
10c880 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e scribed.in.:rfc:`8405`..This.con
10c8a0 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 figuration.enables.the.TCP.rever
10c8c0 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 se.proxy.for.the."my-tcp-api".se
10c8e0 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 rvice..Incoming.TCP.connections.
10c900 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 on.port.8888.will.be.load.balanc
10c920 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 ed.across.the.backend.servers.(s
10c940 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d rv01.and.srv02).using.the.round-
10c960 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 robin.load-balancing.algorithm..
10c980 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 This.configuration.listen.on.por
10c9a0 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 t.80.and.redirect.incoming.reque
10c9c0 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e sts.to.HTTPS:.This.configuration
10c9e0 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 .modifies.the.behavior.of.the.ne
10ca00 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 twork.statement..If.you.have.thi
10ca20 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 s.configured.the.underlying.netw
10ca40 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 ork.must.exist.in.the.routing.ta
10ca60 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 ble..This.configuration.paramete
10ca80 72 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 r.is.required.and.must.be.unique
10caa0 20 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 .to.each.subnet..It.is.required.
10cac0 74 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 to.map.subnets.to.lease.file.ent
10cae0 72 69 65 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 ries..This.configuration.paramet
10cb00 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 er.lets.the.DHCP.server.to.liste
10cb20 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 n.for.DHCP.requests.sent.to.the.
10cb40 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 specified.address,.it.is.only.re
10cb60 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 alistically.useful.for.a.server.
10cb80 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 whose.only.clients.are.reached.v
10cba0 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 ia.unicasts,.such.as.via.DHCP.re
10cbc0 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 lay.agents..This.configuration.p
10cbe0 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 arameter.lets.you.specify.a.vend
10cc00 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 or-option.for.the.entire.shared.
10cc20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 network.definition..All.subnets.
10cc40 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 will.inherit.this.configuration.
10cc60 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 item.if.not.specified.locally..A
10cc80 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 n.example.for.Ubiquiti.is.shown.
10cca0 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 below:.This.configuration.parame
10ccc0 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 ter.lets.you.specify.a.vendor-op
10cce0 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 tion.for.the.subnet.specified.wi
10cd00 74 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 thin.the.shared.network.definiti
10cd20 6f 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 on..An.example.for.Ubiquiti.is.s
10cd40 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 hown.below:.This.could.be.helpfu
10cd60 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 l.if.you.want.to.test.how.an.app
10cd80 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e lication.behaves.under.certain.n
10cda0 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 etwork.conditions..This.creates.
10cdc0 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 a.route.policy.called.FILTER-WEB
10cde0 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e .with.one.rule.to.set.the.routin
10ce00 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 g.table.for.matching.traffic.(TC
10ce20 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 P.port.80).to.table.ID.100.inste
10ce40 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e ad.of.the.default.routing.table.
10ce60 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 .This.defaults.to.10000..This.de
10ce80 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f faults.to.1812..This.defaults.to
10cea0 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e .2007..This.defaults.to.30.secon
10cec0 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 ds..This.defaults.to.300.seconds
10cee0 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 ..This.defaults.to.49..This.defa
10cf00 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 ults.to.5..This.defaults.to.UDP.
10cf20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e This.defaults.to.both.1.2.and.1.
10cf40 33 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 3..This.defaults.to.https://acme
10cf60 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f -v02.api.letsencrypt.org/directo
10cf80 72 79 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 ry.This.defaults.to.phy0..This.d
10cfa0 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 epends.on.the.driver.capabilitie
10cfc0 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 s.and.may.not.be.available.with.
10cfe0 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 all.drivers..This.diable.the.ext
10d000 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 ernal.cache.and.directly.injects
10d020 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 .the.flow-states.into.the.in-ker
10d040 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f nel.Connection.Tracking.System.o
10d060 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 f.the.backup.firewall..This.diag
10d080 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 ram.corresponds.with.the.example
10d0a0 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f .site.to.site.configuration.belo
10d0c0 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 w..This.enables.:rfc:`3137`.supp
10d0e0 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 ort,.where.the.OSPF.process.desc
10d100 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 ribes.its.transit.links.in.its.r
10d120 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 outer-LSA.as.having.infinite.dis
10d140 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c tance.so.that.other.routers.will
10d160 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 .avoid.calculating.transit.paths
10d180 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 .through.the.router.while.still.
10d1a0 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 being.able.to.reach.networks.thr
10d1c0 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 ough.the.router..This.enables.th
10d1e0 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 e.greenfield.option.which.sets.t
10d200 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 he.``[GF]``.option.This.establis
10d220 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 hes.our.Port.Forward.rule,.but.i
10d240 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 f.we.created.a.firewall.policy.i
10d260 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e t.will.likely.block.the.traffic.
10d280 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 .This.example.shows.how.to.targe
10d2a0 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 t.an.MSS.clamp.(in.our.example.t
10d2c0 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 o.1360.bytes).to.a.specific.dest
10d2e0 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 43 41 ination.IP..This.example.uses.CA
10d300 43 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 54 Cert.as.certificate.authority..T
10d320 68 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 his.feature.closely.works.togeth
10d340 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 73 20 er.with.:ref:`pki`.subsystem.as.
10d360 79 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e you.required.a.x509.certificate.
10d380 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f 73 65 .This.feature.serves.the.purpose
10d3a0 20 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c 69 64 .of.thightening.the.packet.valid
10d3c0 61 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 63 65 ation.requirements.to.avoid.rece
10d3e0 69 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f iving.BFD.control.packets.from.o
10d400 74 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d ther.sessions..This.feature.summ
10d420 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 arises.originated.external.LSAs.
10d440 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 (Type-5.and.Type-7)..Summary.Rou
10d460 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 te.will.be.originated.on-behalf.
10d480 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 of.all.matched.external.LSAs..Th
10d4a0 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 is.functionality.is.controlled.b
10d4c0 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 y.adding.the.following.configura
10d4e0 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e tion:.This.functions.for.both.in
10d500 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 dividual.addresses.and.address.g
10d520 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e roups..This.gives.us.IGP-LDP.syn
10d540 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 chronization.for.all.non-loopbac
10d560 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d k.interfaces.with.a.holddown.tim
10d580 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 er.of.zero.seconds:.This.gives.u
10d5a0 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 s.MPLS.segment.routing.enabled.a
10d5c0 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a nd.labels.for.far.end.loopbacks:
10d5e0 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 .This.gives.us.the.following.nei
10d600 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a ghborships,.Level.1.and.Level.2:
10d620 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c .This.instructs.opennhrp.to.repl
10d640 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 y.with.authorative.answers.on.NH
10d660 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 RP.Resolution.Requests.destinied
10d680 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 .to.addresses.in.this.interface.
10d6a0 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 (instead.of.forwarding.the.packe
10d6c0 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 ts)..This.effectively.allows.the
10d6e0 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 .creation.of.shortcut.routes.to.
10d700 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 subnets.located.on.the.interface
10d720 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 ..This.is.a.common.scenario.wher
10d740 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 e.both.:ref:`source-nat`.and.:re
10d760 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 f:`destination-nat`.are.configur
10d780 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e ed.at.the.same.time..It's.common
10d7a0 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 ly.used.when.internal.(private).
10d7c0 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 hosts.need.to.establish.a.connec
10d7e0 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 tion.with.external.resources.and
10d800 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 .external.systems.need.to.access
10d820 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 .internal.(private).resources..T
10d840 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 his.is.a.configuration.parameter
10d860 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 .for.the.`<subnet>`,.saying.that
10d880 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 .as.part.of.the.response,.tell.t
10d8a0 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 he.client.that.the.default.gatew
10d8c0 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 ay.can.be.reached.at.`<address>`
10d8e0 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 ..This.is.a.configuration.parame
10d900 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 ter.for.the.subnet,.saying.that.
10d920 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 as.part.of.the.response,.tell.th
10d940 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e e.client.that.the.DNS.server.can
10d960 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 .be.found.at.`<address>`..This.i
10d980 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 s.a.mandatory.command..Sets.regu
10d9a0 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 lar.expression.to.match.against.
10d9c0 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 log.string.message..This.is.a.ma
10d9e0 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 ndatory.command..Sets.the.full.p
10da00 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 ath.to.the.script..The.script.fi
10da20 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 le.must.be.executable..This.is.a
10da40 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 .mandatory.option.This.is.a.mand
10da60 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 atory.setting..This.is.achieved.
10da80 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 by.using.the.first.three.bits.of
10daa0 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 .the.ToS.(Type.of.Service).field
10dac0 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c .to.categorize.data.streams.and,
10dae0 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 .in.accordance.with.the.defined.
10db00 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f precedence.parameters,.a.decisio
10db20 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 n.is.made..This.is.also.known.as
10db40 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 .the.HUBs.IP.address.or.FQDN..Th
10db60 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 is.is.an.optional.command.becaus
10db80 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f e.the.event.handler.will.be.auto
10dba0 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 matically.created.after.any.of.t
10dbc0 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 he.next.commands..This.is.an.opt
10dbe0 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f ional.command..Adds.arguments.to
10dc00 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 .the.script..Arguments.must.be.s
10dc20 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f eparated.by.spaces..This.is.an.o
10dc40 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e ptional.command..Adds.environmen
10dc60 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 t.and.its.value.to.the.script..U
10dc80 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e se.separate.commands.for.each.en
10dca0 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 vironment..This.is.an.optional.c
10dcc0 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 ommand..Filters.log.messages.by.
10dce0 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 syslog-identifier..This.is.done.
10dd00 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 to.support.(ethernet).switch.fea
10dd20 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 tures,.like.:rfc:`3069`,.where.t
10dd40 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f he.individual.ports.are.NOT.allo
10dd60 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 wed.to.communicate.with.each.oth
10dd80 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b er,.but.they.are.allowed.to.talk
10dda0 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 .to.the.upstream.router..As.desc
10ddc0 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 ribed.in.:rfc:`3069`,.it.is.poss
10dde0 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d ible.to.allow.these.hosts.to.com
10de00 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f municate.through.the.upstream.ro
10de20 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 uter.by.proxy_arp'ing..This.is.e
10de40 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 specially.useful.for.the.upstrea
10de60 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f m.interface,.since.the.source.fo
10de80 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f r.multicast.traffic.is.often.fro
10dea0 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 m.a.remote.location..This.is.one
10dec0 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c .of.the.simplest.types.of.tunnel
10dee0 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 s,.as.defined.by.:rfc:`2003`..It
10df00 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 .takes.an.IPv4.packet.and.sends.
10df20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 it.as.a.payload.of.another.IPv4.
10df40 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 packet..For.this.reason,.there.a
10df60 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e re.no.other.configuration.option
10df80 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 s.for.this.kind.of.tunnel..This.
10dfa0 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 is.optional..This.is.similar.to.
10dfc0 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 the.network.groups.part,.but.her
10dfe0 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 e.you.are.able.to.negate.the.mat
10e000 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 ching.addresses..This.is.the.IPv
10e020 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 6.counterpart.of.IPIP..I'm.not.a
10e040 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 ware.of.an.RFC.that.defines.this
10e060 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 .encapsulation.specifically,.but
10e080 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 .it's.a.natural.specific.case.of
10e0a0 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 .IPv6.encapsulation.mechanisms.d
10e0c0 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 escribed.in.:rfc:2473`..This.is.
10e0e0 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 the.LAN.extension.use.case..The.
10e100 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 eth0.port.of.the.distant.VPN.pee
10e120 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 rs.will.be.directly.connected.li
10e140 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e ke.if.there.was.a.switch.between
10e160 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 .them..This.is.the.LCD.model.use
10e180 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f d.in.your.system..This.is.the.co
10e1a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e nfiguration.parameter.for.the.en
10e1c0 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 tire.shared.network.definition..
10e1e0 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f All.subnets.will.inherit.this.co
10e200 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 nfiguration.item.if.not.specifie
10e220 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 d.locally..This.is.the.configura
10e240 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 tion.parameter.for.the.entire.sh
10e260 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 ared.network.definition..All.sub
10e280 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 nets.will.inherit.this.configura
10e2a0 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c tion.item.if.not.specified.local
10e2c0 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 ly..Multiple.DNS.servers.can.be.
10e2e0 64 65 66 69 6e 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 defined..This.is.the.equivalent.
10e300 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 of.the.host.block.in.dhcpd.conf.
10e320 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f of.isc-dhcpd..This.is.the.name.o
10e340 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f f.the.physical.interface.used.to
10e360 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 .connect.to.your.LCD.display..Ta
10e380 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 b.completion.is.supported.and.it
10e3a0 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 .will.list.you.all.available.ser
10e3c0 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 ial.interface..This.is.the.polic
10e3e0 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f y.that.requieres.the.lowest.reso
10e400 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 urces.for.the.same.amount.of.tra
10e420 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e ffic..But.**very.likely.you.do.n
10e440 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 ot.need.it.as.you.cannot.get.muc
10e460 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 h.from.it..Sometimes.it.is.used.
10e480 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 just.to.enable.logging.**.This.i
10e4a0 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e s.useful,.for.example,.in.combin
10e4c0 61 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 ation.with.hostfile.update..This
10e4e0 20 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 .is.where."UDP.broadcast.relay".
10e500 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 comes.into.play!.It.will.forward
10e520 20 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f .received.broadcasts.to.other.co
10e540 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 nfigured.networks..This.makes.th
10e560 65 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 e.server.authoritatively.not.awa
10e580 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e re.of:.10.in-addr.arpa,.168.192.
10e5a0 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e in-addr.arpa,.16-31.172.in-addr.
10e5c0 61 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e arpa,.which.enabling.upstream.DN
10e5e0 53 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 S.server(s).to.be.used.for.rever
10e600 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 se.lookups.of.these.zones..This.
10e620 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 method.automatically.disables.IP
10e640 76 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 v6.traffic.forwarding.on.the.int
10e660 65 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 erface.in.question..This.mode.pr
10e680 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 ovides.fault.tolerance..This.mod
10e6a0 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 e.provides.fault.tolerance..The.
10e6c0 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 :cfgcmd:`primary`.option,.docume
10e6e0 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 nted.below,.affects.the.behavior
10e700 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 .of.this.mode..This.mode.provide
10e720 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 s.load.balancing.and.fault.toler
10e740 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e ance..This.option.adds.Power.Con
10e760 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 straint.element.when.applicable.
10e780 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f and.Country.element.is.added..Po
10e7a0 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 wer.Constraint.element.is.requir
10e7c0 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 ed.by.Transmit.Power.Control..Th
10e7e0 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 is.option.can.be.specified.multi
10e800 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 ple.times..This.option.can.be.su
10e820 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 pplied.multiple.times..This.opti
10e840 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 on.is.mandatory.in.Access-Point.
10e860 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 mode..This.option.is.required.wh
10e880 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f en.running.a.DMVPN.spoke..This.o
10e8a0 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e ption.is.used.by.some.DHCP.clien
10e8c0 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 ts.as.a.way.for.users.to.specify
10e8e0 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 .identifying.information.to.the.
10e900 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 61 20 73 69 client..This.can.be.used.in.a.si
10e920 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 milar.way.to.the.vendor-class-id
10e940 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c 75 65 20 6f entifier.option,.but.the.value.o
10e960 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 f.the.option.is.specified.by.the
10e980 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 .user,.not.the.vendor..This.opti
10e9a0 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 on.is.used.by.some.DHCP.clients.
10e9c0 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 61 6e 64 20 to.identify.the.vendor.type.and.
10e9e0 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 possibly.the.configuration.of.a.
10ea00 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 DHCP.client..The.information.is.
10ea20 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 a.string.of.bytes.whose.contents
10ea40 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 .are.specific.to.the.vendor.and.
10ea60 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 61 72 64 2e are.not.specified.in.a.standard.
10ea80 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 .This.option.must.be.used.with.`
10eaa0 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f `timeout``.option..This.option.o
10eac0 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f nly.affects.802.3ad.mode..This.o
10eae0 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e ption.specifies.a.delay.in.secon
10eb00 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 ds.before.vrrp.instances.start.u
10eb20 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 p.after.keepalived.starts..This.
10eb40 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 73 20 70 61 options.defaults.to.2048.This.pa
10eb60 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 rameter.allows.to."shortcut".rou
10eb80 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 tes.(non-backbone).for.inter-are
10eba0 61 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 a.routes..There.are.three.modes.
10ebc0 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e available.for.routes.shortcuttin
10ebe0 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 g:.This.policy.is.intended.to.pr
10ec00 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 ovide.a.more.balanced.distributi
10ec20 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c on.of.traffic.than.layer2.alone,
10ec40 20 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 .especially.in.environments.wher
10ec60 65 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 e.a.layer3.gateway.device.is.req
10ec80 75 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 uired.to.reach.most.destinations
10eca0 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 ..This.prompted.some.ISPs.to.dev
10ecc0 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 elop.a.policy.within.the.:abbr:`
10ece0 41 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 ARIN.(American.Registry.for.Inte
10ed00 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 rnet.Numbers)`.to.allocate.new.p
10ed20 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 rivate.address.space.for.CGNs,.b
10ed40 75 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 ut.ARIN.deferred.to.the.IETF.bef
10ed60 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 ore.implementing.the.policy.indi
10ed80 63 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 cating.that.the.matter.was.not.a
10eda0 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 .typical.allocation.issue.but.a.
10edc0 72 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 reservation.of.addresses.for.tec
10ede0 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 hnical.purposes.(per.:rfc:`2860`
10ee00 29 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 )..This.required.setting.defines
10ee20 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e .the.action.of.the.current.rule.
10ee40 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 .If.action.is.set.to.``jump``,.t
10ee60 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 hen.``jump-target``.is.also.need
10ee80 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 ed..This.required.setting.define
10eea0 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 s.the.action.of.the.current.rule
10eec0 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e ..If.action.is.set.to.jump,.then
10eee0 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 .jump-target.is.also.needed..Thi
10ef00 73 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 s.requires.two.files,.one.to.cre
10ef20 61 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 ate.the.device.(XXX.netdev).and.
10ef40 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 one.to.configure.the.network.on.
10ef60 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 the.device.(XXX.network).This.re
10ef80 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f sults.in.the.active.configuratio
10efa0 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 n:.This.says.that.this.device.is
10efc0 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e .the.only.DHCP.server.for.this.n
10efe0 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 etwork..If.other.devices.are.try
10f000 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d ing.to.offer.DHCP.leases,.this.m
10f020 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e achine.will.send.'DHCPNAK'.to.an
10f040 79 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 y.device.trying.to.request.an.IP
10f060 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 .address.that.is.not.valid.for.t
10f080 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 his.network..This.section.descri
10f0a0 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 bes.configuring.DNS.on.the.syste
10f0c0 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 m,.namely:.This.section.describe
10f0e0 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 s.the.system's.host.information.
10f100 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f and.how.to.configure.them,.it.co
10f120 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 vers.the.following.topics:.This.
10f140 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d section.needs.improvements,.exam
10f160 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 ples.and.explanations..This.set.
10f180 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 the.default.action.of.the.rule-s
10f1a0 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 et.if.no.rule.matched.a.packet.c
10f1c0 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 riteria..If.defacult-action.is.s
10f1e0 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a et.to.``jump``,.then.``default-j
10f200 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 ump-target``.is.also.needed..Thi
10f220 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 s.set.the.default.action.of.the.
10f240 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 rule-set.if.no.rule.matched.a.pa
10f260 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f cket.criteria..If.defacult-actio
10f280 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 n.is.set.to.``jump``,.then.``def
10f2a0 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 ault-jump-target``.is.also.neede
10f2c0 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 d..Note.that.for.base.chains,.de
10f2e0 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 fault.action.can.only.be.set.to.
10f300 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e ``accept``.or.``drop``,.while.on
10f320 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 .custom.chain,.more.actions.are.
10f340 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 available..This.set.the.default.
10f360 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c action.of.the.rule-set.if.no.rul
10f380 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 e.matched.a.packet.criteria..If.
10f3a0 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 default-action.is.set.to.``jump`
10f3c0 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 `,.then.``default-jump-target``.
10f3e0 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 is.also.needed..Note.that.for.ba
10f400 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e se.chains,.default.action.can.on
10f420 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f ly.be.set.to.``accept``.or.``dro
10f440 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 p``,.while.on.custom.chain,.more
10f460 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 .actions.are.available..This.set
10f480 73 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 s.the.accepted.ciphers.to.use.wh
10f4a0 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 en.version.=>.2.4.0.and.NCP.is.e
10f4c0 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 nabled.(which.is.the.default)..D
10f4e0 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e efault.NCP.cipher.for.versions.>
10f500 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 =.2.4.0.is.aes256gcm..The.first.
10f520 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 cipher.in.this.list.is.what.serv
10f540 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 er.pushes.to.clients..This.sets.
10f560 74 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 the.cipher.when.NCP.(Negotiable.
10f580 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f Crypto.Parameters).is.disabled.o
10f5a0 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 r.OpenVPN.version.<.2.4.0..This.
10f5c0 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 setting.defaults.to.1500.and.is.
10f5e0 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 valid.between.10.and.60000..This
10f600 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 .setting.enable.or.disable.the.r
10f620 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 esponse.of.icmp.broadcast.messag
10f640 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 es..The.following.system.paramet
10f660 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 er.will.be.altered:.This.setting
10f680 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 .handle.if.VyOS.accept.packets.w
10f6a0 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 ith.a.source.route.option..The.f
10f6c0 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 ollowing.system.parameter.will.b
10f6e0 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 e.altered:.This.setting,.which.d
10f700 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 efaults.to.3600.seconds,.puts.a.
10f720 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 maximum.on.the.amount.of.time.ne
10f740 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 gative.entries.are.cached..This.
10f760 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 setup.will.make.the.VRRP.process
10f780 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 .execute.the.``/config/scripts/v
10f7a0 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 rrp-check.sh.script``.every.60.s
10f7c0 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 econds,.and.transition.the.group
10f7e0 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 .to.the.fault.state.if.it.fails.
10f800 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 (i.e..exits.with.non-zero.status
10f820 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 ).three.times:.This.statement.sp
10f840 65 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 ecifies.dhcp6c.to.only.exchange.
10f860 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 informational.configuration.para
10f880 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 meters.with.servers..A.list.of.D
10f8a0 4e 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c NS.server.addresses.is.an.exampl
10f8c0 65 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 e.of.such.parameters..This.state
10f8e0 6d 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 ment.is.useful.when.the.client.d
10f900 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 oes.not.need.stateful.configurat
10f920 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 ion.parameters.such.as.IPv6.addr
10f940 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 esses.or.prefixes..This.support.
10f960 6d 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 may.be.enabled.administratively.
10f980 28 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 (and.indefinitely).with.the.:cfg
10f9a0 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 cmd:`administrative`.command..It
10f9c0 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c .may.also.be.enabled.conditional
10f9e0 6c 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d ly..Conditional.enabling.of.max-
10fa00 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 metric.router-lsas.can.be.for.a.
10fa20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 period.of.seconds.after.startup.
10fa40 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 with.the.:cfgcmd:`on-startup.<se
10fa60 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 conds>`.command.and/or.for.a.per
10fa80 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e iod.of.seconds.prior.to.shutdown
10faa0 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c .with.the.:cfgcmd:`on-shutdown.<
10fac0 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 seconds>`.command..The.time.rang
10fae0 65 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 e.is.5.to.86400..This.technique.
10fb00 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 is.commonly.referred.to.as.NAT.R
10fb20 65 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 eflection.or.Hairpin.NAT..This.t
10fb40 65 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 echnology.is.known.by.different.
10fb60 6e 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 names:.This.the.simplest.queue.p
10fb80 6f 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 ossible.you.can.apply.to.your.tr
10fba0 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 affic..Traffic.must.go.through.a
10fbc0 20 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 .finite.queue.before.it.is.actua
10fbe0 6c 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 lly.sent..You.must.define.how.ma
10fc00 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 ny.packets.that.queue.can.contai
10fc20 6e 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 n..This.topology.was.built.using
10fc40 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 .GNS3..This.will.add.the.followi
10fc60 6e 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c ng.option.to.the.Kernel.commandl
10fc80 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ine:.This.will.add.the.following
10fca0 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 .two.options.to.the.Kernel.comma
10fcc0 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 ndline:.This.will.be.the.most.wi
10fce0 64 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 dely.used.interface.on.a.router.
10fd00 63 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 carrying.traffic.to.the.real.wor
10fd20 6c 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 ld..This.will.configure.a.static
10fd40 20 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 .ARP.entry.always.resolving.`<ad
10fd60 64 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 dress>`.to.`<mac>`.for.interface
10fd80 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 .`<interface>`..This.will.match.
10fda0 54 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e TCP.traffic.with.source.port.80.
10fdc0 00 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .This.will.render.the.following.
10fde0 64 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 ddclient_.configuration.entry:.T
10fe00 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 his.will.show.you.a.basic.firewa
10fe20 6c 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 ll.overview.This.will.show.you.a
10fe40 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c .basic.firewall.overview,.for.al
10fe60 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 l.ruleset,.and.not.only.for.ipv4
10fe80 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d .This.will.show.you.a.basic.summ
10fea0 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 77 ary.of.a.particular.zone..This.w
10fec0 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 ill.show.you.a.basic.summary.of.
10fee0 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 zones.configuration..This.will.s
10ff00 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e how.you.a.rule-set.statistic.sin
10ff20 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 ce.the.last.boot..This.will.show
10ff40 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 .you.a.statistic.of.all.rule-set
10ff60 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c s.since.the.last.boot..This.will
10ff80 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 .show.you.a.summary.of.rule-sets
10ffa0 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 .and.groups.This.workaround.lets
10ffc0 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 .you.apply.a.shaping.policy.to.t
10ffe0 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 he.ingress.traffic.by.first.redi
110000 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 recting.it.to.an.in-between.virt
110020 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e ual.interface.(`Intermediate.Fun
110040 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 ctional.Block`_)..There,.in.that
110060 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 .virtual.interface,.you.will.be.
110080 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 able.to.apply.any.of.the.policie
1100a0 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 s.that.work.for.outbound.traffic
1100c0 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 ,.for.instance,.a.shaping.one..T
1100e0 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 his.would.generate.the.following
110100 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e .configuration:.Three.significan
110120 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 t.versions.of.SNMP.have.been.dev
110140 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 eloped.and.deployed..SNMPv1.is.t
110160 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f he.original.version.of.the.proto
110180 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 col..More.recent.versions,.SNMPv
1101a0 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 2c.and.SNMPv3,.feature.improveme
1101c0 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 nts.in.performance,.flexibility.
1101e0 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e and.security..Time.Zone.Time.Zon
110200 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 e.setting.is.very.important.as.e
110220 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c .g.all.your.logfile.entries.will
110240 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 .be.based.on.the.configured.zone
110260 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 ..Without.proper.time.zone.confi
110280 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 guration.it.will.be.very.difficu
1102a0 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 lt.to.compare.logfiles.from.diff
1102c0 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f erent.systems..Time.in.milliseco
1102e0 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 nds.between.retransmitted.Neighb
110300 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e or.Solicitation.messages.Time.in
110320 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 .seconds.that.the.prefix.will.re
110340 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 main.preferred.(default.4.hours)
110360 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 .Time.in.seconds.that.the.prefix
110380 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 .will.remain.valid.(default:.30.
1103a0 64 61 79 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 days).Time.in.seconds.that.the.p
1103c0 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 refix.will.remain.valid.(default
1103e0 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d 69 6e 75 :.65528.seconds).Time.is.in.minu
110400 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 74 6f 20 tes.and.defaults.to.60..Time.to.
110420 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c 20 69 6e match.the.defined.rule..Time,.in
110440 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 73 75 6d .milliseconds,.that.a.node.assum
110460 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 74 65 72 es.a.neighbor.is.reachable.after
110480 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 74 79 20 .having.received.a.reachability.
1104a0 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 00 confirmation.Timeout.in.seconds.
1104c0 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 Timeout.in.seconds.between.healt
1104e0 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 h.target.checks..Timeout.to.wait
110500 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 .reply.for.Interim-Update.packet
110520 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 s..(default.3.seconds).Timeout.t
110540 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 o.wait.response.from.server.(sec
110560 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 onds).Timers.To.activate.the.VLA
110580 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 N.aware.bridge,.you.must.activat
1105a0 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 e.this.setting.to.use.VLAN.setti
1105c0 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d ngs.for.the.bridge.To.allow.VPN-
1105e0 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c clients.access.via.your.external
110600 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 .address,.a.NAT.rule.is.required
110620 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 :.To.allow.listing.additional.cu
110640 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 stom.domain,.for.example.``opent
110660 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 68 61 hread.thread.home.arpa``,.so.tha
110680 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 t.it.can.reflected.in.addition.t
1106a0 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 68 65 o.the.default.``local``,.use.the
1106c0 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c .following.command:.To.allow.onl
1106e0 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 y.specific.services,.for.example
110700 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 .``_airplay._tcp``.or.``_ipp._tc
110720 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 20 74 p``,.(instead.of.all.services).t
110740 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 6f 6c o.be.re-broadcasted,.use.the.fol
110760 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 lowing.command:.To.allow.traffic
110780 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 .to.pass.through.to.clients,.you
1107a0 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 .need.to.add.the.following.rules
1107c0 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 ..(if.you.used.the.default.confi
1107e0 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 guration.at.the.top.of.this.page
110800 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f ).To.apply.this.policy.to.the.co
110820 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e rrect.interface,.configure.it.on
110840 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c .the.interface.the.inbound.local
110860 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 .host.will.send.through.to.reach
110880 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 .our.destined.target.host.(in.ou
1108a0 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 r.example.eth1)..To.auto.update.
1108c0 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 the.blacklist.files.To.automatic
1108e0 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 ally.assign.the.client.an.IP.add
110900 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e ress.as.tunnel.endpoint,.a.clien
110920 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 t.IP.pool.is.needed..The.source.
110940 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 can.be.either.RADIUS.or.a.local.
110960 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 subnet.or.IP.range.definition..T
110980 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e o.automatically.assign.the.clien
1109a0 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 t.an.IP.address.as.tunnel.endpoi
1109c0 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 nt,.a.client.IP.pool.is.needed..
1109e0 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 The.source.can.be.either.RADIUS.
110a00 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 or.a.named.pool..There.is.possib
110a20 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 ility.to.create.multiple.named.p
110a40 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 ools..Each.named.pool.can.includ
110a60 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 e.only.one.address.range..To.use
110a80 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 .multiple.address.ranges.configu
110aa0 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 re.``next-pool``.option..To.be.u
110ac0 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 sed.only.when.``action``.is.set.
110ae0 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f to.``jump``..Use.this.command.to
110b00 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 .specify.jump.target..To.be.used
110b20 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 .only.when.``defult-action``.is.
110b40 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e set.to.``jump``..Use.this.comman
110b60 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 d.to.specify.jump.target.for.def
110b80 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 ault.rule..To.be.used.only.when.
110ba0 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 action.is.set.to.``jump``..Use.t
110bc0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 his.command.to.specify.jump.targ
110be0 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 et..To.be.used.only.when.action.
110c00 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f is.set.to.``queue``..Use.this.co
110c20 6d 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 mmand.to.distribute.packets.betw
110c40 65 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f een.several.queues..To.be.used.o
110c60 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 nly.when.action.is.set.to.``queu
110c80 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 e``..Use.this.command.to.let.pac
110ca0 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 ket.go.through.firewall.when.no.
110cc0 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 userspace.software.is.connected.
110ce0 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 to.the.queue..To.be.used.only.wh
110d00 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 en.action.is.set.to.``queue``..U
110d20 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 se.this.command.to.specify.queue
110d40 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 .target.to.use..Queue.range.is.a
110d60 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 lso.supported..To.be.used.only.w
110d80 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 hen.action.is.set.to.jump..Use.t
110da0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 his.command.to.specify.jump.targ
110dc0 65 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 et..To.bypass.the.proxy.for.ever
110de0 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 y.request.that.is.coming.from.a.
110e00 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 specific.source:.To.bypass.the.p
110e20 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 roxy.for.every.request.that.is.d
110e40 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f irected.to.a.specific.destinatio
110e60 6e 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 n:.To.configure.IPv6.assignments
110e80 20 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 .for.clients,.two.options.need.t
110ea0 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 o.be.configured..A.global.prefix
110ec0 20 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 .which.is.terminated.on.the.clie
110ee0 6e 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 nts.cpe.and.a.delegated.prefix,.
110f00 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 the.client.can.use.for.devices.r
110f20 6f 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f outed.via.the.clients.cpe..To.co
110f40 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 nfigure.VyOS.with.the.:doc:`lega
110f60 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 cy.firewall.configuration.</conf
110f80 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 iguration/firewall/general-legac
110fa0 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a y>`.To.configure.VyOS.with.the.:
110fc0 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 doc:`zone-based.firewall.configu
110fe0 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f ration.</configuration/firewall/
111000 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 zone>`.To.configure.VyOS.with.th
111020 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 e.new.:doc:`firewall.configurati
111040 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 on.</configuration/firewall/gene
111060 72 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 ral>`.To.configure.blocking.add.
111080 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 the.following.to.the.configurati
1110a0 6f 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e on.To.configure.site-to-site.con
1110c0 6e 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 nection.you.need.to.add.peers.wi
1110e0 74 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 th.the.``set.vpn.ipsec.site-to-s
111100 69 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f ite.peer.<name>``.command..To.co
111120 6e 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 nfigure.syslog,.you.need.to.swit
111140 63 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 ch.into.configuration.mode..To.c
111160 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 onfigure.your.LCD.display.you.mu
111180 73 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 st.first.identify.the.used.hardw
1111a0 61 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 are,.and.connectivity.of.the.dis
1111c0 70 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 play.to.your.system..This.can.be
1111e0 20 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 .any.serial.port.(`ttySxx`).or.s
111200 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c erial.via.USB.or.even.old.parall
111220 65 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c el.port.interfaces..To.create.VL
111240 41 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 ANs.per.user.during.runtime,.the
111260 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 .following.settings.are.required
111280 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 .on.a.per.interface.basis..VLAN.
1112a0 49 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 ID.and.VLAN.range.can.be.present
1112c0 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d .in.the.configuration.at.the.sam
1112e0 65 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 e.time..To.create.a.new.line.in.
111300 79 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 your.login.message.you.need.to.e
111320 73 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 scape.the.new.line.character.by.
111340 75 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 using.``\\n``..To.create.more.th
111360 61 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 an.one.tunnel,.use.distinct.UDP.
111380 70 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 ports..To.create.routing.table.1
1113a0 30 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 00.and.add.a.new.default.gateway
1113c0 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 .to.be.used.by.traffic.matching.
1113e0 6f 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f our.route.policy:.To.define.a.zo
111400 6e 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 ne.setup.either.one.with.interfa
111420 63 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 ces.or.a.local.zone..To.disable.
111440 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 advertisements.without.deleting.
111460 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 the.configuration:.To.display.th
111480 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 e.configured.OTP.user.key,.use.t
1114a0 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 he.command:.To.display.the.confi
1114c0 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 gured.OTP.user.settings,.use.the
1114e0 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 .command:.To.enable.MLD.reports.
111500 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 and.query.on.interfaces.`eth0`.a
111520 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 nd.`eth1`:.To.enable.RADIUS.base
111540 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 d.authentication,.the.authentica
111560 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 tion.mode.needs.to.be.changed.wi
111580 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 thin.the.configuration..Previous
1115a0 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 .settings.like.the.local.users,.
1115c0 73 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 still.exists.within.the.configur
1115e0 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 ation,.however.they.are.not.used
111600 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 .if.the.mode.has.been.changed.fr
111620 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 om.local.to.radius..Once.changed
111640 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 .back.to.local,.it.will.use.all.
111660 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 local.accounts.again..To.enable.
111680 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 bandwidth.shaping.via.RADIUS,.th
1116a0 65 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 e.option.rate-limit.needs.to.be.
1116c0 65 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 enabled..To.enable.debug.message
1116e0 73 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f s..Available.via.:opcmd:`show.lo
111700 67 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e g`.or.:opcmd:`monitor.log`.To.en
111720 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 able.mDNS.repeater.you.need.to.c
111740 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 onfigure.at.least.two.interfaces
111760 20 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 .so.that.all.incoming.mDNS.packe
111780 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 ts.from.one.interface.configured
1117a0 20 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 .here.can.be.re-broadcasted.to.a
1117c0 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 ny.other.interface(s).configured
1117e0 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 6d .under.this.section..To.enable.m
111800 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 DNS.repeater.you.need.to.configu
111820 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 re.at.least.two.interfaces..To.r
111840 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 e-broadcast.all.incoming.mDNS.pa
111860 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 ckets.from.any.interface.configu
111880 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 red.here.to.any.other.interface.
1118a0 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 configured.under.this.section..T
1118c0 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 o.enable.the.HTTP.security.heade
1118e0 72 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 rs.in.the.configuration.file,.us
111900 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 e.the.command:.To.enable/disable
111920 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e .helper.support.for.a.specific.n
111940 65 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 eighbour,.the.router-id.(A.B.C.D
111960 29 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 ).has.to.be.specified..To.exclud
111980 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 e.traffic.from.load.balancing,.t
1119a0 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 raffic.matching.an.exclude.rule.
1119c0 69 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 is.not.balanced.but.routed.throu
1119e0 67 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 gh.the.system.routing.table.inst
111a00 65 61 64 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 4c 4e 53 ead:.To.explain.the.usage.of.LNS
111a20 20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 3a 60 65 78 61 6d .follow.our.blueprint.:ref:`exam
111a40 70 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 ples-lac-lns`..To.extend.SNMP.ag
111a60 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 ent.functionality,.custom.script
111a80 73 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 s.can.be.executed.every.time.the
111aa0 20 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e .agent.is.being.called..This.can
111ac0 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 .be.achieved.by.using.``arbitrar
111ae0 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 y.extensioncommands``..The.first
111b00 20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 .step.is.to.create.a.functional.
111b20 73 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 script.of.course,.then.upload.it
111b40 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 .to.your.VyOS.instance.via.the.c
111b60 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 ommand.``scp.your_script.sh.vyos
111b80 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 @your_router:/config/user-data``
111ba0 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 ..Once.the.script.is.uploaded,.i
111bc0 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 t.needs.to.be.configured.via.the
111be0 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 .command.below..To.forward.all.b
111c00 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 roadcast.packets.received.on.`UD
111c20 50 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f P.port.1900`.on.`eth3`,.`eth4`.o
111c40 72 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 r.`eth5`.to.all.other.interfaces
111c60 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 .in.this.configuration..To.gener
111c80 61 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b ate.the.CA,.the.server.private.k
111ca0 65 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ey.and.certificates.the.followin
111cc0 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 g.commands.can.be.used..To.get.i
111ce0 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 t.to.work.as.an.access.point.wit
111d00 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 h.this.configuration.you.will.ne
111d20 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f ed.to.set.up.a.DHCP.server.to.wo
111d40 72 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 rk.with.that.network..You.can.-.
111d60 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 of.course.-.also.bridge.the.Wire
111d80 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 less.interface.with.any.configur
111da0 65 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 ed.bridge.(:ref:`bridge-interfac
111dc0 65 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 e`).on.the.system..To.hand.out.i
111de0 6e 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e ndividual.prefixes.to.your.clien
111e00 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 ts.the.following.configuration.i
111e20 73 20 75 73 65 64 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 s.used:.To.import.it.from.the.fi
111e40 6c 65 73 79 73 74 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 lesystem.use:.To.know.more.about
111e60 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d .scripting,.check.the.:ref:`comm
111e80 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 and-scripting`.section..To.liste
111ea0 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 n.on.both.`eth0`.and.`eth1`.mDNS
111ec0 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 .packets.and.also.repeat.packets
111ee0 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 .received.on.`eth0`.to.`eth1`.(a
111f00 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 nd.vice-versa).use.the.following
111f20 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 .commands:.To.manipulate.or.disp
111f40 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c lay.ARP_.table.entries,.the.foll
111f60 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 owing.commands.are.implemented..
111f80 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 To.perform.a.graceful.shutdown,.
111fa0 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 the.FRR.``graceful-restart.prepa
111fc0 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 re.ip.ospf``.EXEC-level.command.
111fe0 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 needs.to.be.issued.before.restar
112000 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 ting.the.ospfd.daemon..To.reques
112020 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 t.a./56.prefix.from.your.ISP.use
112040 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 :.To.restart.the.DHCPv6.server.T
112060 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 o.setup.SNAT,.we.need.to.know:.T
112080 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 o.setup.a.destination.NAT.rule.w
1120a0 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 e.need.to.gather:.To.update.the.
1120c0 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 firmware,.VyOS.also.ships.the.`q
1120e0 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 mi-firmware-update`.binary..To.u
112100 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 pgrade.the.firmware.of.an.e.g..S
112120 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 ierra.Wireless.MC7710.module.to.
112140 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c the.firmware.provided.in.the.fil
112160 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 e.``9999999_9999999_9200_03.05.1
112180 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 4.00_00_generic_000.000_001_SPKG
1121a0 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d _MC.cwe``.use.the.following.comm
1121c0 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 and:.To.use.a.RADIUS.server.for.
1121e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 authentication.and.bandwidth-sha
112200 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 ping,.the.following.example.conf
112220 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 iguration.can.be.used..To.use.a.
112240 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 radius.server,.you.need.to.switc
112260 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 h.to.authentication.mode.RADIUS.
112280 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 and.then.configure.it..To.use.su
1122a0 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 ch.a.service,.one.must.define.a.
1122c0 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 login,.password,.one.or.multiple
1122e0 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e .hostnames,.protocol.and.server.
112300 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 .To.use.the.Salt-Minion,.a.runni
112320 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 ng.Salt-Master.is.required..You.
112340 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 can.find.more.in.the.`Salt.Pojec
112360 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c t.Documentaion.<https://docs.sal
112380 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 tproject.io/en/latest/contents.h
1123a0 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 tml>`_.To.use.this.full.configur
1123c0 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 ation.we.asume.a.public.accessib
1123e0 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a le.hostname..Topology:.Topology:
112400 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 .PC4.-.Leaf2.-.Spine1.-.Leaf3.-.
112420 50 43 35 00 54 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f PC5.Toubleshooting.Track.Track.o
112440 70 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 ption.to.track.non.VRRP.interfac
112460 65 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f e.states..VRRP.changes.status.to
112480 20 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 .``FAULT``.if.one.of.the.track.i
1124a0 6e 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 nterfaces.in.state.``down``..Tra
1124c0 64 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 ditional.BGP.did.not.have.the.fe
1124e0 61 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 ature.to.detect.a.remote.peer's.
112500 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 capabilities,.e.g..whether.it.ca
112520 6e 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e n.handle.prefix.types.other.than
112540 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 .IPv4.unicast.routes..This.was.a
112560 20 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c .big.problem.using.Multiprotocol
112580 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 .Extension.for.BGP.in.an.operati
1125a0 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 onal.network..:rfc:`2842`.adopte
1125c0 64 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 d.a.feature.called.Capability.Ne
1125e0 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 gotiation..*bgpd*.use.this.Capab
112600 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 ility.Negotiation.to.detect.the.
112620 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 remote.peer's.capabilities..If.a
112640 20 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 .peer.is.only.configured.as.an.I
112660 50 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 Pv4.unicast.neighbor,.*bgpd*.doe
112680 73 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f s.not.send.these.Capability.Nego
1126a0 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e tiation.packets.(at.least.not.un
1126c0 6c 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 less.other.optional.BGP.features
1126e0 20 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 .require.capability.negotiation)
112700 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 ..Traditionally.firewalls.weere.
112720 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 configured.with.the.concept.of.d
112740 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 ata.going.in.and.out.of.an.inter
112760 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 face..The.router.just.listened.t
112780 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 o.the.data.flowing.through.and.r
1127a0 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 esponding.as.required.if.it.was.
1127c0 64 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 directed.at.the.router.itself..T
1127e0 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d raditionally.hardware.routers.im
112800 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f plement.IPsec.exclusively.due.to
112820 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 .relative.ease.of.implementing.i
112840 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 t.in.hardware.and.insufficient.C
112860 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e PU.power.for.doing.encryption.in
112880 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 .software..Since.VyOS.is.a.softw
1128a0 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f are.router,.this.is.less.of.a.co
1128c0 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 ncern..OpenVPN.has.been.widely.u
1128e0 73 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 sed.on.UNIX.platform.for.a.long.
112900 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 time.and.is.a.popular.option.for
112920 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 .remote.access.VPN,.though.it's.
112940 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e also.capable.of.site-to-site.con
112960 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 nections..Traffic.Filters.Traffi
112980 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 c.Filters.are.used.to.control.wh
1129a0 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 ich.packets.will.have.the.define
1129c0 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 d.NAT.rules.applied..Five.differ
1129e0 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 ent.filters.can.be.applied.withi
112a00 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 n.a.NAT.rule..Traffic.Policy.Tra
112a20 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 ffic.cannot.flow.between.zone.me
112a40 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 mber.interface.and.any.interface
112a60 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 .that.is.not.a.zone.member..Traf
112a80 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 fic.from.multicast.sources.will.
112aa0 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 go.to.the.Rendezvous.Point,.and.
112ac0 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 receivers.will.pull.it.from.a.sh
112ae0 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 ared.tree.using.:abbr:`IGMP.(Int
112b00 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
112b20 60 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 `..Traffic.from.multicast.source
112b40 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e s.will.go.to.the.Rendezvous.Poin
112b60 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 t,.and.receivers.will.pull.it.fr
112b80 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 om.a.shared.tree.using.IGMP.(Int
112ba0 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
112bc0 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 ..Traffic.from.multicast.sources
112be0 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 .will.go.to.the.Rendezvous.Point
112c00 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f ,.and.receivers.will.pull.it.fro
112c20 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 m.a.shared.tree.using.MLD.(Multi
112c40 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 cast.Listener.Discovery)..Traffi
112c60 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 c.must.be.symmetric.Traffic.whic
112c80 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 h.is.received.by.the.router.on.a
112ca0 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 n.interface.which.is.member.of.a
112cc0 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 .bridge.is.processed.on.the.**Br
112ce0 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 idge.Layer**..A.simplified.packe
112d00 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 t.flow.diagram.for.this.layer.is
112d20 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 .shown.next:.Transition.scripts.
112d40 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 Transition.scripts.can.help.you.
112d60 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 implement.various.fixups,.such.a
112d80 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 s.starting.and.stopping.services
112da0 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e ,.or.even.modifying.the.VyOS.con
112dc0 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 fig.on.VRRP.transition..This.set
112de0 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 up.will.make.the.VRRP.process.ex
112e00 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 ecute.the.``/config/scripts/vrrp
112e20 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 -fail.sh``.with.argument.``Foo``
112e40 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e .when.VRRP.fails,.and.the.``/con
112e60 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 fig/scripts/vrrp-master.sh``.whe
112e80 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a n.the.router.becomes.the.master:
112ea0 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 .Transparent.Proxy.Troubleshooti
112ec0 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c ng.Tuning.commands.Tunnel.Tunnel
112ee0 20 6b 65 79 73 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 20 74 6f 20 61 75 .keys.Tunnel.password.used.to.au
112f00 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 00 54 77 6f 20 thenticate.the.client.(LAC).Two.
112f20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 environment.variables.are.availa
112f40 62 6c 65 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f ble:.Two.interfaces.are.going.to
112f60 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 .be.used.in.the.flowtables:.eth0
112f80 20 61 6e 64 20 65 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 .and.eth1.Two.new.files.``/confi
112fa0 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 g/auth/id_rsa_rpki``.and.``/conf
112fc0 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 ig/auth/id_rsa_rpki.pub``.will.b
112fe0 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 e.created..Two.routers.connected
113000 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 .both.via.eth1.through.an.untrus
113020 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 ted.switch.Type.of.metrics.group
113040 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c ing.when.push.to.Azure.Data.Expl
113060 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 orer..The.default.is.``table-per
113080 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 20 4e -metric``..Typically,.a.1-to-1.N
1130a0 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f AT.rule.omits.the.destination.po
1130c0 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 rt.(all.ports).and.replaces.the.
1130e0 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 protocol.with.either.**all**.or.
113100 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 50 20 **ip**..UDP.Broadcast.Relay.UDP.
113120 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 50 20 mode.works.better.with.NAT:.UDP.
113140 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 35 30 port.1701.for.IPsec.UDP.port.450
113160 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 52 4c 0.(NAT-T).UDP.port.500.(IKE).URL
113180 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 64 47 .Filtering.is.provided.by.SquidG
1131a0 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 73 69 uard_..URL.filtering.URL.with.si
1131c0 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 6c 79 gnature.of.master.for.auth.reply
1131e0 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 .verification.USB.to.serial.conv
113200 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 erters.will.handle.most.of.their
113220 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 .work.in.software.so.you.should.
113240 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 62 61 be.carefull.with.the.selected.ba
113260 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 74 20 udrate.as.some.times.they.can't.
113280 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 55 55 cope.with.the.expected.speed..UU
1132a0 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 56 52 52 CP.subsystem.Unicast.Unicast.VRR
1132c0 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 63 6f 6d P.Unicast.VXLAN.Unit.of.this.com
1132e0 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 mand.is.MB..Units.Until.VyOS.1.4
113300 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 ,.the.only.option.for.site-to-si
113320 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 te.OpenVPN.without.PKI.was.to.us
113340 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 e.pre-shared.keys..That.option.i
113360 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 s.still.available.but.it.is.depr
113380 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 ecated.and.will.be.removed.in.th
1133a0 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 e.future..However,.if.you.need.t
1133c0 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 o.set.up.a.tunnel.to.an.older.Vy
1133e0 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 OS.version.or.a.system.with.olde
113400 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 r.OpenVPN,.you.need.to.still.nee
113420 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 6f 20 73 d.to.know.how.to.use.it..Up.to.s
113440 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 65 73 5f even.queues.-defined.as.classes_
113460 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 61 6e 20 .with.different.priorities-.can.
113480 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c 61 63 65 be.configured..Packets.are.place
1134a0 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 61 74 65 d.into.queues.based.on.associate
1134c0 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 74 72 d.match.criteria..Packets.are.tr
1134e0 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 70 72 69 ansmitted.from.the.queues.in.pri
113500 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 61 20 68 ority.order..If.classes.with.a.h
113520 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c 65 64 20 igher.priority.are.being.filled.
113540 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 63 6b 65 with.packets.continuously,.packe
113560 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 77 ts.from.lower.priority.classes.w
113580 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 20 74 72 ill.only.be.transmitted.after.tr
1135a0 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 affic.volume.from.higher.priorit
1135c0 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 70 64 61 y.classes.decreases..Update.Upda
1135e0 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 6f 69 70 20 te.container.image.Update.geoip.
113600 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 database.Updates.Updates.from.th
113620 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 6c e.RPKI.cache.servers.are.directl
113640 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 y.applied.and.path.selection.is.
113660 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f 6e updated.accordingly..(Soft.recon
113680 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 figuration.must.be.enabled.for.t
1136a0 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c his.to.work)..Upload.bandwidth.l
1136c0 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6c imit.in.kbit/s.for.`<user>`..Upl
1136e0 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f oad.bandwidth.limit.in.kbit/s.fo
113700 72 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 r.for.user.on.interface.`<interf
113720 61 63 65 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f ace>`..Upon.reception.of.an.inco
113740 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 ming.packet,.when.a.response.is.
113760 73 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 sent,.it.might.be.desired.to.ens
113780 75 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 ure.that.it.leaves.from.the.same
1137a0 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 .interface.as.the.inbound.one..T
1137c0 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 his.can.be.achieved.by.enabling.
1137e0 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 sticky.connections.in.the.load.b
113800 61 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 alancing:.Upon.shutdown,.this.op
113820 74 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 tion.will.deprecate.the.prefix.b
113840 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 y.announcing.it.in.the.shutdown.
113860 52 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 3a 61 62 62 RA.Use.802.11n.protocol.Use.:abb
113880 72 3a 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 r:`DH.(Diffie...Hellman)`.parame
1138a0 74 65 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 ters.from.PKI.subsystem..Must.be
1138c0 20 61 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 .at.least.2048.bits.in.length..U
1138e0 73 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 se.CA.certificate.from.PKI.subsy
113900 73 74 65 6d 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 stem.Use.DynDNS.as.your.preferre
113920 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f 73 d.provider:.Use.TLS.but.skip.hos
113940 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e 2e t.validation.Use.TLS.encryption.
113960 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 66 .Use.`<subnet>`.as.the.IP.pool.f
113980 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 60 or.all.connecting.clients..Use.`
1139a0 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 79 `show.log.|.strip-private``.if.y
1139c0 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 65 ou.want.to.hide.private.data.whe
1139e0 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 65 n.sharing.your.logs..Use.`delete
113a00 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 65 .system.conntrack.modules`.to.de
113a20 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 73 active.all.modules..Use.a.persis
113a40 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 tent.LDAP.connection..Normally.t
113a60 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 he.LDAP.connection.is.only.open.
113a80 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 70 while.validating.a.username.to.p
113aa0 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 65 reserve.resources.at.the.LDAP.se
113ac0 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 41 rver..This.option.causes.the.LDA
113ae0 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 6c P.connection.to.be.kept.open,.al
113b00 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 68 lowing.it.to.be.reused.for.furth
113b20 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 er.user.validations..Use.a.speci
113b40 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 fic.address-group..Prepend.chara
113b60 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 cter.``!``.for.inverted.matching
113b80 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e .criteria..Use.a.specific.domain
113ba0 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 -group..Prepend.character.``!``.
113bc0 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 for.inverted.matching.criteria..
113be0 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e Use.a.specific.mac-group..Prepen
113c00 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d d.character.``!``.for.inverted.m
113c20 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 atching.criteria..Use.a.specific
113c40 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 .network-group..Prepend.characte
113c60 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 r.``!``.for.inverted.matching.cr
113c80 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 iteria..Use.a.specific.port-grou
113ca0 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 p..Prepend.character.``!``.for.i
113cc0 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 nverted.matching.criteria..Use.a
113ce0 63 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 61 64 64 72 65 73 ctive-active.HA.mode..Use.addres
113d00 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 s.`masquerade`.(the.interfaces.p
113d20 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 73 65 20 61 rimary.address).on.rule.30.Use.a
113d40 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 65 6c 66 2d 73 n.automatically.generated.self-s
113d60 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c 6f 63 61 6c 20 igned.certificate.Use.any.local.
113d80 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 address,.configured.on.any.inter
113da0 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 61 75 74 face.if.this.is.not.set..Use.aut
113dc0 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e h.key.file.at.``/config/auth/my.
113de0 6b 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 key``.Use.certificate.from.PKI.s
113e00 75 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 6c 3e 60 20 ubsystem.Use.configured.`<url>`.
113e20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 64 64 to.determine.your.IP.address..dd
113e40 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e 64 20 74 72 client_.will.load.`<url>`.and.tr
113e60 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 20 66 ies.to.extract.your.IP.address.f
113e80 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 45 43 20 28 64 65 64 rom.the.response..Use.deSEC.(ded
113ea0 79 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 yn.io).as.your.preferred.provide
113ec0 72 3a 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e r:.Use.inverse-match.to.match.an
113ee0 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d ything.except.the.given.country-
113f00 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 codes..Use.local.socket.for.API.
113f20 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f Use.local.user.`foo`.with.passwo
113f40 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 rd.`bar`.Use.tab.completion.to.g
113f60 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 et.a.list.of.categories..Use.the
113f80 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 .address.of.the.specified.interf
113fa0 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 ace.on.the.local.machine.as.the.
113fc0 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e source.address.of.the.connection
113fe0 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 ..Use.the.following.topology.to.
114000 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 build.a.nat66.based.isolated.net
114020 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e work.between.internal.and.extern
114040 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e al.networks.(dynamic.prefix.is.n
114060 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ot.supported):.Use.the.following
114080 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 .topology.to.translate.internal.
1140a0 75 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 user.local.addresses.(``fc::/7``
1140c0 29 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 65 66 69 78 65 73 ).to.DHCPv6-PD.provided.prefixes
1140e0 20 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 56 79 4f 53 .from.an.ISP.connected.to.a.VyOS
114100 20 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 .HA.pair..Use.the.specified.addr
114120 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 ess.on.the.local.machine.as.the.
114140 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e source.address.of.the.connection
114160 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f ..Only.useful.on.systems.with.mo
114180 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 re.than.one.address..Use.these.c
1141a0 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 ommands.if.you.would.like.to.set
1141c0 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 .the.discovery.hello.and.hold.ti
1141e0 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c me.parameters.for.the.targeted.L
114200 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 DP.neighbors..Use.these.commands
114220 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 .if.you.would.like.to.set.the.di
114240 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 scovery.hello.and.hold.time.para
114260 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f meters..Use.these.commands.to.co
114280 6e 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e ntrol.the.exporting.of.forwardin
1142a0 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 g.equivalence.classes.(FECs).for
1142c0 20 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 .LDP.to.neighbors..This.would.be
1142e0 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f .useful.for.example.on.only.anno
114300 75 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 uncing.the.labeled.routes.that.a
114320 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 re.needed.and.not.ones.that.are.
114340 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c not.needed,.such.as.announcing.l
114360 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 oopback.interfaces.and.no.others
114380 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 ..Use.these.commands.to.control.
1143a0 74 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 the.importing.of.forwarding.equi
1143c0 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 valence.classes.(FECs).for.LDP.f
1143e0 72 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 rom.neighbors..This.would.be.use
114400 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e ful.for.example.on.only.acceptin
114420 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 g.the.labeled.routes.that.are.ne
114440 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e eded.and.not.ones.that.are.not.n
114460 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 eeded,.such.as.accepting.loopbac
114480 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f k.interfaces.and.rejecting.all.o
1144a0 74 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 thers..Use.this.PIM.command.in.t
1144c0 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 he.selected.interface.to.set.the
1144e0 20 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e .priority.(1-4294967295).you.wan
114500 74 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f t.to.influence.in.the.election.o
114520 66 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 f.a.node.to.become.the.Designate
114540 64 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 d.Router.for.a.LAN.segment..The.
114560 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 default.priority.is.1,.set.a..hi
114580 67 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f gher.value.to.give.the.router.mo
1145a0 72 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e re.preference.in.the.DR.election
1145c0 20 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 .process..Use.this.PIM.command.t
1145e0 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d o.modify.the.time.out.value.(31-
114600 36 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 60000.seconds).for.an.`(S,G).<ht
114620 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 tps://tools.ietf.org/html/rfc776
114640 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 1#section-4.1>`_.flow..31.second
114660 73 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 s.is.chosen.for.a.lower.bound.as
114680 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 .some.hardware.platforms.cannot.
1146a0 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 see.data.flowing.in.better.than.
1146c0 33 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 30.seconds.chunks..Use.this.coma
1146e0 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 nd.to.set.the.IPv6.address.pool.
114700 66 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 from.which.a.PPPoE.client.will.g
114720 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 et.an.IPv6.prefix.of.your.define
114740 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 d.length.(mask).to.terminate.the
114760 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 .PPPoE.endpoint.at.their.side..T
114780 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 he.mask.length.can.be.set.from.4
1147a0 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 8.to.128.bit.long,.the.default.v
1147c0 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 alue.is.64..Use.this.comand.to.s
1147e0 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 et.the.IPv6.address.pool.from.wh
114800 69 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 ich.an.IPoE.client.will.get.an.I
114820 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 Pv6.prefix.of.your.defined.lengt
114840 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 h.(mask).to.terminate.the.IPoE.e
114860 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 ndpoint.at.their.side..The.mask.
114880 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 length.can.be.set.from.48.to.128
1148a0 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 .bit.long,.the.default.value.is.
1148c0 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 64..Use.this.comand.to.set.the.I
1148e0 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 Pv6.address.pool.from.which.an.P
114900 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 PPoE.client.will.get.an.IPv6.pre
114920 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b fix.of.your.defined.length.(mask
114940 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e ).to.terminate.the.PPPoE.endpoin
114960 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 t.at.their.side..The.mask.length
114980 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c .can.be.set.from.48.to.128.bit.l
1149a0 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 ong,.the.default.value.is.64..Us
1149c0 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 e.this.comand.to.set.the.IPv6.ad
1149e0 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c dress.pool.from.which.an.PPTP.cl
114a00 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 ient.will.get.an.IPv6.prefix.of.
114a20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 your.defined.length.(mask).to.te
114a40 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 rminate.the.PPTP.endpoint.at.the
114a60 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 ir.side..The.mask.length.can.be.
114a80 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 set.from.48.to.128.bit.long,.the
114aa0 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 .default.value.is.64..Use.this.c
114ac0 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f omand.to.set.the.IPv6.address.po
114ae0 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c ol.from.which.an.SSTP.client.wil
114b00 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 l.get.an.IPv6.prefix.of.your.def
114b20 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 ined.length.(mask).to.terminate.
114b40 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e the.SSTP.endpoint.at.their.side.
114b60 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d .The.mask.length.can.be.set.from
114b80 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 .48.to.128.bit.long,.the.default
114ba0 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f .value.is.64..Use.this.comand.to
114bc0 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 .set.the.IPv6.address.pool.from.
114be0 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e which.an.l2tp.client.will.get.an
114c00 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e .IPv6.prefix.of.your.defined.len
114c20 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 gth.(mask).to.terminate.the.l2tp
114c40 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 .endpoint.at.their.side..The.mas
114c60 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 k.length.can.be.set.from.48.to.1
114c80 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 28.bit.long,.the.default.value.i
114ca0 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 s.64..Use.this.command.for.every
114cc0 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 .pool.of.client.IP.addresses.you
114ce0 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f .want.to.define..The.addresses.o
114d00 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 f.this.pool.will.be.given.to.PPP
114d20 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f oE.clients..You.must.use.CIDR.no
114d40 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f tation.and.it.must.be.within.a./
114d60 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 24.subnet..Use.this.command.for.
114d80 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 every.pool.of.client.IP.addresse
114da0 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 s.you.want.to.define..The.addres
114dc0 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 ses.of.this.pool.will.be.given.t
114de0 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 o.PPPoE.clients..You.must.use.CI
114e00 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 DR.notation..Use.this.command.if
114e20 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 .you.would.like.for.the.router.t
114e40 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 o.advertise.FECs.with.a.label.of
114e60 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e .0.for.explicit.null.operations.
114e80 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c .Use.this.command.if.you.would.l
114ea0 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c ike.to.control.the.local.FEC.all
114ec0 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 ocations.for.LDP..A.good.example
114ee0 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 .would.be.for.your.local.router.
114f00 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 to.not.allocate.a.label.for.ever
114f20 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 ything..Just.a.label.for.what.it
114f40 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 's.useful..A.good.example.would.
114f60 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 be.just.a.loopback.label..Use.th
114f80 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 is.command.if.you.would.like.to.
114fa0 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e set.the.TCP.session.hold.time.in
114fc0 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c tervals..Use.this.command.to.all
114fe0 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 ow.the.selected.interface.to.joi
115000 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 n.a.multicast.group.defining.the
115020 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a .multicast.address.you.want.to.j
115040 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f oin.and.the.source.IP.address.to
115060 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 o..Use.this.command.to.allow.the
115080 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 .selected.interface.to.join.a.mu
1150a0 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lticast.group..Use.this.command.
1150c0 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 to.allow.the.selected.interface.
1150e0 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 to.join.a.source-specific.multic
115100 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 ast.group..Use.this.command.to.c
115120 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 heck.the.tunnel.status.for.OpenV
115140 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 PN.client.interfaces..Use.this.c
115160 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 ommand.to.check.the.tunnel.statu
115180 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e s.for.OpenVPN.server.interfaces.
1151a0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 .Use.this.command.to.check.the.t
1151c0 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f unnel.status.for.OpenVPN.site-to
1151e0 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 -site.interfaces..Use.this.comma
115200 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f nd.to.clear.Border.Gateway.Proto
115220 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 col.statistics.or.status..Use.th
115240 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 is.command.to.configure.DHCPv6.P
115260 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 49 50 refix.Delegation.(RFC3633).on.IP
115280 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 oE..You.will.have.to.set.your.IP
1152a0 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 v6.pool.and.the.length.of.the.de
1152c0 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 legation.prefix..From.the.define
1152e0 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 d.IPv6.pool.you.will.be.handing.
115300 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 out.networks.of.the.defined.leng
115320 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 th.(delegation-prefix)..The.leng
115340 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 th.of.the.delegation.prefix.can.
115360 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 be.set.from.32.to.64.bit.long..U
115380 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 se.this.command.to.configure.DHC
1153a0 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 Pv6.Prefix.Delegation.(RFC3633).
1153c0 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 on.PPPoE..You.will.have.to.set.y
1153e0 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 our.IPv6.pool.and.the.length.of.
115400 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 the.delegation.prefix..From.the.
115420 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 defined.IPv6.pool.you.will.be.ha
115440 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 nding.out.networks.of.the.define
115460 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 d.length.(delegation-prefix)..Th
115480 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
1154a0 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c x.can.be.set.from.32.to.64.bit.l
1154c0 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ong..Use.this.command.to.configu
1154e0 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 re.DHCPv6.Prefix.Delegation.(RFC
115500 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 3633).on.PPTP..You.will.have.to.
115520 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 set.your.IPv6.pool.and.the.lengt
115540 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d h.of.the.delegation.prefix..From
115560 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 .the.defined.IPv6.pool.you.will.
115580 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 be.handing.out.networks.of.the.d
1155a0 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 efined.length.(delegation-prefix
1155c0 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 )..The.length.of.the.delegation.
1155e0 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 prefix.can.be.set.from.32.to.64.
115600 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f bit.long..Use.this.command.to.co
115620 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e nfigure.DHCPv6.Prefix.Delegation
115640 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 .(RFC3633).on.SSTP..You.will.hav
115660 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 e.to.set.your.IPv6.pool.and.the.
115680 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e length.of.the.delegation.prefix.
1156a0 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 .From.the.defined.IPv6.pool.you.
1156c0 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 will.be.handing.out.networks.of.
1156e0 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 the.defined.length.(delegation-p
115700 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 refix)..The.length.of.the.delega
115720 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 tion.prefix.can.be.set.from.32.t
115740 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 o.64.bit.long..Use.this.command.
115760 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 to.configure.DHCPv6.Prefix.Deleg
115780 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c ation.(RFC3633).on.l2tp..You.wil
1157a0 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 l.have.to.set.your.IPv6.pool.and
1157c0 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 .the.length.of.the.delegation.pr
1157e0 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c efix..From.the.defined.IPv6.pool
115800 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b .you.will.be.handing.out.network
115820 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 s.of.the.defined.length.(delegat
115840 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 ion-prefix)..The.length.of.the.d
115860 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d elegation.prefix.can.be.set.from
115880 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .32.to.64.bit.long..Use.this.com
1158a0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 mand.to.configure.DHCPv6.Prefix.
1158c0 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 Delegation.(RFC3633)..You.will.h
1158e0 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 ave.to.set.your.IPv6.pool.and.th
115900 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
115920 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f x..From.the.defined.IPv6.pool.yo
115940 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f u.will.be.handing.out.networks.o
115960 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e f.the.defined.length.(delegation
115980 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 -prefix)..The.length.of.the.dele
1159a0 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 gation.prefix.can.be.set.from.32
1159c0 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .to.64.bit.long..Use.this.comman
1159e0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 d.to.configure.Dynamic.Authoriza
115a00 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 tion.Extensions.to.RADIUS.so.tha
115a20 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 t.you.can.remotely.disconnect.se
115a40 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 ssions.and.change.some.authentic
115a60 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ation.parameters..Use.this.comma
115a80 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 nd.to.configure.a."black-hole".r
115aa0 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 oute.on.the.router..A.black-hole
115ac0 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 .route.is.a.route.for.which.the.
115ae0 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 system.silently.discard.packets.
115b00 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 that.are.matched..This.prevents.
115b20 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 networks.leaking.out.public.inte
115b40 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 rfaces,.but.it.does.not.prevent.
115b60 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 them.from.being.used.as.a.more.s
115b80 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 pecific.route.inside.your.networ
115ba0 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 k..Use.this.command.to.configure
115bc0 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e .a.Network.Emulator.policy.defin
115be0 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e ing.its.name.and.the.fixed.amoun
115c00 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c t.of.time.you.want.to.add.to.all
115c20 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 .packet.going.out.of.the.interfa
115c40 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 ce..The.latency.will.be.added.th
115c60 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 rough.the.Token.Bucket.Filter.qd
115c80 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 isc..It.will.only.take.effect.if
115ca0 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 .you.have.configured.its.bandwid
115cc0 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 th.too..You.can.use.secs,.ms.and
115ce0 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .us..Default:.50ms..Use.this.com
115d00 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 mand.to.configure.a.Priority.Que
115d20 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 ue.policy,.set.its.name,.set.a.c
115d40 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 lass.with.a.priority.from.1.to.7
115d60 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 .and.define.a.hard.limit.on.the.
115d80 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 real.queue.size..When.this.limit
115da0 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f .is.reached,.new.packets.are.dro
115dc0 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 pped..Use.this.command.to.config
115de0 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 ure.a.Random-Detect.policy.and.s
115e00 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 et.its.name,.then.name.the.IP.Pr
115e20 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 ecedence.for.the.virtual.queue.y
115e40 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 ou.are.configuring.and.what.the.
115e60 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 maximum.size.of.its.queue.will.b
115e80 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 e.(from.1.to.1-4294967295.packet
115ea0 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 s)..Packets.are.dropped.when.the
115ec0 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 .current.queue.length.reaches.th
115ee0 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f is.value..Use.this.command.to.co
115f00 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 nfigure.a.Random-Detect.policy.a
115f20 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 nd.set.its.name,.then.state.the.
115f40 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 IP.Precedence.for.the.virtual.qu
115f60 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 eue.you.are.configuring.and.what
115f80 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c .its.mark.(drop).probability.wil
115fa0 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 l.be..Set.the.probability.by.giv
115fc0 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 ing.the.N.value.of.the.fraction.
115fe0 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 1/N.(default:.10)..Use.this.comm
116000 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 and.to.configure.a.Random-Detect
116020 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 .policy.and.set.its.name,.then.s
116040 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 tate.the.IP.Precedence.for.the.v
116060 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 irtual.queue.you.are.configuring
116080 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 .and.what.its.maximum.threshold.
1160a0 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 for.random.detection.will.be.(fr
1160c0 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 om.0.to.4096.packets,.default:.1
1160e0 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 8)..At.this.size,.the.marking.(d
116100 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 rop).probability.is.maximal..Use
116120 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e .this.command.to.configure.a.Ran
116140 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 dom-Detect.policy.and.set.its.na
116160 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 me,.then.state.the.IP.Precedence
116180 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 .for.the.virtual.queue.you.are.c
1161a0 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 onfiguring.and.what.its.minimum.
1161c0 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 threshold.for.random.detection.w
1161e0 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e ill.be.(from.0.to.4096.packets).
116200 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 ..If.this.value.is.exceeded,.pac
116220 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 kets.start.being.eligible.for.be
116240 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ing.dropped..Use.this.command.to
116260 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 .configure.a.Random-Detect.polic
116280 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 y.and.set.its.name,.then.state.t
1162a0 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c he.IP.Precedence.for.the.virtual
1162c0 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 .queue.you.are.configuring.and.w
1162e0 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b hat.the.size.of.its.average-pack
116300 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a et.should.be.(in.bytes,.default:
116320 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 .1024)..Use.this.command.to.conf
116340 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 igure.a.Random-Detect.policy,.se
116360 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 t.its.name.and.set.the.available
116380 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 .bandwidth.for.this.policy..It.i
1163a0 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 s.used.for.calculating.the.avera
1163c0 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 ge.queue.size.after.some.idle.ti
1163e0 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 me..It.should.be.set.to.the.band
116400 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 width.of.your.interface..Random.
116420 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 Detect.is.not.a.shaping.policy,.
116440 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 this.command.will.not.shape..Use
116460 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 .this.command.to.configure.a.Rat
116480 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 e-Control.policy,.set.its.name.a
1164a0 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 nd.the.maximum.amount.of.time.a.
1164c0 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 packet.can.be.queued.(default:.5
1164e0 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 0.ms)..Use.this.command.to.confi
116500 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 gure.a.Rate-Control.policy,.set.
116520 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 its.name.and.the.rate.limit.you.
116540 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 want.to.have..Use.this.command.t
116560 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 o.configure.a.Rate-Control.polic
116580 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 y,.set.its.name.and.the.size.of.
1165a0 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 the.bucket.in.bytes.which.will.b
1165c0 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 e.available.for.burst..Use.this.
1165e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 command.to.configure.a.Round-Rob
116600 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 in.policy,.set.its.name,.set.a.c
116620 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 lass.ID,.and.the.quantum.for.tha
116640 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c t.class..The.deficit.counter.wil
116660 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 l.add.that.value.each.round..Use
116680 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 .this.command.to.configure.a.Rou
1166a0 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 nd-Robin.policy,.set.its.name,.s
1166c0 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a et.a.class.ID,.and.the.queue.siz
1166e0 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.in.packets..Use.this.command.t
116700 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 o.configure.a.Shaper.policy,.set
116720 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 .its.name.and.the.maximum.bandwi
116740 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 dth.for.all.combined.traffic..Us
116760 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 e.this.command.to.configure.a.Sh
116780 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e aper.policy,.set.its.name,.defin
1167a0 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 e.a.class.and.set.the.guaranteed
1167c0 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f .traffic.you.want.to.allocate.to
1167e0 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .that.class..Use.this.command.to
116800 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 .configure.a.Shaper.policy,.set.
116820 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 its.name,.define.a.class.and.set
116840 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 .the.maximum.speed.possible.for.
116860 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 this.class..The.default.ceiling.
116880 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 value.is.the.bandwidth.value..Us
1168a0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 e.this.command.to.configure.a.Sh
1168c0 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e aper.policy,.set.its.name,.defin
1168e0 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 e.a.class.and.set.the.priority.f
116900 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 or.usage.of.available.bandwidth.
116920 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 once.guarantees.have.been.met..T
116940 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 he.lower.the.priority.number,.th
116960 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 e.higher.the.priority..The.defau
116980 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 lt.priority.value.is.0,.the.high
1169a0 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 est.priority..Use.this.command.t
1169c0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 o.configure.a.Shaper.policy,.set
1169e0 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 .its.name,.define.a.class.and.se
116a00 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 t.the.size.of.the.`tocken.bucket
116a20 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c `_.in.bytes,.which.will.be.avail
116a40 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 able.to.be.sent.at.ceiling.speed
116a60 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 .(default:.15Kb)..Use.this.comma
116a80 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 nd.to.configure.a.data-rate.limi
116aa0 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 t.to.PPPOoE.clients.for.traffic.
116ac0 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d download.or.upload..The.rate-lim
116ae0 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 it.is.set.in.kbit/sec..Use.this.
116b00 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c command.to.configure.a.drop-tail
116b20 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 .policy.(PFIFO)..Choose.a.unique
116b40 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 .name.for.this.policy.and.the.si
116b60 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e ze.of.the.queue.by.setting.the.n
116b80 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 umber.of.packets.it.can.contain.
116ba0 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 (maximum.4294967295)..Use.this.c
116bc0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 ommand.to.configure.a.specific.s
116be0 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 ession.hold.time.for.LDP.peers..
116c00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 Set.the.IP.address.of.the.LDP.pe
116c20 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 er.and.a.session.hold.time.that.
116c40 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 should.be.configured.for.it..You
116c60 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 .may.have.to.reset.the.neighbor.
116c80 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 for.this.to.work..Use.this.comma
116ca0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 nd.to.configure.an.Ingress.Polic
116cc0 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 er,.defining.its.name.and.the.bu
116ce0 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 rst.size.in.bytes.(default:.15).
116d00 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 for.its.default.policy..Use.this
116d20 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 .command.to.configure.an.Ingress
116d40 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 .Policer,.defining.its.name.and.
116d60 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f the.maximum.allowed.bandwidth.fo
116d80 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 r.its.default.policy..Use.this.c
116da0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 ommand.to.configure.an.Ingress.P
116dc0 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 olicer,.defining.its.name,.a.cla
116de0 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 ss.identifier.(1-4090).and.the.b
116e00 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 urst.size.in.bytes.for.this.clas
116e20 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e s.(default:.15)..Use.this.comman
116e40 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 d.to.configure.an.Ingress.Police
116e60 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 r,.defining.its.name,.a.class.id
116e80 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 entifier.(1-4090).and.the.maximu
116ea0 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 m.allowed.bandwidth.for.this.cla
116ec0 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ss..Use.this.command.to.configur
116ee0 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 e.an.Ingress.Policer,.defining.i
116f00 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 ts.name,.a.class.identifier.(1-4
116f20 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 090),.a.class.matching.rule.name
116f40 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 .and.its.description..Use.this.c
116f60 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 ommand.to.configure.an.Ingress.P
116f80 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 olicer,.defining.its.name,.a.cla
116fa0 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 ss.identifier.(1-4090),.and.the.
116fc0 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 priority.(0-20,.default.20).in.w
116fe0 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 hich.the.rule.is.evaluated.(the.
117000 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 lower.the.number,.the.higher.the
117020 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .priority)..Use.this.command.to.
117040 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 configure.an.fq-codel.policy,.se
117060 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 t.its.name.and.the.maximum.numbe
117080 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 r.of.bytes.(default:.1514).to.be
1170a0 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 .dequeued.from.a.queue.at.once..
1170c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e Use.this.command.to.configure.an
1170e0 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 .fq-codel.policy,.set.its.name.a
117100 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 nd.the.number.of.sub-queues.(def
117120 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 ault:.1024).into.which.packets.a
117140 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 re.classified..Use.this.command.
117160 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c to.configure.an.fq-codel.policy,
117180 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f .set.its.name.and.the.time.perio
1171a0 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f d.used.by.the.control.loop.of.Co
1171c0 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 Del.to.detect.when.a.persistent.
1171e0 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 queue.is.developing,.ensuring.th
117200 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f at.the.measured.minimum.delay.do
117220 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 es.not.become.too.stale.(default
117240 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f :.100ms)..Use.this.command.to.co
117260 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 nfigure.an.fq-codel.policy,.set.
117280 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 its.name,.and.define.a.hard.limi
1172a0 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 t.on.the.real.queue.size..When.t
1172c0 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 his.limit.is.reached,.new.packet
1172e0 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 s.are.dropped.(default:.10240.pa
117300 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 ckets)..Use.this.command.to.conf
117320 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 igure.an.fq-codel.policy,.set.it
117340 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c s.name,.and.define.the.acceptabl
117360 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 e.minimum.standing/persistent.qu
117380 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 eue.delay..This.minimum.delay.is
1173a0 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 .identified.by.tracking.the.loca
1173c0 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 l.minimum.queue.delay.that.packe
1173e0 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 ts.experience.(default:.5ms)..Us
117400 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 e.this.command.to.configure.an.i
117420 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 nterface.with.IGMP.so.that.PIM.c
117440 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 an.receive.IGMP.reports.and.quer
117460 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 y.on.the.selected.interface..By.
117480 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 default.IGMP.version.3.will.be.u
1174a0 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 sed..Use.this.command.to.configu
1174c0 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e re.authentication.for.LDP.peers.
1174e0 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 .Set.the.IP.address.of.the.LDP.p
117500 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 eer.and.a.password.that.should.b
117520 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 e.shared.in.order.to.become.neig
117540 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 hbors..Use.this.command.to.confi
117560 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 gure.in.the.selected.interface.t
117580 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 he.IGMP.host.query.interval.(1-1
1175a0 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 800).in.seconds.that.PIM.will.us
1175c0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
1175e0 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 .in.the.selected.interface.the.I
117600 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 GMP.query.response.timeout.value
117620 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 .(10-250).in.deciseconds..If.a.r
117640 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 eport.is.not.returned.in.the.spe
117660 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 cified.time,.it.will.be.assumed.
117680 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 the.(S,G).or.(*,G).state.:rfc:`7
1176a0 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 761#section-4.1`.has.timed.out..
1176c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e Use.this.command.to.configure.in
1176e0 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 .the.selected.interface.the.IGMP
117700 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 .query.response.timeout.value.(1
117720 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 0-250).in.deciseconds..If.a.repo
117740 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 rt.is.not.returned.in.the.specif
117760 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 ied.time,.it.will.be.assumed.the
117780 20 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 .(S,G).or.(\*,G).state.:rfc:`776
1177a0 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 1#section-4.1`.has.timed.out..Us
1177c0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 e.this.command.to.configure.in.t
1177e0 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 he.selected.interface.the.IGMP.q
117800 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d uery.response.timeout.value.(10-
117820 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 250).in.deciseconds..If.a.report
117840 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 .is.not.returned.in.the.specifie
117860 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 d.time,.it.will.be.assumed.the.`
117880 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f (S,G).or.(*,G).state.<https://to
1178a0 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f ols.ietf.org/html/rfc7761#sectio
1178c0 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 n-4.1>`_.has.timed.out..Use.this
1178e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c .command.to.configure.in.the.sel
117900 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 ected.interface.the.MLD.host.que
117920 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 ry.interval.(1-65535).in.seconds
117940 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 .that.PIM.will.use..The.default.
117960 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 value.is.125.seconds..Use.this.c
117980 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e ommand.to.configure.the..samplin
1179a0 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 g.rate.for.flow.accounting..The.
1179c0 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 system.samples.one.in.every.`<ra
1179e0 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 te>`.packets,.where.`<rate>`.is.
117a00 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d the.value.configured.for.the.sam
117a20 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 pling-rate.option..The.advantage
117a40 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 .of.sampling.every.n.packets,.wh
117a60 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 ere.n.>.1,.allows.you.to.decreas
117a80 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 e.the.amount.of.processing.resou
117aa0 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e rces.required.for.flow.accountin
117ac0 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c g..The.disadvantage.of.not.sampl
117ae0 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 ing.every.packet.is.that.the.sta
117b00 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f tistics.produced.are.estimates.o
117b20 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f f.actual.data.flows..Use.this.co
117b40 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 mmand.to.configure.the.IP.addres
117b60 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 s.and.the.shared.secret.key.of.y
117b80 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 our.RADIUS.server...You.can.have
117ba0 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 .multiple.RADIUS.servers.configu
117bc0 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e red.if.you.wish.to.achieve.redun
117be0 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 dancy..Use.this.command.to.confi
117c00 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 gure.the.IP.address.used.as.the.
117c20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 LDP.router-id.of.the.local.devic
117c40 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
117c60 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e .the.PIM.hello.interval.in.secon
117c80 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 ds.(1-180).for.the.selected.inte
117ca0 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 rface..Use.this.command.to.confi
117cc0 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 gure.the.burst.size.of.the.traff
117ce0 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e ic.in.a.Network.Emulator.policy.
117d00 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 .Define.the.name.of.the.Network.
117d20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 Emulator.policy.and.its.traffic.
117d40 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 burst.size.(it.will.be.configure
117d60 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 d.through.the.Token.Bucket.Filte
117d80 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 r.qdisc)..Default:15kb..It.will.
117da0 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e only.take.effect.if.you.have.con
117dc0 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 figured.its.bandwidth.too..Use.t
117de0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 his.command.to.configure.the.loc
117e00 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 al.gateway.IP.address..Use.this.
117e20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d command.to.configure.the.maximum
117e40 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 .rate.at.which.traffic.will.be.s
117e60 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 haped.in.a.Network.Emulator.poli
117e80 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 cy..Define.the.name.of.the.polic
117ea0 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 y.and.the.rate..Use.this.command
117ec0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 .to.configure.the.sampling.rate.
117ee0 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 for.sFlow.accounting.(default:.1
117f00 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 000).Use.this.command.to.configu
117f20 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 re.the.username.and.the.password
117f40 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 .of.a.locally.configured.user..U
117f60 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d se.this.command.to.control.the.m
117f80 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 aximum.number.of.equal.cost.path
117fa0 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f s.to.reach.a.specific.destinatio
117fc0 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 n..The.upper.limit.may.differ.if
117fe0 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 .you.change.the.value.of.MULTIPA
118000 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 TH_NUM.during.compilation..The.d
118020 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 efault.is.MULTIPATH_NUM.(64)..Us
118040 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d e.this.command.to.create.a.Fair-
118060 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e Queue.policy.and.give.it.a.name.
118080 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 .It.is.based.on.the.Stochastic.F
1180a0 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c airness.Queueing.and.can.be.appl
1180c0 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 ied.to.outbound.traffic..Use.thi
1180e0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 69 6e 74 65 72 66 s.command.to.define.IPsec.interf
118100 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ace..Use.this.command.to.define.
118120 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 a.Fair-Queue.policy,.based.on.th
118140 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 e.Stochastic.Fairness.Queueing,.
118160 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 and.set.the.number.of.maximum.pa
118180 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 ckets.allowed.to.wait.in.the.que
1181a0 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f ue..Any.other.packet.will.be.dro
1181c0 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 pped..Use.this.command.to.define
1181e0 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 .a.Fair-Queue.policy,.based.on.t
118200 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c he.Stochastic.Fairness.Queueing,
118220 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 .and.set.the.number.of.seconds.a
118240 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 t.which.a.new.queue.algorithm.pe
118260 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 rturbation.will.occur.(maximum.4
118280 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 294967295)..Use.this.command.to.
1182a0 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c define.default.IPv6.address.pool
1182c0 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e .name..Use.this.command.to.defin
1182e0 65 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 e.default.address.pool.name..Use
118300 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c .this.command.to.define.domains,
118320 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 .one.at.a.time,.so.that.the.syst
118340 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 em.uses.them.to.complete.unquali
118360 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 fied.host.names..Maximum:.6.entr
118380 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ies..Use.this.command.to.define.
1183a0 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 in.the.selected.interface.whethe
1183c0 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 r.you.choose.IGMP.version.2.or.3
1183e0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 ..Use.this.command.to.define.in.
118400 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 the.selected.interface.whether.y
118420 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 ou.choose.IGMP.version.2.or.3..T
118440 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 he.default.value.is.3..Use.this.
118460 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 command.to.define.the.IP.address
118480 20 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 .range.to.be.given.to.PPPoE.clie
1184a0 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 nts..If.notation.``x.x.x.x-x.x.x
1184c0 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 .x``,.it.must.be.within.a./24.su
1184e0 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 bnet..If.notation.``x.x.x.x/x``.
118500 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 is.used.there.is.possibility.to.
118520 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 set.host/netmask..Use.this.comma
118540 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 nd.to.define.the.first.IP.addres
118560 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 s.of.a.pool.of.addresses.to.be.g
118580 69 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f iven.to.IPoE.clients..If.notatio
1185a0 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 n.``x.x.x.x-x.x.x.x``,.it.must.b
1185c0 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 e.within.a./24.subnet..If.notati
1185e0 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 on.``x.x.x.x/x``.is.used.there.i
118600 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 s.possibility.to.set.host/netmas
118620 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 k..Use.this.command.to.define.th
118640 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 e.first.IP.address.of.a.pool.of.
118660 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 addresses.to.be.given.to.PPPoE.c
118680 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 lients..It.must.be.within.a./24.
1186a0 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 subnet..Use.this.command.to.defi
1186c0 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f ne.the.first.IP.address.of.a.poo
1186e0 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 l.of.addresses.to.be.given.to.PP
118700 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e TP.clients..If.notation.``x.x.x.
118720 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 x-x.x.x.x``,.it.must.be.within.a
118740 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 ./24.subnet..If.notation.``x.x.x
118760 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c .x/x``.is.used.there.is.possibil
118780 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 ity.to.set.host/netmask..Use.thi
1187a0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 s.command.to.define.the.first.IP
1187c0 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 .address.of.a.pool.of.addresses.
1187e0 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 to.be.given.to.SSTP.clients..If.
118800 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 notation.``x.x.x.x-x.x.x.x``,.it
118820 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 .must.be.within.a./24.subnet..If
118840 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 .notation.``x.x.x.x/x``.is.used.
118860 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 there.is.possibility.to.set.host
118880 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 /netmask..Use.this.command.to.de
1188a0 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 fine.the.first.IP.address.of.a.p
1188c0 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 ool.of.addresses.to.be.given.to.
1188e0 6c 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e l2tp.clients..If.notation.``x.x.
118900 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e x.x-x.x.x.x``,.it.must.be.within
118920 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 .a./24.subnet..If.notation.``x.x
118940 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 .x.x/x``.is.used.there.is.possib
118960 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 ility.to.set.host/netmask..Use.t
118980 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 his.command.to.define.the.first.
1189a0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 IP.address.of.a.pool.of.addresse
1189c0 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e 74 73 2e 20 s.to.be.given.to.pppoe.clients..
1189e0 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c If.notation.``x.x.x.x-x.x.x.x``,
118a00 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e .it.must.be.within.a./24.subnet.
118a20 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 .If.notation.``x.x.x.x/x``.is.us
118a40 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 ed.there.is.possibility.to.set.h
118a60 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ost/netmask..Use.this.command.to
118a80 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 .define.the.interface.the.PPPoE.
118aa0 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 server.will.use.to.listen.for.PP
118ac0 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f PoE.clients..Use.this.command.to
118ae0 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 .define.the.last.IP.address.of.a
118b00 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 .pool.of.addresses.to.be.given.t
118b20 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 o.PPPoE.clients..It.must.be.with
118b40 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e in.a./24.subnet..Use.this.comman
118b60 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 d.to.define.the.length.of.the.qu
118b80 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c eue.of.your.Network.Emulator.pol
118ba0 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 icy..Set.the.policy.name.and.the
118bc0 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 .maximum.number.of.packets.(1-42
118be0 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 94967295).the.queue.may.hold.que
118c00 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ued.at.a.time..Use.this.command.
118c20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 to.define.the.maximum.number.of.
118c40 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 entries.to.keep.in.the.ARP.cache
118c60 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c .(1024,.2048,.4096,.8192,.16384,
118c80 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 .32768)..Use.this.command.to.def
118ca0 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 ine.the.maximum.number.of.entrie
118cc0 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 s.to.keep.in.the.Neighbor.cache.
118ce0 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 (1024,.2048,.4096,.8192,.16384,.
118d00 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 32768)..Use.this.command.to.defi
118d20 6e 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 ne.the.next.address.pool.name..U
118d40 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 se.this.command.to.define.whethe
118d60 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c r.your.PPPoE.clients.will.locall
118d80 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 y.authenticate.in.your.VyOS.syst
118da0 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 em.or.in.RADIUS.server..Use.this
118dc0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 .command.to.direct.an.interface.
118de0 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 to.not.detect.any.physical.state
118e00 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c .changes.on.a.link,.for.example,
118e20 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 .when.the.cable.is.unplugged..Us
118e40 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 e.this.command.to.disable.IPv4.d
118e60 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 irected.broadcast.forwarding.on.
118e80 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 all.interfaces..Use.this.command
118ea0 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 .to.disable.IPv4.forwarding.on.a
118ec0 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ll.interfaces..Use.this.command.
118ee0 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c to.disable.IPv6.forwarding.on.al
118f00 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 l.interfaces..Use.this.command.t
118f20 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 o.disable.IPv6.operation.on.inte
118f40 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 rface.when.Duplicate.Address.Det
118f60 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 ection.fails.on.Link-Local.addre
118f80 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 ss..Use.this.command.to.disable.
118fa0 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 the.generation.of.Ethernet.flow.
118fc0 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 control.(pause.frames)..Use.this
118fe0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e .command.to.emulate.noise.in.a.N
119000 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 etwork.Emulator.policy..Set.the.
119020 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f policy.name.and.the.percentage.o
119040 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 f.corrupted.packets.you.want..A.
119060 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 random.error.will.be.introduced.
119080 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f in.a.random.position.for.the.cho
1190a0 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 sen.percent.of.packets..Use.this
1190c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 .command.to.emulate.packet-loss.
1190e0 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 conditions.in.a.Network.Emulator
119100 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 .policy..Set.the.policy.name.and
119120 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 .the.percentage.of.loss.packets.
119140 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 your.traffic.will.suffer..Use.th
119160 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f is.command.to.emulate.packet-reo
119180 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 rdering.conditions.in.a.Network.
1191a0 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 Emulator.policy..Set.the.policy.
1191c0 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 name.and.the.percentage.of.reord
1191e0 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 ered.packets.your.traffic.will.s
119200 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c uffer..Use.this.command.to.enabl
119220 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e e.LDP.on.the.interface.you.defin
119240 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 e..Use.this.command.to.enable.MP
119260 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 LS.processing.on.the.interface.y
119280 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 ou.define..Use.this.command.to.e
1192a0 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 nable.PIM.in.the.selected.interf
1192c0 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 ace.so.that.it.can.communicate.w
1192e0 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ith.PIM.neighbors..Use.this.comm
119300 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 and.to.enable.PIMv6.in.the.selec
119320 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d ted.interface.so.that.it.can.com
119340 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 municate.with.PIMv6.neighbors..T
119360 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 his.command.also.enables.MLD.rep
119380 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 orts.and.query.on.the.interface.
1193a0 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 unless.:cfgcmd:`mld.disable`.is.
1193c0 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 configured..Use.this.command.to.
1193e0 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 enable.acquisition.of.IPv6.addre
119400 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 ss.using.stateless.autoconfig.(S
119420 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c LAAC)..Use.this.command.to.enabl
119440 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 e.bandwidth.shaping.via.RADIUS..
119460 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 Use.this.command.to.enable.proxy
119480 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 .Address.Resolution.Protocol.(AR
1194a0 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 P).on.this.interface..Proxy.ARP.
1194c0 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 allows.an.Ethernet.interface.to.
1194e0 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 respond.with.its.own.:abbr:`MAC.
119500 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 (Media.Access.Control)`.address.
119520 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 to.ARP.requests.for.destination.
119540 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 IP.addresses.on.subnets.attached
119560 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 .to.other.interfaces.on.the.syst
119580 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 em..Subsequent.packets.sent.to.t
1195a0 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 hose.destination.IP.addresses.ar
1195c0 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 e.forwarded.appropriately.by.the
1195e0 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .system..Use.this.command.to.ena
119600 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 ble.targeted.LDP.sessions.to.the
119620 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 .local.router..The.router.will.t
119640 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 hen.respond.to.any.sessions.that
119660 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 .are.trying.to.connect.to.it.tha
119680 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 t.are.not.a.link.local.type.of.T
1196a0 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 CP.connection..Use.this.command.
1196c0 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 to.enable.the.delay.of.PADO.(PPP
1196e0 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 oE.Active.Discovery.Offer).packe
119700 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 ts,.which.can.be.used.as.a.sessi
119720 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 on.balancing.mechanism.with.othe
119740 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e r.PPPoE.servers..Use.this.comman
119760 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 d.to.enable.the.local.router.to.
119780 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 try.and.connect.with.a.targeted.
1197a0 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 LDP.session.to.another.router..U
1197c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f se.this.command.to.enable.the.lo
1197e0 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 gging.of.the.default.action.on.c
119800 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ustom.chains..Use.this.command.t
119820 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 o.enable.the.logging.of.the.defa
119840 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 ult.action.on.the.specified.chai
119860 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 n..Use.this.command.to.enable.th
119880 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e e.logging.of.the.default.action.
1198a0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 .Use.this.command.to.enable,.dis
1198c0 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 able,.or.specify.hop.count.for.T
1198e0 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 TL.security.for.LDP.peers..By.de
119900 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f fault.the.value.is.set.to.255.(o
119920 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 r.max.TTL)..Use.this.command.to.
119940 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 flush.the.kernel.IPv6.route.cach
119960 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c e..An.address.can.be.added.to.fl
119980 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 ush.it.only.for.that.route..Use.
1199a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 this.command.to.get.an.overview.
1199c0 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 of.a.zone..Use.this.command.to.g
1199e0 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 et.information.about.OSPFv3..Use
119a00 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .this.command.to.get.information
119a20 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 .about.the.RIPNG.protocol.Use.th
119a40 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 is.command.to.instruct.the.syste
119a60 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f m.to.establish.a.PPPoE.connectio
119a80 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 n.automatically.once.traffic.pas
119aa0 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 ses.through.the.interface..A.dis
119ac0 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 abled.on-demand.connection.is.es
119ae0 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 tablished.at.boot.time.and.remai
119b00 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 ns.up..If.the.link.fails.for.any
119b20 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 .reason,.the.link.is.brought.bac
119b40 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 k.up.immediately..Use.this.comma
119b60 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 nd.to.link.the.PPPoE.connection.
119b80 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 to.a.physical.interface..Each.PP
119ba0 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 PoE.connection.must.be.establish
119bc0 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e ed.over.a.physical.interface..In
119be0 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 terfaces.can.be.regular.Ethernet
119c00 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 .interfaces,.VIFs.or.bonding.int
119c20 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 erfaces/VIFs..Use.this.command.t
119c40 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 o.locally.check.the.active.sessi
119c60 6f 6e 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 ons.in.the.IPoE.server..Use.this
119c80 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 .command.to.locally.check.the.ac
119ca0 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 tive.sessions.in.the.PPPoE.serve
119cc0 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 r..Use.this.command.to.locally.c
119ce0 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 heck.the.active.sessions.in.the.
119d00 50 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f PPTP.server..Use.this.command.to
119d20 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f .locally.check.the.active.sessio
119d40 6e 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 ns.in.the.SSTP.server..Use.this.
119d60 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 command.to.manually.configure.a.
119d80 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 Rendezvous.Point.for.PIM.so.that
119da0 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 .join.messages.can.be.sent.there
119dc0 2e 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 ..Set.the.Rendevouz.Point.addres
119de0 73 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f s.and.the.matching.prefix.of.gro
119e00 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 up.ranges.covered..These.values.
119e20 6d 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 must.be.shared.with.every.router
119e40 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 .participating.in.the.PIM.networ
119e60 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 k..Use.this.command.to.not.insta
119e80 6c 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e ll.advertised.DNS.nameservers.in
119ea0 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f to.the.local.system..Use.this.co
119ec0 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 mmand.to.prefer.IPv4.for.TCP.pee
119ee0 72 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 r.transport.connection.for.LDP.w
119f00 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 hen.both.an.IPv4.and.IPv6.LDP.ad
119f20 64 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 dress.are.configured.on.the.same
119f40 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .interface..Use.this.command.to.
119f60 72 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 reset.IPv6.Neighbor.Discovery.Pr
119f80 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 otocol.cache.for.an.address.or.i
119fa0 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 nterface..Use.this.command.to.re
119fc0 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 set.an.LDP.neighbor/TCP.session.
119fe0 74 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d that.is.established.Use.this.com
11a000 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 mand.to.reset.the.OpenVPN.proces
11a020 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 s.on.a.specific.interface..Use.t
11a040 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 his.command.to.reset.the.specifi
11a060 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ed.OpenVPN.client..Use.this.comm
11a080 61 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f and.to.restrict.the.PPPoE.sessio
11a0a0 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 n.on.a.given.access.concentrator
11a0c0 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 ..Normally,.a.host.sends.a.PPPoE
11a0e0 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 .initiation.packet.to.start.the.
11a100 50 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 PPPoE.discovery.process,.a.numbe
11a120 72 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e r.of.access.concentrators.respon
11a140 64 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 d.with.offer.packets.and.the.hos
11a160 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 t.selects.one.of.the.responding.
11a180 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 access.concentrators.to.serve.th
11a1a0 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 is.session..Use.this.command.to.
11a1c0 73 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 see.LDP.interface.information.Us
11a1e0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 e.this.command.to.see.LDP.neighb
11a200 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 or.information.Use.this.command.
11a220 74 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 to.see.detailed.LDP.neighbor.inf
11a240 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 ormation.Use.this.command.to.see
11a260 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 .discovery.hello.information.Use
11a280 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 .this.command.to.see.the.Label.I
11a2a0 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e nformation.Base..Use.this.comman
11a2c0 64 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 d.to.set.a.name.for.this.PPPoE-s
11a2e0 65 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 erver.access.concentrator..Use.t
11a300 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 his.command.to.set.re-dial.delay
11a320 20 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 .time.to.be.used.with.persist.PP
11a340 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 PoE.sessions..When.the.PPPoE.ses
11a360 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 sion.is.terminated.by.peer,.and.
11a380 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 on-demand.option.is.not.set,.the
11a3a0 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 .router.will.attempt.to.re-estab
11a3c0 6c 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f lish.the.PPPoE.link..Use.this.co
11a3e0 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 mmand.to.set.the.IP.address.of.t
11a400 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 he.local.endpoint.of.a.PPPoE.ses
11a420 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 sion..If.it.is.not.set.it.will.b
11a440 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.negotiated..Use.this.command.t
11a460 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f o.set.the.IP.address.of.the.remo
11a480 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 te.endpoint.of.a.PPPoE.session..
11a4a0 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f If.it.is.not.set.it.will.be.nego
11a4c0 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 tiated..Use.this.command.to.set.
11a4e0 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 the.IPv4.or.IPv6.address.of.ever
11a500 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 y.Doman.Name.Server.you.want.to.
11a520 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 configure..They.will.be.propagat
11a540 65 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f ed.to.PPPoE.clients..Use.this.co
11a560 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 mmand.to.set.the.IPv4.or.IPv6.tr
11a580 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 ansport-address.used.by.LDP..Use
11a5a0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 .this.command.to.set.the.idle.ti
11a5c0 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f meout.interval.to.be.used.with.o
11a5e0 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e n-demand.PPPoE.sessions..When.an
11a600 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 .on-demand.connection.is.establi
11a620 73 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c shed,.the.link.is.brought.up.onl
11a640 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 y.when.traffic.is.sent.and.is.di
11a660 73 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 sabled.when.the.link.is.idle.for
11a680 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 .the.interval.specified..Use.thi
11a6a0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f s.command.to.set.the.password.fo
11a6c0 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 r.authenticating.with.a.remote.P
11a6e0 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 PPoE.endpoint..Authentication.is
11a700 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e .optional.from.the.system's.poin
11a720 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 t.of.view.but.most.service.provi
11a740 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ders.require.it..Use.this.comman
11a760 64 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 d.to.set.the.target.to.use..Acti
11a780 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 on.queue.must.be.defined.to.use.
11a7a0 74 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f this.setting.Use.this.command.to
11a7c0 20 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 .set.the.username.for.authentica
11a7e0 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e ting.with.a.remote.PPPoE.endpoin
11a800 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 t..Authentication.is.optional.fr
11a820 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 om.the.system's.point.of.view.bu
11a840 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 t.most.service.providers.require
11a860 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 .it..Use.this.command.to.show.IP
11a880 76 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 v6.Border.Gateway.Protocol.infor
11a8a0 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 mation..Use.this.command.to.show
11a8c0 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f .IPv6.Neighbor.Discovery.Protoco
11a8e0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 l.information..Use.this.command.
11a900 74 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 to.show.IPv6.forwarding.status..
11a920 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 Use.this.command.to.show.IPv6.mu
11a940 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 lticast.group.membership..Use.th
11a960 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 is.command.to.show.IPv6.routes..
11a980 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 Use.this.command.to.show.all.IPv
11a9a0 36 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6.access.lists.Use.this.command.
11a9c0 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 to.show.all.IPv6.prefix.lists.Us
11a9e0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 e.this.command.to.show.the.statu
11aa00 73 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 s.of.the.RIPNG.protocol.Use.this
11aa20 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 .command.to.specify.a.DNS.server
11aa40 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 .for.the.system.to.be.used.for.D
11aa60 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 NS.lookups..More.than.one.DNS.se
11aa80 72 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f rver.can.be.added,.configuring.o
11aaa0 6e 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 ne.at.a.time..Both.IPv4.and.IPv6
11aac0 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 .addresses.are.supported..Use.th
11aae0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e is.command.to.specify.a.domain.n
11ab00 61 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d ame.to.be.appended.to.domain-nam
11ab20 65 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 es.within.URLs.that.do.not.inclu
11ab40 64 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 de.a.dot.``.``.the.domain.is.app
11ab60 65 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 ended..Use.this.command.to.speci
11ab80 66 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c fy.a.service.name.by.which.the.l
11aba0 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 ocal.PPPoE.interface.can.select.
11abc0 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 access.concentrators.to.connect.
11abe0 77 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 with..It.will.connect.to.any.acc
11ac00 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 ess.concentrator.if.not.set..Use
11ac20 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 .this.command.to.use.Layer.4.inf
11ac40 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 ormation.for.IPv4.ECMP.hashing..
11ac60 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 Use.this.command.to.use.a.Cisco.
11ac80 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 non-compliant.format.to.send.and
11aca0 20 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 .interpret.the.Dual-Stack.capabi
11acc0 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 lity.TLV.for.IPv6.LDP.communicat
11ace0 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 ions..This.is.related.to.:rfc:`7
11ad00 35 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 552`..Use.this.command.to.use.or
11ad20 64 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c dered.label.distribution.control
11ad40 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 .mode..FRR.by.default.uses.indep
11ad60 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f endent.label.distribution.contro
11ad80 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 l.mode.for.label.distribution...
11ada0 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 This.is.related.to.:rfc:`5036`..
11adc0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 Use.this.command.to.user.Layer.4
11ade0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 .information.for.ECMP.hashing..U
11ae00 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f se.this.command.to.view.operatio
11ae20 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d nal.status.and.details.wireless-
11ae40 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 specific.information.about.all.w
11ae60 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ireless.interfaces..Use.this.com
11ae80 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 mand.to.view.operational.status.
11aea0 61 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f and.wireless-specific.informatio
11aec0 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e n.about.all.wireless.interfaces.
11aee0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 .Use.this.command.to.view.wirele
11af00 73 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 ss.interface.queue.information..
11af20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 The.wireless.interface.identifie
11af40 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 r.can.range.from.wlan0.to.wlan99
11af60 39 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 9..Used.for.troubleshooting..Use
11af80 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e d.to.block.a.specific.mime-type.
11afa0 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 .Used.to.block.specific.domains.
11afc0 62 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e by.the.Proxy..Specifying."vyos.n
11afe0 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f et".will.block.all.access.to.vyo
11b000 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c s.net,.and.specifying.".xxx".wil
11b020 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e l.block.all.access.to.URLs.havin
11b040 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e g.an.URL.ending.on..xxx..User.in
11b060 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 terface.can.be.put.to.VRF.contex
11b080 74 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 t.via.RADIUS.Access-Accept.packe
11b0a0 74 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 t,.or.change.it.via.RADIUS.CoA..
11b0c0 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 ``Accel-VRF-Name``.is.used.from.
11b0e0 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 these.purposes..It.is.custom.`AC
11b100 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 CEL-PPP.attribute`_..Define.it.i
11b120 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 2d 6c 65 76 65 6c n.your.RADIUS.server..User-level
11b140 20 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 .messages.Using.'soft-reconfigur
11b160 61 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 ation'.we.get.the.policy.update.
11b180 77 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 without.bouncing.the.neighbor..U
11b1a0 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 sing.**openvpn-option.-reneg-sec
11b1c0 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 **.can.be.tricky..This.option.is
11b1e0 20 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 .used.to.renegotiate.data.channe
11b200 6c 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 l.after.n.seconds..When.used.at.
11b220 62 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 both.server.and.client,.the.lowe
11b240 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 r.value.will.trigger.the.renegot
11b260 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e iation..If.you.set.it.to.0.on.on
11b280 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 e.side.of.the.connection.(to.dis
11b2a0 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 able.it),.the.chosen.value.on.th
11b2c0 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e e.other.side.will.determine.when
11b2e0 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 .the.renegotiation.will.occur..U
11b300 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 sing.BGP.confederation.Using.BGP
11b320 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 .route-reflectors.Using.VLAN.awa
11b340 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f re.Bridge.Using.our.documentatio
11b360 6e 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 61 74 65 20 n.chapter.-.:ref:`pki`.generate.
11b380 61 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 72 74 69 66 and.install.CA.and.Server.certif
11b3a0 69 63 61 74 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 icate.Using.the.operation.mode.c
11b3c0 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f ommand.to.view.Bridge.Informatio
11b3e0 6e 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 n.Using.this.command,.you.will.c
11b400 72 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e reate.a.new.client.configuration
11b420 20 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 .which.can.connect.to.``interfac
11b440 65 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b e``.on.this.router..The.public.k
11b460 65 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 ey.from.the.specified.interface.
11b480 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 is.automatically.extracted.and.e
11b4a0 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 mbedded.into.the.configuration..
11b4c0 55 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 Usually.this.configuration.is.us
11b4e0 65 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 ed.in.PEs.(Provider.Edge).to.rep
11b500 6c 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 lace.the.incoming.customer.AS.nu
11b520 6d 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f mber.so.the.connected.CE.(.Custo
11b540 6d 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 mer.Edge).can.use.the.same.AS.nu
11b560 6d 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 mber.as.the.other.customer.sites
11b580 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 ..This.allows.customers.of.the.p
11b5a0 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 rovider.network.to.use.the.same.
11b5c0 41 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 AS.number.across.their.sites..VH
11b5e0 54 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c T.(Very.High.Throughput).capabil
11b600 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 ities.(802.11ac).VHT.link.adapta
11b620 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 tion.capabilities.VHT.operating.
11b640 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 channel.center.frequency.-.cente
11b660 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 r.freq.1.(for.use.with.80,.80+80
11b680 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 .and.160.modes).VHT.operating.ch
11b6a0 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 annel.center.frequency.-.center.
11b6c0 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d freq.2.(for.use.with.the.80+80.m
11b6e0 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 ode).VLAN.VLAN.10.on.member.inte
11b700 72 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 rface.`eth2`.(ACCESS.mode).VLAN.
11b720 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6d 6f 6e 69 74 6f Example.VLAN.Options.VLAN.monito
11b740 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 56 4c 41 4e r.for.automatic.creation.of.VLAN
11b760 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 72 20 6f 6e .interfaces.for.specific.user.on
11b780 20 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 56 4c 41 4e 20 6e 61 6d 65 00 .specific.<interface>.VLAN.name.
11b7a0 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 VLAN's.can.be.created.by.Accel-p
11b7c0 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b pp.on.the.fly.via.the.use.of.a.K
11b7e0 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f 6d 6f 6e 60 60 2c ernel.module.named.``vlan_mon``,
11b800 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c .which.is.monitoring.incoming.vl
11b820 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c ans.and.creates.the.necessary.VL
11b840 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 AN.if.required.and.allowed..VyOS
11b860 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e .supports.the.use.of.either.VLAN
11b880 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c .ID's.or.entire.ranges,.both.val
11b8a0 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 ues.can.be.defined.at.the.same.t
11b8c0 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4c 41 4e 27 73 20 63 61 6e ime.for.an.interface..VLAN's.can
11b8e0 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 .be.created.by.Accel-ppp.on.the.
11b900 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 fly.via.the.use.of.a.Kernel.modu
11b920 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f le.named.`vlan_mon`,.which.is.mo
11b940 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 nitoring.incoming.vlans.and.crea
11b960 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 tes.the.necessary.VLAN.if.requir
11b980 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 ed.and.allowed..VyOS.supports.th
11b9a0 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 e.use.of.either.VLAN.ID's.or.ent
11b9c0 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 ire.ranges,.both.values.can.be.d
11b9e0 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 efined.at.the.same.time.for.an.i
11ba00 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e nterface..VMware.users.should.en
11ba20 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 sure.that.a.VMXNET3.adapter.is.u
11ba40 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 sed..E1000.adapters.have.known.i
11ba60 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 ssues.with.GRE.processing..VPN.V
11ba80 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 PN-clients.will.request.configur
11baa0 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 ation.parameters,.optionally.you
11bac0 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 .can.DNS.parameter.to.the.client
11bae0 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 ..VRF.VRF.Route.Leaking.VRF.and.
11bb00 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 NAT.VRF.blue.routing.table.VRF.d
11bb20 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 efault.routing.table.VRF.red.rou
11bb40 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 ting.table.VRF.route.leaking.VRF
11bb60 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 .topology.example.VRRP.(Virtual.
11bb80 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 Router.Redundancy.Protocol).prov
11bba0 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f ides.active/backup.redundancy.fo
11bbc0 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 r.routers..Every.VRRP.router.has
11bbe0 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 .a.physical.IP/IPv6.address,.and
11bc00 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 .a.virtual.address..On.startup,.
11bc20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 routers.elect.the.master,.and.th
11bc40 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 e.router.with.the.highest.priori
11bc60 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e ty.becomes.the.master.and.assign
11bc80 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 s.the.virtual.address.to.its.int
11bca0 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 erface..All.routers.with.lower.p
11bcc0 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e riorities.become.backup.routers.
11bce0 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 .The.master.then.starts.sending.
11bd00 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 keepalive.packets.to.notify.othe
11bd20 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 r.routers.that.it's.available..I
11bd40 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e f.the.master.fails.and.stops.sen
11bd60 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 ding.keepalive.packets,.the.rout
11bd80 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 er.with.the.next.highest.priorit
11bda0 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b y.becomes.the.new.master.and.tak
11bdc0 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 es.over.the.virtual.address..VRR
11bde0 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 P.can.use.two.modes:.preemptive.
11be00 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d and.non-preemptive..In.the.preem
11be20 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 ptive.mode,.if.a.router.with.a.h
11be40 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f igher.priority.fails.and.then.co
11be60 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 mes.back,.routers.with.lower.pri
11be80 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 ority.will.give.up.their.master.
11bea0 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 status..In.non-preemptive.mode,.
11bec0 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 the.newly.elected.master.will.ke
11bee0 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 ep.the.master.status.and.the.vir
11bf00 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 tual.address.indefinitely..VRRP.
11bf20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 functionality.can.be.extended.wi
11bf40 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 th.scripts..VyOS.supports.two.ki
11bf60 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 nds.of.scripts:.health.check.scr
11bf80 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 ipts.and.transition.scripts..Hea
11bfa0 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d lth.check.scripts.execute.custom
11bfc0 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 .checks.in.addition.to.the.maste
11bfe0 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f r.router.reachability..Transitio
11c000 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 n.scripts.are.executed.when.VRRP
11c020 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 .state.changes.from.master.to.ba
11c040 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 ckup.or.fault.and.vice.versa.and
11c060 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c .can.be.used.to.enable.or.disabl
11c080 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e e.certain.services,.for.example.
11c0a0 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 .VRRP.groups.are.created.with.th
11c0c0 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 e.``set.high-availability.vrrp.g
11c0e0 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 roup.$GROUP_NAME``.commands..The
11c100 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 .required.parameters.are.interfa
11c120 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 ce,.vrid,.and.address..VRRP.keep
11c140 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 alive.packets.use.multicast,.and
11c160 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 .VRRP.setups.are.limited.to.a.si
11c180 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 ngle.datalink.layer.segment..You
11c1a0 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 .can.setup.multiple.VRRP.groups.
11c1c0 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 (also.called.virtual.routers)..V
11c1e0 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 irtual.routers.are.identified.by
11c200 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 .a.VRID.(Virtual.Router.IDentifi
11c220 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 er)..If.you.setup.multiple.group
11c240 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 s.on.the.same.interface,.their.V
11c260 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 RIDs.must.be.unique.if.they.use.
11c280 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 the.same.address.family,.but.it'
11c2a0 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e s.possible.(even.if.not.recommen
11c2c0 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 ded.for.readability.reasons).to.
11c2e0 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 use.duplicate.VRIDs.on.different
11c300 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 .interfaces..VRRP.priority.can.b
11c320 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 e.set.with.``priority``.option:.
11c340 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 VTI.-.Virtual.Tunnel.Interface.V
11c360 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 XLAN.VXLAN.is.an.evolution.of.ef
11c380 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 forts.to.standardize.an.overlay.
11c3a0 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 encapsulation.protocol..It.incre
11c3c0 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 ases.the.scalability.up.to.16.mi
11c3e0 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 llion.logical.networks.and.allow
11c400 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 s.for.layer.2.adjacency.across.I
11c420 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 P.networks..Multicast.or.unicast
11c440 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 .with.head-end.replication.(HER)
11c460 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b .is.used.to.flood.broadcast,.unk
11c480 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d nown.unicast,.and.multicast.(BUM
11c4a0 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e ).traffic..VXLAN.specific.option
11c4c0 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 s.VXLAN.was.officially.documente
11c4e0 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 d.by.the.IETF.in.:rfc:`7348`..Va
11c500 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 56 61 6c lid.values.are.0..255..Value.Val
11c520 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e ue.to.send.to.RADIUS.server.in.N
11c540 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 AS-IP-Address.attribute.and.to.b
11c560 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 20 41 6c e.matched.in.DM/CoA.requests..Al
11c580 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 74 68 so.DM/CoA.server.will.bind.to.th
11c5a0 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 at.address..Value.to.send.to.RAD
11c5c0 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 61 74 74 IUS.server.in.NAS-Identifier.att
11c5e0 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 ribute.and.to.be.matched.in.DM/C
11c600 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 69 66 69 oA.requests..Verification.Verifi
11c620 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 cation:.Verify.that.connections.
11c640 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 73 69 64 are.hitting.the.rule.on.both.sid
11c660 65 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 56 69 72 es:.Version.Virtual.Ethernet.Vir
11c680 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 6e tual.Server.allows.to.Load-balan
11c6a0 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 6c 2d 61 ce.traffic.destination.virtual-a
11c6c0 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 65 61 6c ddress:port.between.several.real
11c6e0 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 75 61 6c .servers..Virtual-server.Virtual
11c700 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 56 -server.can.be.configured.with.V
11c720 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 74 20 56 RRP.virtual.address.or.without.V
11c740 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 20 61 73 RRP..Volume.is.either.mounted.as
11c760 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 20 72 6f .rw.(read-write.-.default).or.ro
11c780 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 65 64 20 .(read-only).VyOS.1.1.supported.
11c7a0 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 68 61 73 login.as.user.``root``..This.has
11c7c0 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 73 65 63 .been.removed.due.to.tighter.sec
11c7e0 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 urity.in.VyOS.1.2..VyOS.1.3.(equ
11c800 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a uleus).supports.DHCPv6-PD.(:rfc:
11c820 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f `3633`)..DHCPv6.Prefix.Delegatio
11c840 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 68 6f 20 n.is.supported.by.most.ISPs.who.
11c860 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 6d 65 72 provide.native.IPv6.for.consumer
11c880 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 s.on.fixed.networks..VyOS.1.4.(s
11c8a0 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 agitta).introduced.dynamic.routi
11c8c0 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 ng.support.for.VRFs..VyOS.1.4.ch
11c8e0 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b anged.the.way.in.how.encrytion.k
11c900 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f eys.or.certificates.are.stored.o
11c920 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e n.the.system..In.the.pre.VyOS.1.
11c940 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 4.era,.certificates.got.stored.u
11c960 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 nder./config.and.every.service.r
11c980 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 eferenced.a.file..That.made.copy
11c9a0 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d ing.a.running.configuration.from
11c9c0 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 .system.A.to.system.B.a.bit.hard
11c9e0 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 er,.as.you.had.to.copy.the.files
11ca00 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 .and.their.permissions.by.hand..
11ca20 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 VyOS.1.4.uses.chrony.instead.of.
11ca40 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 ntpd.(see.:vytask:`T3008`).which
11ca60 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 .will.no.longer.accept.anonymous
11ca80 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c .NTP.requests.as.in.VyOS.1.3..Al
11caa0 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 l.configurations.will.be.migrate
11cac0 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e d.to.keep.the.anonymous.function
11cae0 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 ality..For.new.setups.if.you.hav
11cb00 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c e.clients.using.your.VyOS.instal
11cb20 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 lation.as.NTP.server,.you.must.s
11cb40 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 pecify.the.`allow-client`.direct
11cb60 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 ive..VyOS.Arista.EOS.setup.VyOS.
11cb80 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 ESP.group.has.the.next.options:.
11cba0 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 VyOS.Field.VyOS.IKE.group.has.th
11cbc0 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e e.next.options:.VyOS.MIBs.VyOS.N
11cbe0 41 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 AT66.DHCPv6.using.a.dummy.interf
11cc00 61 63 65 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 ace.VyOS.NAT66.Simple.Configure.
11cc20 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 VyOS.Network.Emulator.policy.emu
11cc40 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 lates.the.conditions.you.can.suf
11cc60 66 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 fer.in.a.real.network..You.will.
11cc80 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 be.able.to.configure.things.like
11cca0 20 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 .rate,.burst,.delay,.packet.loss
11ccc0 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 ,.packet.corruption.or.packet.re
11cce0 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 ordering..VyOS.Option.VyOS.Polic
11cd00 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d y-Based.Routing.(PBR).works.by.m
11cd20 61 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 atching.source.IP.address.ranges
11cd40 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e .and.forwarding.the.traffic.usin
11cd60 67 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 g.different.routing.tables..VyOS
11cd80 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 .SNMP.supports.both.IPv4.and.IPv
11cda0 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 6..VyOS.also.comes.with.a.build.
11cdc0 69 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e in.SSTP.server,.see.:ref:`sstp`.
11cde0 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 .VyOS.also.provides.DHCPv6.serve
11ce00 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 r.functionality.which.is.describ
11ce20 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 ed.in.this.section..VyOS.also.su
11ce40 70 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 pports.(currently).two.different
11ce60 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 .modes.of.authentication,.local.
11ce80 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 and.RADIUS..To.create.a.new.loca
11cea0 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 l.user.named.``vyos``.with.passw
11cec0 6f 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 ord.``vyos``.use.the.following.c
11cee0 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 ommands..VyOS.also.supports.two.
11cf00 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f different.modes.of.authenticatio
11cf20 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 n,.local.and.RADIUS..To.create.a
11cf40 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 .new.local.user.named."vyos".wit
11cf60 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 h.a.password.of."vyos".use.the.f
11cf80 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f ollowing.commands..VyOS.can.also
11cfa0 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 .run.in.DMVPN.spoke.mode..VyOS.c
11cfc0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 an.be.configured.to.track.connec
11cfe0 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b tions.using.the.connection.track
11d000 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 ing.subsystem..Connection.tracki
11d020 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 ng.becomes.operational.once.eith
11d040 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 er.stateful.firewall.or.NAT.is.c
11d060 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 onfigured..VyOS.can.not.only.act
11d080 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 .as.an.OpenVPN.site-to-site.or.s
11d0a0 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 erver.for.multiple.clients..You.
11d0c0 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 can.indeed.also.configure.any.Vy
11d0e0 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 OS.OpenVPN.interface.as.an.OpenV
11d100 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f PN.client.connecting.to.a.VyOS.O
11d120 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 penVPN.server.or.any.other.OpenV
11d140 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 PN.server..VyOS.default.will.be.
11d160 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 `auto`..VyOS.does.not.have.a.spe
11d180 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 cial.command.to.start.the.Babel.
11d1a0 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 process..The.Babel.process.start
11d1c0 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 s.when.the.first.Babel.enabled.i
11d1e0 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 nterface.is.configured..VyOS.doe
11d200 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 s.not.have.a.special.command.to.
11d220 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 start.the.OSPF.process..The.OSPF
11d240 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f .process.starts.when.the.first.o
11d260 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 spf.enabled.interface.is.configu
11d280 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 red..VyOS.does.not.have.a.specia
11d2a0 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 l.command.to.start.the.OSPFv3.pr
11d2c0 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 ocess..The.OSPFv3.process.starts
11d2e0 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 .when.the.first.ospf.enabled.int
11d300 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c erface.is.configured..VyOS.facil
11d320 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e itates.IP.Multicast.by.supportin
11d340 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 g.**PIM.Sparse.Mode**,.**IGMP**.
11d360 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 and.**IGMP-Proxy**..VyOS.facilit
11d380 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e ates.IPv6.Multicast.by.supportin
11d3a0 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 6e g.**PIMv6**.and.**MLD**..VyOS.in
11d3c0 63 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e 69 74 79 20 cludes.the.FastNetMon.Community.
11d3e0 45 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 Edition..VyOS.is.able.to.update.
11d400 61 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 a.remote.DNS.record.when.an.inte
11d420 72 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 rface.gets.a.new.IP.address..In.
11d440 6f 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 order.to.do.so,.VyOS.includes.dd
11d460 63 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 client_,.a.Perl.script.written.f
11d480 6f 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 or.this.only.one.purpose..VyOS.i
11d4a0 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 s.also.able.to.use.any.service.r
11d4c0 65 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 elying.on.protocols.supported.by
11d4e0 20 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 .ddclient..VyOS.itself.supports.
11d500 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 SNMPv2_.(version.2).and.SNMPv3_.
11d520 28 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 (version.3).where.the.later.is.r
11d540 65 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 ecommended.because.of.improved.s
11d560 65 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ecurity.(optional.authentication
11d580 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 .and.encryption)..VyOS.lets.you.
11d5a0 63 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e control.traffic.in.many.differen
11d5c0 74 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 t.ways,.here.we.will.cover.every
11d5e0 20 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 .possibility..You.can.configure.
11d600 61 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 as.many.policies.as.you.want,.bu
11d620 74 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 t.you.will.only.be.able.to.apply
11d640 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 .one.policy.per.interface.and.di
11d660 72 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 rection.(inbound.or.outbound)..V
11d680 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 yOS.makes.use.of.:abbr:`FRR.(Fre
11d6a0 65 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c e.Range.Routing)`.and.we.would.l
11d6c0 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f ike.to.thank.them.for.their.effo
11d6e0 72 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 rt!.VyOS.makes.use.of.Linux.`net
11d700 66 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 filter.<https://netfilter.org/>`
11d720 5f 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 _.for.packet.filtering..VyOS.not
11d740 20 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 .only.can.now.manage.certificate
11d760 73 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 s.issued.by.3rd.party.Certificat
11d780 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 e.Authorities,.it.can.also.act.a
11d7a0 73 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 s.a.CA.on.its.own..You.can.creat
11d7c0 65 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 e.your.own.root.CA.and.sign.keys
11d7e0 20 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 .with.it.by.making.use.of.some.s
11d800 69 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 imple.op-mode.commands..VyOS.now
11d820 20 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 .also.has.the.ability.to.create.
11d840 43 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 CAs,.keys,.Diffie-Hellman.and.ot
11d860 68 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 her.keypairs.from.an.easy.to.acc
11d880 65 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 ess.operational.level.command..V
11d8a0 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 yOS.operational.mode.commands.ar
11d8c0 65 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 e.not.only.available.for.generat
11d8e0 69 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 ing.keys.but.also.to.display.the
11d900 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 m..VyOS.provide.an.HTTP.API..You
11d920 20 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 .can.use.it.to.execute.op-mode.c
11d940 6f 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c ommands,.update.VyOS,.set.or.del
11d960 65 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e ete.config..VyOS.provides.DNS.in
11d980 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e frastructure.for.small.networks.
11d9a0 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 .It.is.designed.to.be.lightweigh
11d9c0 74 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 t.and.have.a.small.footprint,.su
11d9e0 69 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 itable.for.resource.constrained.
11da00 72 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 routers.and.firewalls..For.this.
11da20 77 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 we.utilize.PowerDNS.recursor..Vy
11da40 4f 53 20 70 72 6f 76 69 64 65 73 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 73 75 OS.provides.High.Availability.su
11da60 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 50 20 48 69 67 68 pport.for.DHCP.server..DHCP.High
11da80 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 77 6f 20 64 69 66 .Availability.can.act.in.two.dif
11daa0 66 65 72 65 6e 74 20 6d 6f 64 65 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f ferent.modes:.VyOS.provides.a.co
11dac0 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 mmand.to.generate.a.connection.p
11dae0 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 rofile.used.by.Windows.clients.t
11db00 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e hat.will.connect.to.the."rw".con
11db20 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 nection.on.our.VyOS.server..VyOS
11db40 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c .provides.policies.commands.excl
11db60 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e usively.for.BGP.traffic.filterin
11db80 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 g.and.manipulation:.**as-path-li
11dba0 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 st**.is.one.of.them..VyOS.provid
11dbc0 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 es.policies.commands.exclusively
11dbe0 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d .for.BGP.traffic.filtering.and.m
11dc00 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 anipulation:.**community-list**.
11dc20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f is.one.of.them..VyOS.provides.po
11dc40 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 licies.commands.exclusively.for.
11dc60 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 BGP.traffic.filtering.and.manipu
11dc80 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 lation:.**extcommunity-list**.is
11dca0 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 .one.of.them..VyOS.provides.poli
11dcc0 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 cies.commands.exclusively.for.BG
11dce0 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 P.traffic.filtering.and.manipula
11dd00 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 tion:.**large-community-list**.i
11dd20 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d s.one.of.them..VyOS.provides.som
11dd40 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 e.operational.commands.on.OpenVP
11dd60 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 N..VyOS.provides.support.for.DHC
11dd80 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 P.failover..DHCP.failover.must.b
11dda0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 e.configured.explicitly.by.the.f
11ddc0 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 ollowing.statements..VyOS.provid
11dde0 65 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 65 78 69 73 74 69 es.this.utility.to.import.existi
11de00 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 64 69 72 65 63 74 ng.certificates/key.files.direct
11de20 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 50 72 65 76 69 6f ly.into.PKI.from.op-mode..Previo
11de40 75 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 65 72 us.to.VyOS.1.4,.certificates.wer
11de60 65 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 20 66 6f 6c 64 65 e.stored.under.the./config.folde
11de80 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e r.permanently.and.will.be.retain
11dea0 65 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 ed.post.upgrade..VyOS.reverse-pr
11dec0 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 oxy.is.balancer.and.proxy.server
11dee0 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 .that.provides.high-availability
11df00 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f ,.load.balancing.and.proxying.fo
11df20 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 r.TCP.(level.4).and.HTTP-based.(
11df40 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 level.7).applications..VyOS.supp
11df60 6f 72 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d orts.:abbr:`PIM-SM.(PIM.Sparse.M
11df80 6f 64 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e ode)`.as.well.as.:abbr:`IGMP.(In
11dfa0 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c ternet.Group.Management.Protocol
11dfc0 29 60 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 )`.v2.and.v3.VyOS.supports.both.
11dfe0 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 IGMP.version.2.and.version.3.(wh
11e000 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 ich.allows.source-specific.multi
11e020 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 cast)..VyOS.supports.both.MLD.ve
11e040 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c rsion.1.and.version.2.(which.all
11e060 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 ows.source-specific.multicast)..
11e080 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f VyOS.supports.flow-accounting.fo
11e0a0 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 r.both.IPv4.and.IPv6.traffic..Th
11e0c0 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 e.system.acts.as.a.flow.exporter
11e0e0 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 ,.and.you.are.free.to.use.it.wit
11e100 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 h.any.compatible.collector..VyOS
11e120 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d .supports.multiple.IKEv2.remote-
11e140 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 access.connections..Every.connec
11e160 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f tion.can.have.its.dedicated.IKE/
11e180 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 ESP.ciphers,.certificates.or.loc
11e1a0 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 al.listen.address.for.e.g..inbou
11e1c0 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 nd.load.balancing..VyOS.supports
11e1e0 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f .online.checking.for.updates.VyO
11e200 53 20 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 S.supports.sFlow.accounting.for.
11e220 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 both.IPv4.and.IPv6.traffic..The.
11e240 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 system.acts.as.a.flow.exporter,.
11e260 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 and.you.are.free.to.use.it.with.
11e280 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 any.compatible.collector..VyOS.s
11e2a0 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e upports.setting.timeouts.for.con
11e2c0 6e 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 nections.according.to.the.connec
11e2e0 74 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 tion.type..You.can.set.timeout.v
11e300 61 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 alues.for.generic.connections,.f
11e320 6f 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 or.ICMP.connections,.UDP.connect
11e340 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 ions,.or.for.TCP.connections.in.
11e360 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 a.number.of.different.states..Vy
11e380 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 OS.supports.setting.up.PPPoE.in.
11e3a0 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e two.different.ways.to.a.PPPoE.in
11e3c0 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 ternet.connection..This.is.becau
11e3e0 73 65 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 se.most.ISPs.provide.a.modem.tha
11e400 74 20 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f t.is.also.a.wireless.router..VyO
11e420 53 20 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 S.uses.ISC.DHCP.server.for.both.
11e440 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 IPv4.and.IPv6.address.assignment
11e460 2e 00 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 ..VyOS.uses.Kea.DHCP.server.for.
11e480 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 both.IPv4.and.IPv6.address.assig
11e4a0 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 nment..VyOS.uses.[FRRouting](htt
11e4c0 70 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 ps://frrouting.org/).as.the.cont
11e4e0 72 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 rol.plane.for.dynamic.and.static
11e500 20 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 .routing..The.routing.daemon.beh
11e520 61 76 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e avior.can.be.adjusted.during.run
11e540 74 69 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 time,.but.require.either.a.resta
11e560 72 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 rt.of.the.routing.daemon,.or.a.r
11e580 65 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 65 73 20 74 eboot.of.the.system..VyOS.uses.t
11e5a0 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 he.`interfaces.wwan`.subsystem.f
11e5c0 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 or.configuration..VyOS.uses.the.
11e5e0 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 `mirror`.option.to.configure.por
11e600 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 t.mirroring..The.configuration.i
11e620 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 s.divided.into.2.different.direc
11e640 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 tions..Destination.ports.should.
11e660 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 be.configured.for.different.traf
11e680 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 fic.directions..VyOS.utilizes.`a
11e6a0 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f ccel-ppp`_.to.provide.:abbr:`IPo
11e6c0 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e E.(Internet.Protocol.over.Ethern
11e6e0 65 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 et)`.server.functionality..It.ca
11e700 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 n.be.used.with.local.authenticat
11e720 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 ion.(mac-address).or.a.connected
11e740 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 .RADIUS.server..VyOS.utilizes.`a
11e760 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 ccel-ppp`_.to.provide.PPPoE.serv
11e780 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 er.functionality..It.can.be.used
11e7a0 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 .with.local.authentication.or.a.
11e7c0 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 connected.RADIUS.server..VyOS.ut
11e7e0 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 ilizes.accel-ppp_.to.provide.L2T
11e800 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 P.server.functionality..It.can.b
11e820 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e e.used.with.local.authentication
11e840 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 .or.a.connected.RADIUS.server..V
11e860 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 yOS.utilizes.accel-ppp_.to.provi
11e880 64 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 de.SSTP.server.functionality..We
11e8a0 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 .support.both.local.and.RADIUS.a
11e8c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 uthentication..WAN.Load.Balacing
11e8e0 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 .should.not.be.used.when.dynamic
11e900 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 .routing.protocol.is.used/needed
11e920 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 ..This.feature.creates.customize
11e940 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 d.routing.tables.and.firewall.ru
11e960 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 les,.that.makes.it.incompatible.
11e980 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 to.use.with.routing.protocols..W
11e9a0 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 AN.interface.on.`eth1`.WAN.load.
11e9c0 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c balancing.WLAN/WIFI.-.Wireless.L
11e9e0 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 AN.WMM-PS.Unscheduled.Automatic.
11ea00 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 Power.Save.Delivery.[U-APSD].WPA
11ea20 20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 .passphrase.``12345678``.WWAN.-.
11ea40 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 Wireless.Wide-Area-Network.Warni
11ea60 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 ng.Warning.conditions.We.assume.
11ea80 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 that.the.LEFT.router.has.static.
11eaa0 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 192.0.2.10.address.on.eth0,.and.
11eac0 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 the.RIGHT.router.has.a.dynamic.a
11eae0 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 ddress.on.eth0..We.can.also.crea
11eb00 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 te.the.certificates.using.Cerbor
11eb20 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 t.which.is.an.easy-to-use.client
11eb40 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d .that.fetches.a.certificate.from
11eb60 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 .Let's.Encrypt.an.open.certifica
11eb80 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 te.authority.launched.by.the.EFF
11eba0 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 ,.Mozilla,.and.others.and.deploy
11ebc0 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 s.it.to.a.web.server..We.can.bui
11ebe0 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f ld.route-maps.for.import.based.o
11ec00 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 n.these.states..Here.is.a.simple
11ec20 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 .RPKI.configuration,.where.`rout
11ec40 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 inator`.is.the.RPKI-validating."
11ec60 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 cache".server.with.ip.`192.0.2.1
11ec80 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 `:.We.can't.support.all.displays
11eca0 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 .from.the.beginning..If.your.dis
11ecc0 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 play.type.is.missing,.please.cre
11ece0 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 ate.a.feature.request.via.Phabri
11ed00 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 cator_..We.configure.a.new.conne
11ed20 63 74 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d 77 61 72 72 ction.named.``rw``.for.road-warr
11ed40 69 6f 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 61 73 20 60 ior,.that.identifies.itself.as.`
11ed60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 `192.0.2.1``.to.the.clients.and.
11ed80 75 73 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 uses.the.``vyos``.certificate.si
11eda0 67 6e 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 6f 6f 74 60 gned.by.the.`CAcert_Class3_Root`
11edc0 60 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 20 6f 75 72 `.intermediate.CA..We.select.our
11ede0 20 70 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 50 20 67 72 .previously.specified.IKE/ESP.gr
11ee00 6f 75 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 64 72 65 73 oups.and.also.link.the.IP.addres
11ee20 73 20 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 00 57 s.pool.to.draw.addresses.from..W
11ee40 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 e.could.expand.on.this.and.also.
11ee60 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e deny.link.local.and.multicast.in
11ee80 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 .the.rule.20.action.deny..We.do.
11eea0 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e not.have.CLI.nodes.for.every.sin
11eec0 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e gle.OpenVPN.option..If.an.option
11eee0 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 73 .is.missing,.a.feature.request.s
11ef00 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 hould.be.opened.at.Phabricator_.
11ef20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 so.all.users.can.benefit.from.it
11ef40 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 .(see.:ref:`issues_features`)..W
11ef60 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 e.don't.recomend.to.use.argument
11ef80 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 s..Using.environments.is.more.pr
11efa0 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 effereble..We.generate.a.connect
11efc0 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 ion.profile.used.by.Windows.clie
11efe0 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 nts.that.will.connect.to.the."rw
11f000 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 20 ".connection.on.our.VyOS.server.
11f020 6f 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 65 73 73 2f 66 71 on.the.VPN.servers.IP.address/fq
11f040 64 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 dn.`vpn.vyos.net`..We.listen.on.
11f060 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 port.51820.We.need.to.generate.t
11f080 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 he.certificate.which.authenticat
11f0a0 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 es.users.who.attempt.to.access.t
11f0c0 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 he.network.resource.through.the.
11f0e0 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 SSL.VPN.tunnels..The.following.c
11f100 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 ommands.will.create.a.self.signe
11f120 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 d.certificates.and.will.be.store
11f140 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 d.in.configuration:.We.now.utili
11f160 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 ze.`tuned`.for.dynamic.resource.
11f180 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 balancing.based.on.profiles..We.
11f1a0 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 only.allow.the.192.168.2.0/24.su
11f1c0 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 bnet.to.travel.over.the.tunnel.W
11f1e0 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 e.only.need.a.single.step.for.th
11f200 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 is.interface:.We.route.all.traff
11f220 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 ic.for.the.192.168.2.0/24.networ
11f240 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 k.to.interface.`wg01`.We.use.a.v
11f260 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 ontainer.providing.the.TACACS.se
11f280 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 69 6c 6c 20 6f 6e rve.rin.this.example..We.will.on
11f2a0 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 ly.accept.traffic.comming.from.i
11f2c0 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 nterface.eth0,.protocol.tcp.and.
11f2e0 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 destination.port.1122..All.other
11f300 20 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 .traffic.traspassing.the.router.
11f320 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 should.be.blocked..We'll.configu
11f340 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 re.OpenVPN.using.self-signed.cer
11f360 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 tificates,.and.then.discuss.the.
11f380 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c legacy.pre-shared.key.mode..We'l
11f3a0 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 l.use.the.IKE.and.ESP.groups.cre
11f3c0 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 ated.above.for.this.VPN..Because
11f3e0 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 .we.need.access.to.2.different.s
11f400 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 ubnets.on.the.far.side,.we.will.
11f420 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 need.two.different.tunnels..If.y
11f440 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 ou.changed.the.names.of.the.ESP.
11f460 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 group.and.IKE.group.in.the.previ
11f480 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 ous.step,.make.sure.you.use.the.
11f4a0 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 correct.names.here.too..Web.Prox
11f4c0 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 y.Autodiscovery.(WPAD).URL.Webpr
11f4e0 6f 78 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 6f 6e 20 73 oxy.Webserver.should.listen.on.s
11f500 70 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 pecified.port..Webserver.should.
11f520 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 only.listen.on.specified.IP.addr
11f540 65 73 73 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c ess.When.LDP.is.working,.you.wil
11f560 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 l.be.able.to.see.label.informati
11f580 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 on.in.the.outcome.of.``show.ip.r
11f5a0 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e oute``..Besides.that.information
11f5c0 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a ,.there.are.also.specific.*show*
11f5e0 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 .commands.for.LDP:.When.PIM.rece
11f600 69 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 ives.a.register.packet.the.sourc
11f620 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 e.of.the.packet.will.be.compared
11f640 20 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 .to.the.prefix-list.specified,.a
11f660 6e 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 nd.if.a.permit.is.received.norma
11f680 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e l.processing.continues..If.a.den
11f6a0 79 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 y.is.returned.for.the.source.add
11f6c0 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 ress.of.the.register.packet.a.re
11f6e0 67 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 gister.stop.message.is.sent.to.t
11f700 68 65 20 73 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 he.source..When.VRFs.are.used.it
11f720 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 .is.not.only.mandatory.to.create
11f740 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e .a.VRF.but.also.the.VRF.itself.n
11f760 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 eeds.to.be.assigned.to.an.interf
11f780 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 ace..When.a.``custom``.DynDNS.pr
11f7a0 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 ovider.is.used.the.`<server>`.wh
11f7c0 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 ere.update.requests.are.being.se
11f7e0 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 nt.to.must.be.specified..When.a.
11f800 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 ``custom``.DynDNS.provider.is.us
11f820 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 ed.the.protocol.used.for.communi
11f840 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 cating.to.the.provider.must.be.s
11f860 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 pecified.under.`<protocol>`..See
11f880 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 .the.embedded.completion.helper.
11f8a0 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 for.available.protocols..When.a.
11f8c0 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 ``custom``.DynDNS.provider.is.us
11f8e0 65 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e ed,.the.protocol.used.for.commun
11f900 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 icating.to.the.provider.must.be.
11f920 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 specified.under.`<protocol>`..Se
11f940 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 e.the.embedded.completion.helper
11f960 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 .when.entering.above.command.for
11f980 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 .available.protocols..When.a.fai
11f9a0 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f lover.occurs.in.active-backup.mo
11f9c0 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f de,.bonding.will.issue.one.or.mo
11f9e0 72 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 re.gratuitous.ARPs.on.the.newly.
11fa00 61 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 active.slave..One.gratuitous.ARP
11fa20 20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 .is.issued.for.the.bonding.maste
11fa40 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 r.interface.and.each.VLAN.interf
11fa60 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 aces.configured.above.it,.provid
11fa80 65 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 ed.that.the.interface.has.at.lea
11faa0 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 st.one.IP.address.configured..Gr
11fac0 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e atuitous.ARPs.issued.for.VLAN.in
11fae0 74 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 terfaces.are.tagged.with.the.app
11fb00 72 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 ropriate.VLAN.id..When.a.link.is
11fb20 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e .reconnected.or.a.new.slave.join
11fb40 73 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 s.the.bond.the.receive.traffic.i
11fb60 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 s.redistributed.among.all.active
11fb80 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e .slaves.in.the.bond.by.initiatin
11fba0 67 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 g.ARP.Replies.with.the.selected.
11fbc0 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e MAC.address.to.each.of.the.clien
11fbe0 74 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 ts..The.updelay.parameter.(detai
11fc00 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 led.below).must.be.set.to.a.valu
11fc20 65 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 e.equal.or.greater.than.the.swit
11fc40 63 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 ch's.forwarding.delay.so.that.th
11fc60 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 e.ARP.Replies.sent.to.the.peers.
11fc80 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 will.not.be.blocked.by.the.switc
11fca0 68 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 h..When.a.packet.is.to.be.sent,.
11fcc0 69 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 it.will.have.to.go.through.that.
11fce0 71 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 queue,.so.the.packet.will.be.pla
11fd00 63 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 ced.at.the.tail.of.it..When.the.
11fd20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 packet.completely.goes.through.i
11fd40 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 t,.it.will.be.dequeued.emptying.
11fd60 69 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 its.place.in.the.queue.and.being
11fd80 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f .eventually.handed.to.the.NIC.to
11fda0 20 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 70 65 .be.actually.sent.out..When.a.pe
11fdc0 65 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 68 6f 70 20 61 73 er.receives.a.martian.nexthop.as
11fde0 20 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f 75 74 65 20 70 65 .part.of.the.NLRI.for.a.route.pe
11fe00 72 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 rmit.the.nexthop.to.be.used.as.s
11fe20 75 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 61 6e 64 20 72 65 uch,.instead.of.rejecting.and.re
11fe40 73 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 65 6e 20 61 20 72 setting.the.connection..When.a.r
11fe60 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 oute.fails,.a.routing.update.is.
11fe80 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 sent.to.withdraw.the.route.from.
11fea0 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 the.network's.routing.tables..Wh
11fec0 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 en.the.route.is.re-enabled,.the.
11fee0 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 change.in.availability.is.also.a
11ff00 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 dvertised..A.route.that.continua
11ff20 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 lly.fails.and.returns.requires.a
11ff40 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 .great.deal.of.network.traffic.t
11ff60 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 o.update.the.network.about.the.r
11ff80 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 oute's.status..When.adding.IPv6.
11ffa0 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 routing.information.exchange.fea
11ffc0 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f ture.to.BGP..There.were.some.pro
11ffe0 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e posals..:abbr:`IETF.(Internet.En
120000 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 gineering.Task.Force)`.:abbr:`ID
120020 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 R.(Inter.Domain.Routing)`.adopte
120040 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f d.a.proposal.called.Multiprotoco
120060 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 l.Extension.for.BGP..The.specifi
120080 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 cation.is.described.in.:rfc:`228
1200a0 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 3`..The.protocol.does.not.define
1200c0 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 .new.protocols..It.defines.new.a
1200e0 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 ttributes.to.existing.BGP..When.
120100 69 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 it.is.used.exchanging.IPv6.routi
120120 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d ng.information.it.is.called.BGP-
120140 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 4+..When.it.is.used.for.exchangi
120160 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ng.multicast.routing.information
120180 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 .it.is.called.MBGP..When.an.auth
1201a0 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 oritative.server.does.not.answer
1201c0 20 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 .a.query.or.sends.a.reply.the.re
1201e0 63 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f cursor.does.not.like,.it.is.thro
120200 74 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 ttled..Any.servers.matching.the.
120220 73 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 supplied.netmasks.will.never.be.
120240 74 68 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f throttled..When.configured,.PPPo
120260 45 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e E.will.create.the.necessary.VLAN
120280 73 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 s.when.required..Once.the.user.s
1202a0 65 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 ession.has.been.cancelled.and.th
1202c0 65 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 e.VLAN.is.not.needed.anymore,.Vy
1202e0 4f 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f OS.will.remove.it.again..When.co
120300 6e 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 nfiguring.a.Random-Detect.policy
120320 3a 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 :.**the.higher.the.precedence.nu
120340 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e mber,.the.higher.the.priority**.
120360 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 .When.configuring.your.filter,.y
120380 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 ou.can.use.the.``Tab``.key.to.se
1203a0 65 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 e.the.many.different.parameters.
1203c0 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 you.can.configure..When.configur
1203e0 69 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c ing.your.traffic.policy,.you.wil
120400 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 l.have.to.set.data.rate.values,.
120420 77 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 watch.out.the.units.you.are.mana
120440 67 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 ging,.it.is.easy.to.get.confused
120460 20 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 .with.the.different.prefixes.and
120480 20 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c .suffixes.you.can.use..VyOS.will
1204a0 20 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 .always.show.you.the.different.u
1204c0 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 nits.you.can.use..When.defining.
1204e0 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e a.rule,.it.is.enable.by.default.
120500 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 .In.some.cases,.it.is.useful.to.
120520 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 just.disable.the.rule,.rather.th
120540 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 an.removing.it..When.defining.th
120560 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 e.translated.address,.called.``b
120580 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 ackends``,.a.``weight``.must.be.
1205a0 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 configured..This.lets.the.user.d
1205c0 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 efine.load.balance.distribution.
1205e0 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 according.to.their.needs..Them.s
120600 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f um.of.all.the.weights.defined.fo
120620 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 r.the.backends.should.be.equal.t
120640 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 o.100..In.oder.words,.the.weight
120660 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 .defined.for.the.backend.is.the.
120680 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 percentage.of.the.connections.th
1206a0 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 at.will.receive.such.backend..Wh
1206c0 65 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 en.dequeuing,.each.hash-bucket.w
1206e0 69 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 ith.data.is.queried.in.a.round.r
120700 6f 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 obin.fashion..You.can.configure.
120720 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 the.length.of.the.queue..When.de
120740 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 signing.your.NAT.ruleset.leave.s
120760 6f 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 ome.space.between.consecutive.ru
120780 6c 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 les.for.later.extension..Your.ru
1207a0 6c 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 leset.could.start.with.numbers.1
1207c0 30 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 0,.20,.30..You.thus.can.later.ex
1207e0 74 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 tend.the.ruleset.and.place.new.r
120800 75 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e ules.between.existing.ones..When
120820 20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 .doing.fault.isolation.with.ping
120840 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 ,.you.should.first.run.it.on.the
120860 20 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 .local.host,.to.verify.that.the.
120880 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e local.network.interface.is.up.an
1208a0 64 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 d.running..Then,.continue.with.h
1208c0 6f 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 osts.and.gateways.further.down.t
1208e0 68 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e he.road.towards.your.destination
120900 2e 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 ..Round-trip.time.and.packet.los
120920 73 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 s.statistics.are.computed..When.
120940 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 77 20 56 50 4e 20 first.connecting.to.the.new.VPN.
120960 74 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e 74 65 72 20 70 72 the.user.is.prompted.to.enter.pr
120980 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 oper.credentials..When.loading.t
1209a0 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 he.certificate.you.need.to.manua
1209c0 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 lly.strip.the.``-----BEGIN.CERTI
1209e0 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 FICATE-----``.and.``-----END.CER
120a00 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 TIFICATE-----``.tags..Also,.the.
120a20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 certificate/key.needs.to.be.pres
120a40 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c ented.in.a.single.line.without.l
120a60 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 ine.breaks.(``\n``),.this.can.be
120a80 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 .done.using.the.following.shell.
120aa0 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 command:.When.loading.the.certif
120ac0 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 icate.you.need.to.manually.strip
120ae0 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 .the.``-----BEGIN.KEY-----``.and
120b00 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 .``-----END.KEY-----``.tags..Als
120b20 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 o,.the.certificate/key.needs.to.
120b40 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 be.presented.in.a.single.line.wi
120b60 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 thout.line.breaks.(``\n``),.this
120b80 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 .can.be.done.using.the.following
120ba0 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c .shell.command:.When.mathcing.al
120bc0 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 l.patterns.defined.in.a.rule,.th
120be0 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 en.different.actions.can.be.made
120c00 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b ..This.includes.droping.the.pack
120c20 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 et,.modifying.certain.data,.or.s
120c40 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 etting.a.different.routing.table
120c60 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 ..When.no.options/parameters.are
120c80 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 .used,.the.contents.of.the.main.
120ca0 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 syslog.file.are.displayed..When.
120cc0 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 no-release.is.specified,.dhcp6c.
120ce0 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 will.send.a.release.message.on.c
120d00 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 lient.exit.to.prevent.losing.an.
120d20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e assigned.address.or.prefix..When
120d40 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 .processing.packets.from.a.neigh
120d60 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 bor.process.the.number.of.packet
120d80 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f s.incoming.at.one.time.before.mo
120da0 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 57 68 65 6e 20 72 ving.on.to.the.next.task..When.r
120dc0 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 apid-commit.is.specified,.dhcp6c
120de0 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 74 .will.include.a.rapid-commit.opt
120e00 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 74 ion.in.solicit.messages.and.wait
120e20 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 20 .for.an.immediate.reply.instead.
120e40 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 70 of.advertisements..When.remote.p
120e60 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 eer.does.not.have.capability.neg
120e80 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 69 otiation.feature,.remote.peer.wi
120ea0 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 20 ll.not.send.any.capabilities.at.
120ec0 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 65 all..In.that.case,.bgp.configure
120ee0 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 s.the.peer.with.configured.capab
120f00 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 69 ilities..When.running.it.at.1Gbi
120f20 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 64 t.and.lower,.you.may.want.to.red
120f40 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 61 uce.the.`queue-limit`.to.1000.pa
120f60 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 4d ckets.or.less..In.rates.like.10M
120f80 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 36 bit,.you.may.want.to.set.it.to.6
120fa0 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d 20 68 65 6c 00.packets..When.sending.PIM.hel
120fc0 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 lo.packets.tell.PIM.to.not.send.
120fe0 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 any.v6.secondary.addresses.on.th
121000 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 e.interface..This.information.is
121020 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 20 6e 65 78 .used.to.allow.PIM.to.use.v6.nex
121040 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a 61 62 62 72 thops.in.it's.decision.for.:abbr
121060 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 :`RPF.(Reverse.Path.Forwarding)`
121080 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 .lookup.if.this.option.is.not.se
1210a0 74 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 t.(default)..When.set.the.interf
1210c0 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 ace.is.enabled.for."dial-on-dema
1210e0 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 nd"..When.specified,.this.should
121100 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 .be.the.only.keyword.for.the.int
121120 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 erface..When.starting.a.VyOS.liv
121140 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 e.system.(the.installation.CD).t
121160 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 he.configured.keyboard.layout.de
121180 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 faults.to.US..As.this.might.not.
1211a0 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e suite.everyones.use.case.you.can
1211c0 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 .adjust.the.used.keyboard.layout
1211e0 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 .on.the.system.console..When.the
121200 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 .DHCP.server.is.considering.dyna
121220 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 mically.allocating.an.IP.address
121240 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 .to.a.client,.it.first.sends.an.
121260 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 ICMP.Echo.request.(a.ping).to.th
121280 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 e.address.being.assigned..It.wai
1212a0 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 ts.for.a.second,.and.if.no.ICMP.
1212c0 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 Echo.response.has.been.heard,.it
1212e0 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 .assigns.the.address..When.the.c
121300 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 lose-action.option.is.set.on.the
121320 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 .peers,.the.connection-type.of.e
121340 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 ach.peer.has.to.considered.caref
121360 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e ully..For.example,.if.the.option
121380 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 .is.set.on.both.peers,.then.both
1213a0 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 .would.attempt.to.initiate.and.h
1213c0 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 old.open.multiple.copies.of.each
1213e0 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e .child.SA..This.might.lead.to.in
121400 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d stability.of.the.device.or.cpu/m
121420 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d emory.utilization..When.the.comm
121440 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 and.above.is.set,.VyOS.will.answ
121460 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 er.every.ICMP.echo.request.addre
121480 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e ssed.to.itself,.but.that.will.on
1214a0 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 ly.happen.if.no.other.rule.is.ap
1214c0 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 plied.dropping.or.rejecting.loca
1214e0 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 l.echo.requests..In.case.of.conf
121500 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 lict,.VyOS.will.not.answer.ICMP.
121520 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 echo.requests..When.the.command.
121540 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e above.is.set,.VyOS.will.answer.n
121560 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f o.ICMP.echo.request.addressed.to
121580 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 .itself.at.all,.no.matter.where.
1215a0 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 it.comes.from.or.whether.more.sp
1215c0 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 ecific.rules.are.being.applied.t
1215e0 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 67 72 6f o.accept.them..When.the.vrrp.gro
121600 75 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 up.is.a.member.of.the.sync.group
121620 20 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 68 65 .will.use.only.the.sync.group.he
121640 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 6c 65 20 alth.check.script..This.example.
121660 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 20 74 68 shows.how.to.configure.it.for.th
121680 65 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f e.sync.group:.When.using.DHCP.to
1216a0 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f .retrieve.IPv4.address.and.if.lo
1216c0 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 cal.customizations.are.needed,.t
1216e0 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 hey.should.be.possible.using.the
121700 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 .enter.and.exit.hooks.provided..
121720 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 The.hook.dirs.are:.When.using.EV
121740 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 E-NG.to.lab.this.environment.ens
121760 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 ure.you.are.using.e1000.as.the.d
121780 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 esired.driver.for.your.VyOS.netw
1217a0 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 ork.interfaces..When.using.the.r
1217c0 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 egular.virtio.network.driver.no.
1217e0 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 LACP.PDUs.will.be.sent.by.VyOS.t
121800 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 hus.the.port-channel.will.never.
121820 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f become.active!.When.using.NAT.fo
121840 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 r.a.large.number.of.host.systems
121860 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f .it.recommended.that.a.minimum.o
121880 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 f.1.IP.address.is.used.to.NAT.ev
1218a0 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 ery.256.host.systems..This.is.du
1218c0 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 e.to.the.limit.of.65,000.port.nu
1218e0 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 mbers.available.for.unique.trans
121900 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 lations.and.a.reserving.an.avera
121920 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 ge.of.200-300.sessions.per.host.
121940 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 system..When.using.NAT.for.a.lar
121960 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 ge.number.of.host.systems.it.rec
121980 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 ommended.that.a.minimum.of.1.IP.
1219a0 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 address.is.used.to.NAT.every.256
1219c0 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 .private.host.systems..This.is.d
1219e0 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e ue.to.the.limit.of.65,000.port.n
121a00 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e umbers.available.for.unique.tran
121a20 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 slations.and.a.reserving.an.aver
121a40 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 age.of.200-300.sessions.per.host
121a60 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 .system..When.using.SSH,.known-h
121a80 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 osts-file,.private-key-file.and.
121aa0 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 public-key-file.are.mandatory.op
121ac0 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b tions..When.using.SSH,.private-k
121ae0 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 ey-file.and.public-key-file.are.
121b00 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 mandatory.options..When.using.Ti
121b20 6d 65 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 me-based.one-time.password.(TOTP
121b40 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 ).(OTP.HOTP-time),.be.sure.that.
121b60 74 68 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f the.time.on.the.server.and.the.O
121b80 54 50 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 TP.token.generator.are.synchroni
121ba0 7a 65 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 zed.by.NTP.When.using.site-to-si
121bc0 74 65 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 te.IPsec.with.VTI.interfaces,.be
121be0 20 73 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 .sure.to.disable.route.autoinsta
121c00 6c 6c 00 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c ll.When.using.the.IPv6.protocol,
121c20 20 4d 52 55 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 .MRU.must.be.at.least.1280.bytes
121c40 2e 00 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 ..When.utilizing.VyOS.in.an.envi
121c60 72 6f 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e ronment.with.Arista.gear.you.can
121c80 20 75 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 .use.this.blue.print.as.an.initi
121ca0 61 6c 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 al.setup.to.get.an.LACP.bond./.p
121cc0 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 ort-channel.operational.between.
121ce0 74 68 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f those.two.devices..Where.both.ro
121d00 75 74 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 utes.were.received.from.eBGP.pee
121d20 72 73 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 rs,.then.prefer.the.route.which.
121d40 69 73 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 is.already.selected..Note.that.t
121d60 68 69 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 his.check.is.not.applied.if.:cfg
121d80 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 cmd:`bgp.bestpath.compare-router
121da0 69 64 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 id`.is.configured..This.check.ca
121dc0 6e 20 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 n.prevent.some.cases.of.oscillat
121de0 69 6f 6e 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 ion..Where.firewall.base.chain.t
121e00 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 o.configure.firewall.filtering.r
121e20 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 ules.for.transit.traffic.is.``se
121e40 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e t.firewall.ipv4.forward.filter..
121e60 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 ..``,.which.happens.in.stage.5,.
121e80 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 highlightened.with.red.color..Wh
121ea0 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 ere.firewall.base.chain.to.confi
121ec0 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f gure.firewall.filtering.rules.fo
121ee0 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 r.transit.traffic.is.``set.firew
121f00 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 all.ipv6.forward.filter....``,.w
121f20 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 hich.happens.in.stage.5,.highlig
121f40 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 72 6f 75 htened.with.red.color..Where.rou
121f60 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f tes.with.a.MED.were.received.fro
121f80 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 m.the.same.AS,.prefer.the.route.
121fa0 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e with.the.lowest.MED..Where,.main
121fc0 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 .key.words.and.configuration.pat
121fe0 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 hs.that.needs.to.be.understood:.
122000 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 Whether.to.accept.DAD.(Duplicate
122020 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 .Address.Detection)..Which.gener
122040 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ates.the.following.configuration
122060 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 :.Which.results.in.a.configurati
122080 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 on.of:.Which.would.generate.the.
1220a0 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 following.NAT.destination.config
1220c0 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a uration:.While.**network.groups*
1220e0 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 *.accept.IP.networks.in.CIDR.not
122100 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e ation,.specific.IP.addresses.can
122120 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 .be.added.as.a.32-bit.prefix..If
122140 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d .you.foresee.the.need.to.add.a.m
122160 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 ix.of.addresses.and.networks,.th
122180 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 e.network.group.is.recommended..
1221a0 57 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 While.many.are.aware.of.OpenVPN.
1221c0 61 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 as.a.Client.VPN.solution,.it.is.
1221e0 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 often.overlooked.as.a.site-to-si
122200 74 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 te.VPN.solution.due.to.lack.of.s
122220 75 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 upport.for.this.mode.in.many.rou
122240 74 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 ter.platforms..While.normal.GRE.
122260 69 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 is.for.layer.3,.GRETAP.is.for.la
122280 79 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 yer.2..GRETAP.can.encapsulate.Et
1222a0 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 hernet.frames,.thus.it.can.be.br
1222c0 69 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 idged.with.other.interfaces.to.c
1222e0 72 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 reate.datalink.layer.segments.th
122300 61 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 at.span.multiple.remote.sites..W
122320 68 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 hitelist.of.addresses.and.networ
122340 6b 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 ks..Always.allow.inbound.connect
122360 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 ions.from.these.systems..Will.ad
122380 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 d.``persistent-key``.at.the.end.
1223a0 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 of.the.generated.OpenVPN.configu
1223c0 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 ration..Please.use.this.only.as.
1223e0 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b last.resort.-.things.might.break
122400 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 .and.OpenVPN.won't.start.if.you.
122420 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c pass.invalid.options/syntax..Wil
122440 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 l.add.``push."keepalive.1.10"``.
122460 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 to.the.generated.OpenVPN.config.
122480 66 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b file..Will.be.recorded.only.pack
1224a0 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 ets/flows.on.**incoming**.direct
1224c0 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 ion.in.configured.interfaces.by.
1224e0 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 default..Will.drop.`<shared-netw
122500 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f ork-name>_`.from.client.DNS.reco
122520 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 rd,.using.only.the.host.declarat
122540 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e ion.name.and.domain:.`<hostname>
122560 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 .<domain-name>`.Windows.10.does.
122580 6e 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 not.allow.a.user.to.choose.the.i
1225a0 6e 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 ntegrity.and.encryption.ciphers.
1225c0 75 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f using.the.GUI.and.it.uses.some.o
1225e0 6c 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 lder.proposals.by.default..A.use
122600 72 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 r.can.only.change.the.proposals.
122620 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e on.the.client.side.by.configurin
122640 67 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 g.the.IPSec.connection.profile.v
122660 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 ia.PowerShell..Windows.Internet.
122680 4e 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 Name.Service.(WINS).servers.prop
1226a0 61 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 agated.to.client.Windows.expects
1226c0 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 .the.server.name.to.be.also.used
1226e0 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d .in.the.server's.certificate.com
122700 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 mon.name,.so.it's.best.to.use.th
122720 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 is.DNS.name.for.your.VPN.connect
122740 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 ion..WireGuard.WireGuard.Client.
122760 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 QR.code.WireGuard.interface.itse
122780 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 lf.uses.address.10.1.0.1/30.Wire
1227a0 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 Guard.is.an.extremely.simple.yet
1227c0 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a .fast.and.modern.VPN.that.utiliz
1227e0 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 es.state-of-the-art.cryptography
122800 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 ..See.https://www.wireguard.com.
122820 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 for.more.information..WireGuard.
122840 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 requires.the.generation.of.a.key
122860 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b pair,.which.includes.a.private.k
122880 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 ey.to.decrypt.incoming.traffic,.
1228a0 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 and.a.public.key.for.peer(s).to.
1228c0 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 encrypt.traffic..Wireless.channe
1228e0 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 l.``1``.Wireless.device.type.for
122900 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 .this.interface.Wireless.hardwar
122920 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e e.device.used.as.underlay.radio.
122940 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f .Wireless.options.Wireless.optio
122960 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 ns.(Station/Client).WirelessMode
122980 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 m.(WWAN).options.With.VyOS.being
1229a0 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b .based.on.top.of.Linux.and.its.k
1229c0 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 ernel,.the.Netfilter.project.cre
1229e0 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 ated.the.iptables.and.now.the.su
122a00 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b ccessor.nftables.for.the.Linux.k
122a20 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 ernel.to.work.directly.on.the.da
122a40 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 ta.flows..This.now.extends.the.c
122a60 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f oncept.of.zone-based.security.to
122a80 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 .allow.for.manipulating.the.data
122aa0 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 .at.multiple.stages.once.accepte
122ac0 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 d.by.the.network.interface.and.t
122ae0 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 he.driver.before.being.handed.of
122b00 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 f.to.the.destination.(e.g..a.web
122b20 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 74 68 .server.OR.another.device)..With
122b40 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 .WireGuard,.a.Road.Warrior.VPN.c
122b60 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 onfig.is.similar.to.a.site-to-si
122b80 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 te.VPN..It.just.lacks.the.``addr
122ba0 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 ess``.and.``port``.statements..W
122bc0 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 ith.the.``name-server``.option.s
122be0 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 et.to.``none``,.VyOS.will.ignore
122c00 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 .the.nameservers.your.ISP.sends.
122c20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 you.and.thus.you.can.fully.rely.
122c40 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 on.the.ones.you.have.configured.
122c60 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f statically..With.the.firewall.yo
122c80 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 u.can.set.rules.to.accept,.drop.
122ca0 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 or.reject.ICMP.in,.out.or.local.
122cc0 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 traffic..You.can.also.use.the.ge
122ce0 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d neral.**firewall.all-ping**.comm
122d00 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 and..This.command.affects.only.t
122d20 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f o.LOCAL.(packets.destined.for.yo
122d40 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 ur.VyOS.system),.not.to.IN.or.OU
122d60 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f T.traffic..With.this.command,.yo
122d80 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 u.can.specify.how.the.URL.path.s
122da0 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e hould.be.matched.against.incomin
122dc0 67 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 g.requests..With.zone-based.fire
122de0 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e walls.a.new.concept.was.implemen
122e00 74 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 ted,.in.addition.to.the.standard
122e20 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 .in.and.out.traffic.flows,.a.loc
122e40 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 al.flow.was.added..This.local.wa
122e60 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 s.for.traffic.originating.and.de
122e80 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 stined.to.the.router.itself..Whi
122ea0 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 ch.means.additional.rules.were.r
122ec0 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 equired.to.secure.the.firewall.i
122ee0 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 tself.from.the.network,.in.addit
122f00 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 ion.to.the.existing.inbound.and.
122f20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f outbound.rules.from.the.traditio
122f40 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 nal.concept.above..With.zone-bas
122f60 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 ed.firewalls.a.new.concept.was.i
122f80 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 mplemented,.in.addtion.to.the.st
122fa0 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c andard.in.and.out.traffic.flows,
122fc0 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f .a.local.flow.was.added..This.lo
122fe0 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 cal.was.for.traffic.originating.
123000 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c and.destined.to.the.router.itsel
123020 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 f..Which.means.additional.rules.
123040 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 were.required.to.secure.the.fire
123060 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e wall.itself.from.the.network,.in
123080 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e .addition.to.the.existing.inboun
1230a0 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 d.and.outbound.rules.from.the.tr
1230c0 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 aditional.concept.above..Y.You.a
1230e0 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 pply.a.rule-set.always.to.a.zone
123100 20 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d .from.an.other.zone,.it.is.recom
123120 6d 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f mended.to.create.one.rule-set.fo
123140 72 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 r.each.zone.pair..You.are.able.t
123160 6f 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 o.set.post-login.or.pre-login.ba
123180 6e 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e nner.messages.to.display.certain
1231a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f .information.for.this.system..Yo
1231c0 75 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 u.are.be.able.to.download.the.fi
1231e0 6c 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 les.using.SCP,.once.the.SSH.serv
123200 69 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 ice.has.been.activated.like.so.Y
123220 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 ou.can.also.configure.the.time.i
123240 6e 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 nterval.for.preemption.with.the.
123260 22 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d "preempt-delay".option..For.exam
123280 70 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 ple,.to.set.the.higher.priority.
1232a0 72 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e router.to.take.over.in.180.secon
1232c0 64 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 ds,.use:.You.can.also.define.cus
1232e0 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 tom.timeout.values.to.apply.to.a
123300 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c .specific.subset.of.connections,
123320 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 .based.on.a.packet.and.flow.sele
123340 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 ctor..To.do.this,.you.need.to.cr
123360 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 eate.a.rule.defining.the.packet.
123380 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 and.flow.selector..You.can.also.
1233a0 6b 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e keep.different.DNS.zone.updated.
1233c0 20 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 .Just.create.a.new.config.node:.
1233e0 60 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 ``set.service.dns.dynamic.interf
123400 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 ace.<interface>.rfc2136.<other-s
123420 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 ervice-name>``.You.can.also.opt.
123440 66 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 for.using.`::/64`.as.prefix.for.
123460 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 your.:abbr:`RAs.(Router.Advertis
123480 65 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 ements)`..This.will.take.the.IPv
1234a0 36 20 47 55 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 6.GUA.prefix.assigned.to.the.int
1234c0 65 72 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 erface,.which.comes.in.handy.whe
1234e0 6e 20 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 n.using.DHCPv6-PD..You.can.also.
123500 73 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 specify.which.IPv6.access-list.s
123520 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e hould.be.shown:.You.can.also.tun
123540 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 e.multicast.with.the.following.c
123560 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 ommands..You.can.also.use.anothe
123580 72 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 r.attributes.for.identify.client
1235a0 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d .for.disconnect,.like.Framed-IP-
1235c0 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 Address,.Acct-Session-Id,.etc..R
1235e0 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 esult.commands.appears.in.log..Y
123600 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ou.can.also.write.a.description.
123620 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c for.a.filter:.You.can.assign.mul
123640 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 tiple.keys.to.the.same.user.by.u
123660 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 sing.a.unique.identifier.per.SSH
123680 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 .key..You.can.avoid.the."leaky".
1236a0 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c behavior.by.using.a.firewall.pol
1236c0 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 icy.that.drops."invalid".state.p
1236e0 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 ackets..You.can.check.your.NIC.d
123700 72 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e river.by.issuing.:opcmd:`show.in
123720 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 terfaces.ethernet.eth0.physical.
123740 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 |.grep.-i.driver`.You.can.config
123760 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 ure.a.policy.into.a.class.throug
123780 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f h.the.``queue-type``.setting..Yo
1237a0 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 u.can.configure.classes.(up.to.4
1237c0 30 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 090).with.different.settings.and
1237e0 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 .a.default.policy.which.will.be.
123800 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 applied.to.any.traffic.not.match
123820 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 ing.any.of.the.configured.classe
123840 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e s..You.can.configure.multiple.in
123860 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 terfaces.which.whould.participat
123880 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f e.in.flow.accounting..You.can.co
1238a0 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 nfigure.multiple.interfaces.whic
1238c0 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 h.whould.participate.in.sflow.ac
1238e0 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c counting..You.can.create.multipl
123900 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 e.VLAN.interfaces.on.a.physical.
123920 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 interface..The.VLAN.ID.range.is.
123940 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 from.0.to.4094..You.can.disable.
123960 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 a.VRRP.group.with.``disable``.op
123980 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 tion:.You.can.get.more.specific.
1239a0 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 OSPFv3.information.by.using.the.
1239c0 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 parameters.shown.below:.You.can.
1239e0 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 not.assign.the.same.allowed-ips.
123a00 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 statement.to.multiple.WireGuard.
123a20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 peers..This.a.design.decision..F
123a40 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b or.more.information.please.check
123a60 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 .the.`WireGuard.mailing.list`_..
123a80 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 You.can.not.run.this.in.a.VRRP.s
123aa0 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 etup,.if.multiple.mDNS.repeaters
123ac0 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 .are.launched.in.a.subnet.you.wi
123ae0 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 ll.experience.the.mDNS.packet.st
123b00 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 orm.death!.You.can.now."dial".th
123b20 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e e.peer.with.the.follwoing.comman
123b40 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 d:.``sstpc.--log-level.4.--log-s
123b60 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f tderr.--user.vyos.--password.vyo
123b80 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 s.vpn.example.com.--.call.vyos``
123ba0 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 ..You.can.now.SSH.into.your.syst
123bc0 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c em.using.admin/admin.as.a.defaul
123be0 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 t.user.supplied.from.the.``lfkei
123c00 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e tel/tacacs_plus:latest``.contain
123c20 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 er..You.can.only.apply.one.polic
123c40 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 y.per.interface.and.direction,.b
123c60 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 ut.you.could.reuse.a.policy.on.d
123c80 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f ifferent.interfaces.and.directio
123ca0 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 ns:.You.can.run.the.UDP.broadcas
123cc0 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 t.relay.service.on.multiple.rout
123ce0 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 ers.connected.to.a.subnet..There
123d00 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 .is.**NO**.UDP.broadcast.relay.p
123d20 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 acket.storm!.You.can.specify.a.s
123d40 74 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 tatic.DHCP.assignment.on.a.per.h
123d60 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 ost.basis..You.will.need.the.MAC
123d80 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 .address.of.the.station.and.your
123da0 20 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 .desired.IP.address..The.address
123dc0 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e .must.be.inside.the.subnet.defin
123de0 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 ition.but.can.be.outside.of.the.
123e00 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 range.statement..You.can.test.th
123e20 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 e.SNMPv3.functionality.from.any.
123e40 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 linux.based.system,.just.run.the
123e60 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d .following.command:.``snmpwalk.-
123e80 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 v.3.-u.vyos.-a.SHA.-A.vyos123456
123ea0 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 78.-x.AES.-X.vyos12345678.-l.aut
123ec0 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 hPriv.192.0.2.1..1``.You.can.use
123ee0 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 .wildcard.``*``.to.match.a.group
123f00 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 .of.interfaces..You.can.verify.y
123f20 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f our.VRRP.group.status.with.the.o
123f40 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 perational.mode.``run.show.vrrp`
123f60 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 `.command:.You.can.view.that.the
123f80 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 .policy.is.being.correctly.(or.i
123fa0 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f ncorrectly).utilised.with.the.fo
123fc0 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 llowing.command:.You.cannot.easi
123fe0 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 ly.redistribute.IPv6.routes.via.
124000 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 OSPFv3.on.a.WireGuard.interface.
124020 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 link..This.requires.you.to.confi
124040 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c gure.link-local.addresses.manual
124060 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 ly.on.the.WireGuard.interfaces,.
124080 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f see.:vytask:`T1483`..You.do.**no
1240a0 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 t**.need.to.copy.the.certificate
1240c0 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 .to.the.other.router..Instead,.y
1240e0 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 ou.need.to.retrieve.its.SHA-256.
124100 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 fingerprint..OpenVPN.only.suppor
124120 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d ts.SHA-256.fingerprints.at.the.m
124140 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f oment,.so.you.need.to.use.the.fo
124160 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 llowing.command:.You.may.also.ad
124180 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f ditionally.configure.timeouts.fo
1241a0 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 r.different.types.of.connections
1241c0 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 ..You.may.prefer.locally.configu
1241e0 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e red.capabilities.more.than.the.n
124200 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 egotiated.capabilities.even.thou
124220 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 gh.remote.peer.sends.capabilitie
124240 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 s..If.the.peer.is.configured.by.
124260 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 :cfgcmd:`override-capability`,.V
124280 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 yOS.ignores.received.capabilitie
1242a0 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 s.then.override.negotiated.capab
1242c0 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 ilities.with.configured.values..
1242e0 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 You.may.want.to.disable.sending.
124300 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 Capability.Negotiation.OPEN.mess
124320 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 age.optional.parameter.to.the.pe
124340 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 er.when.remote.peer.does.not.imp
124360 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 lement.Capability.Negotiation..P
124380 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 lease.use.:cfgcmd:`disable-capab
1243a0 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 ility-negotiation`.command.to.di
1243c0 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 sable.the.feature..You.need.2.se
1243e0 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 parate.firewalls.to.define.traff
124400 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 ic:.one.for.each.direction..You.
124420 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 need.to.disable.the.in-memory.ta
124440 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 ble.in.production.environments!.
124460 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c Using.:abbr:`IMT.(In-Memory.Tabl
124480 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f e)`.may.lead.to.heavy.CPU.overlo
1244a0 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 ading.and.unstable.flow-accounti
1244c0 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 ng.behavior..You.need.your.PPPoE
1244e0 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 .credentials.from.your.DSL.ISP.i
124500 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 n.order.to.configure.this..The.u
124520 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 sual.username.is.in.the.form.of.
124540 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e name@host.net.but.may.vary.depen
124560 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e ding.on.ISP..You.now.see.the.lon
124580 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 ger.AS.path..You.should.add.a.fi
1245a0 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f rewall.to.your.configuration.abo
1245c0 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 ve.as.well.by.assigning.it.to.th
1245e0 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 e.pppoe0.itself.as.shown.here:.Y
124600 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f ou.should.also.ensure.that.the.O
124620 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 UTISDE_LOCAL.firewall.group.is.a
124640 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 pplied.to.the.WAN.interface.and.
124660 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 a.direction.(local)..You.should.
124680 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 also.ensure.that.the.OUTSIDE_LOC
1246a0 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 AL.firewall.group.is.applied.to.
1246c0 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f the.WAN.interface.and.a.directio
1246e0 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 n.(local)..You.will.also.need.th
124700 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c e.public.key.of.your.peer.as.wel
124720 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 l.as.the.network(s).you.want.to.
124740 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 tunnel.(allowed-ips).to.configur
124760 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 e.a.WireGuard.tunnel..The.public
124780 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 .key.below.is.always.the.public.
1247a0 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 key.from.your.peer,.not.your.loc
1247c0 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 al.one..Your.ISPs.modem.is.conne
1247e0 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 cted.to.port.``eth0``.of.your.Vy
124800 4f 53 20 62 6f 78 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 65 74 OS.box..Your.LAN.connected.on.et
124820 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 h0.uses.prefix.``2001:db8:beef:2
124840 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 65 69 6e 67 20 60 ::/64``.with.the.router.beeing.`
124860 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 61 20 73 75 70 70 `2001:db8:beef:2::1``.Zebra.supp
124880 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 orts.prefix-lists.and.Route.Maps
1248a0 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 s.to.match.routes.received.from.
1248c0 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 other.FRR.components..The.permit
1248e0 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 /deny.facilities.provided.by.the
124900 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 se.commands.can.be.used.to.filte
124920 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c r.which.routes.zebra.will.instal
124940 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f l.in.the.kernel..Zebra/Kernel.ro
124960 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c ute.filtering.Zone.Based.Firewal
124980 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 l.Zone.Based.Firewall.(Deprecate
1249a0 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 d).Zone-Policy.Overview.Zone-bas
1249c0 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 ed.firewall.[A.B.C.D].....link-s
1249e0 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 tate-id..With.this.specified.the
124a00 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 .command.displays.portion.of.the
124a20 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 .network.environment.that.is.bei
124a40 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e ng.described.by.the.advertisemen
124a60 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 t..The.value.entered.depends.on.
124a80 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 the.advertisement...s.LS.type..I
124aa0 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 t.must.be.entered.in.the.form.of
124ac0 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 .an.IP.address..`1..Create.an.ev
124ae0 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 ent.handler`_.`2..Add.regex.to.t
124b00 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 he.script`_.`3..Add.a.full.path.
124b20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c to.the.script`_.`4..Add.optional
124b40 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 .parameters`_.`<name>`.must.be.i
124b60 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c dentical.on.both.sides!.``$.tail
124b80 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 .-n.+2.ca.key.|.head.-n.-1.|.tr.
124ba0 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 -d.'\n'``.``$.tail.-n.+2.ca.pem.
124bc0 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 |.head.-n.-1.|.tr.-d.'\n'``.``$.
124be0 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 tail.-n.+2.cert.key.|.head.-n.-1
124c00 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 .|.tr.-d.'\n'``.``$.tail.-n.+2.c
124c20 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e ert.pem.|.head.-n.-1.|.tr.-d.'\n
124c40 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 '``.``+``.successful.``-``.faile
124c60 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f d.``/config/scripts/dhcp-client/
124c80 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 post-hooks.d/``.``/config/script
124ca0 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 s/dhcp-client/pre-hooks.d/``.``0
124cc0 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 .pool.ntp.org``.``0``.-.20.or.40
124ce0 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 .MHz.channel.width.(default).``0
124d00 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 ``:.No.replay.window,.strict.che
124d20 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 ck.``1-4294967295``:.Number.of.p
124d40 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 ackets.that.could.be.misordered.
124d60 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 ``1.pool.ntp.org``.``115200``.-.
124d80 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 115,200.bps.(default.for.serial.
124da0 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 console).``1200``.-.1200.bps.``1
124dc0 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 92.168.2.254``.IP.addreess.on.Vy
124de0 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 OS.eth2.from.ISP2.``19200``.-.19
124e00 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 ,200.bps.``1``.-.80.MHz.channel.
124e20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 width.``2.pool.ntp.org``.``203.0
124e40 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 .113.254``.IP.addreess.on.VyOS.e
124e60 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 th1.from.ISP1.``2400``.-.2400.bp
124e80 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 s.``2``.-.160.MHz.channel.width.
124ea0 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 ``38400``.-.38,400.bps.(default.
124ec0 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d for.Xen.console).``3``.-.80+80.M
124ee0 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 Hz.channel.width.``4800``.-.4800
124f00 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 36 34 .bps.``57600``.-.57,600.bps.``64
124f20 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 :ff9b::/96``.is.the.well-known.p
124f40 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 64 64 refix.for.IPv4-embedded.IPv6.add
124f60 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 resses..The.prefix.is.used.to.re
124f80 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 50 76 present.IPv4.addresses.in.an.IPv
124fa0 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 72 65 6.address.format..The.IPv4.addre
124fc0 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 20 33 ss.is.encoded.in.the.low-order.3
124fe0 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 2.bits.of.the.IPv6.address..The.
125000 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 74 68 high-order.32.bits.are.set.to.th
125020 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f 39 36 e.well-known.prefix.64:ff9b::/96
125040 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 79 6e ..``802.3ad``.-.IEEE.802.3ad.Dyn
125060 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 amic.link.aggregation..Creates.a
125080 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 68 65 ggregation.groups.that.share.the
1250a0 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 73 2e .same.speed.and.duplex.settings.
1250c0 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 74 69 .Utilizes.all.slaves.in.the.acti
1250e0 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 38 ve.aggregator.according.to.the.8
125100 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 02.3ad.specification..``9600``.-
125120 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e .9600.bps.``<.dh-group.>``.defin
125140 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 es.a.Diffie-Hellman.group.for.PF
125160 53 3b 00 60 60 40 60 60 20 55 73 65 20 40 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f S;.``@``.Use.@.as.record.name.to
125180 20 73 65 74 20 74 68 65 20 72 65 63 6f 72 64 20 66 6f 72 20 74 68 65 20 72 6f 6f 74 20 64 6f 6d .set.the.record.for.the.root.dom
1251a0 61 69 6e 2e 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 53 74 ain..``Known.limitations:``.``St
1251c0 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 20 61 6e 64 20 60 ateful-IPv6-Address-Pool``.and.`
1251e0 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 20 61 72 `Delegated-IPv6-Prefix-Pool``.ar
125200 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 20 74 68 65 79 20 61 72 e.defined.in.RFC6911..If.they.ar
125220 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 e.not.defined.in.your.RADIUS.ser
125240 76 65 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 60 60 57 4c 42 5f ver,.add.new.dictionary_..``WLB_
125260 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 INTERFACE_NAME=[interfacename]``
125280 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c :.Interface.to.be.monitored.``WL
1252a0 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 B_INTERFACE_STATE=[ACTIVE|FAILED
1252c0 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 ]``:.Interface.state.``a``.-.802
1252e0 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 .11a.-.54.Mbits/sec.``ac``.-.802
125300 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d .11ac.-.1300.Mbits/sec.``accept-
125320 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b own-nexthop``.-...........Well-k
125340 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 nown.communities.value.accept-ow
125360 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 n-nexthop.0xFFFF0008.``accept-ow
125380 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f n``.-...................Well-kno
1253a0 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 wn.communities.value.ACCEPT_OWN.
1253c0 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 0xFFFF0001.``accept``:.accept.th
1253e0 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 e.packet..``access-point``.-.Acc
125400 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 ess-point.forwards.packets.betwe
125420 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 en.other.nodes.``action``.keep-a
125440 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 live.failure.action:.``active-ba
125460 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f ckup``.-.Active-backup.policy:.O
125480 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 nly.one.slave.in.the.bond.is.act
1254a0 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 ive..A.different.slave.becomes.a
1254c0 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 ctive.if,.and.only.if,.the.activ
1254e0 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 e.slave.fails..The.bond's.MAC.ad
125500 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f dress.is.externally.visible.on.o
125520 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 nly.one.port.(network.adapter).t
125540 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 o.avoid.confusing.the.switch..``
125560 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 adaptive-load-balance``.-.Adapti
125580 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e ve.load.balancing:.includes.tran
1255a0 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c smit-load-balance.plus.receive.l
1255c0 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 oad.balancing.for.IPV4.traffic,.
1255e0 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c and.does.not.require.any.special
125600 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 .switch.support..The.receive.loa
125620 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 52 50 20 6e d.balancing.is.achieved.by.ARP.n
125640 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 egotiation..The.bonding.driver.i
125660 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 ntercepts.the.ARP.Replies.sent.b
125680 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 y.the.local.system.on.their.way.
1256a0 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 out.and.overwrites.the.source.ha
1256c0 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 rdware.address.with.the.unique.h
1256e0 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c ardware.address.of.one.of.the.sl
125700 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 69 66 66 65 aves.in.the.bond.such.that.diffe
125720 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 rent.peers.use.different.hardwar
125740 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 61 67 e.addresses.for.the.server..``ag
125760 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 gressive``.use.Aggressive.mode.f
125780 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 or.Key.Exchanges.in.the.IKEv1.pr
1257a0 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d otocol.aggressive.mode.is.much.m
1257c0 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f ore.insecure.compared.to.Main.mo
1257e0 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 de;.``all-available``.all.checki
125800 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 ng.target.addresses.must.be.avai
125820 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 lable.to.pass.this.check.``any-a
125840 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 vailable``.any.of.the.checking.t
125860 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c arget.addresses.must.be.availabl
125880 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 60 60 20 55 73 65 e.to.pass.this.check.``any``.Use
1258a0 20 61 6e 79 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 .any.as.record.name.to.configure
1258c0 20 74 68 65 20 72 65 63 6f 72 64 20 61 73 20 61 20 77 69 6c 64 63 61 72 64 2e 00 60 60 61 75 74 .the.record.as.a.wildcard..``aut
1258e0 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 hentication.local-id/remote-id``
125900 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f .-.IKE.identification.is.used.fo
125920 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 r.validation.of.VPN.peer.devices
125940 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 .during.IKE.negotiation..If.you.
125960 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 do.not.configure.local/remote-id
125980 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 entity,.the.device.uses.the.IPv4
1259a0 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 .or.IPv6.address.that.correspond
1259c0 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 s.to.the.local/remote.peer.by.de
1259e0 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 fault..In.certain.network.setups
125a00 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 .(like.ipsec.interface.with.dyna
125a20 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 mic.address,.or.behind.the.NAT.)
125a40 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 ,.the.IKE.ID.received.from.the.p
125a60 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 eer.does.not.match.the.IKE.gatew
125a80 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 ay.configured.on.the.device..Thi
125aa0 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 s.can.lead.to.a.Phase.1.validati
125ac0 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e on.failure..So,.make.sure.to.con
125ae0 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 figure.the.local/remote.id.expli
125b00 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 citly.and.ensure.that.the.IKE.ID
125b20 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 .is.the.same.as.the.remote-ident
125b40 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 ity.configured.on.the.peer.devic
125b60 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 e..``authentication``.-.configur
125b80 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e e.authentication.between.VyOS.an
125ba0 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 65 64 2d 73 d.a.remote.peer..If.pre-shared-s
125bc0 65 63 72 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 65 74 20 6b ecret.mode.is.used,.the.secret.k
125be0 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 76 70 6e 20 ey.must.be.defined.in.``set.vpn.
125c00 69 70 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 75 62 6f 70 ipsec.authentication``.and.subop
125c20 74 69 6f 6e 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 tions:.``authentication``.-.conf
125c40 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f igure.authentication.between.VyO
125c60 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a S.and.a.remote.peer..Suboptions:
125c80 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 00 .``b``.-.802.11b.-.11.Mbits/sec.
125ca0 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 ``babel``.-.Babel.routing.protoc
125cc0 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 ol.(Babel).``begin``.Matches.the
125ce0 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 70 .beginning.of.the.URL.path.``bgp
125d00 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 ``.-.Border.Gateway.Protocol.(BG
125d20 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 72 P).``bind``.-.select.a.VTI.inter
125d40 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c 61 face.to.bind.to.this.peer;.``bla
125d60 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 ckhole``.-....................We
125d80 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 4b ll-known.communities.value.BLACK
125da0 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 HOLE.0xFFFF029A.``broadcast``.-.
125dc0 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 72 Broadcast.policy:.transmits.ever
125de0 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 ything.on.all.slave.interfaces..
125e00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c 6c ``burst``:.Number.of.packets.all
125e20 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 68 owed.to.overshoot.the.limit.with
125e40 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 in.``period``..Default.5..``ca-c
125e60 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 ert-file``.-.CA.certificate.file
125e80 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 ..Using.for.authenticating.remot
125ea0 65 20 70 65 65 72 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 41 20 e.peer;.``ca-certificate``.-.CA.
125ec0 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e certificate.in.PKI.configuration
125ee0 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 ..Using.for.authenticating.remot
125f00 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 50 e.peer;.``cdp``.-.Listen.for.CDP
125f20 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 65 .for.Cisco.routers/switches.``ce
125f40 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 68 rt-file``.-.certificate.file,.wh
125f60 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 ich.will.be.used.for.authenticat
125f80 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b ing.local.router.on.remote.peer;
125fa0 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 .``certificate``.-.certificate.f
125fc0 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 ile.in.PKI.configuration,.which.
125fe0 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 will.be.used.for.authenticating.
126000 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 local.router.on.remote.peer;.``c
126020 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 61 6e 64 20 64 lear``.closes.the.CHILD_SA.and.d
126040 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 20 28 64 65 66 oes.not.take.further.action.(def
126060 61 75 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 ault);.``clear``.set.action.to.c
126080 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c lear;.``close-action.=.none.|.cl
1260a0 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 ear.|.hold.|.restart``.-.defines
1260c0 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 .the.action.to.take.if.the.remot
1260e0 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 e.peer.unexpectedly.closes.a.CHI
126100 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 LD_SA.(see.above.for.meaning.of.
126120 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f values)..A.closeaction.should.no
126140 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 t.be.used.if.the.peer.uses.reaut
126160 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 hentication.or.uniqueids..``clos
126180 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c e-action.=.none.|.clear.|.trap.|
1261a0 20 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f .start``.-.defines.the.action.to
1261c0 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 .take.if.the.remote.peer.unexpec
1261e0 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f tedly.closes.a.CHILD_SA.(see.abo
126200 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f ve.for.meaning.of.values)..A.clo
126220 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 seaction.should.not.be.used.if.t
126240 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 he.peer.uses.reauthentication.or
126260 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 .uniqueids..``close-action``.def
126280 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 ines.the.action.to.take.if.the.r
1262a0 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 emote.peer.unexpectedly.closes.a
1262c0 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 .CHILD_SA:.``compression``..Enab
1262e0 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 les.the..IPComp(IP.Payload.Compr
126300 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f ession).protocol.which.allows.co
126320 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b mpressing.the.content.of.IP.pack
126340 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 50 43 ets..``compression``.whether.IPC
126360 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 omp.compression.of.content.is.pr
126380 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f 6e 6e oposed.on.the.connection:.``conn
1263a0 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 72 65 ected``.-.Connected.routes.(dire
1263c0 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 60 60 ctly.attached.subnet.or.host).``
1263e0 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c connection-type``.-.how.to.handl
126400 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 73 69 e.this.connection.process..Possi
126420 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f 6e 74 ble.variants:.``continue``:.cont
126440 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d 66 69 inue.parsing.next.rule..``crl-fi
126460 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 le``.-.file.with.the.Certificate
126480 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b .Revocation.List..Using.to.check
1264a0 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 .if.a.certificate.for.the.remote
1264c0 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 .peer.is.valid.or.revoked;.``d``
1264e0 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 .-.Execution.interval.in.days.``
126500 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 dead-peer-detection.action.=.cle
126520 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 ar.|.hold.|.restart``.-.R_U_THER
126540 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f E.notification.messages(IKEv1).o
126560 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 r.empty.INFORMATIONAL.messages.(
126580 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 IKEv2).are.periodically.sent.in.
1265a0 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 order.to.check.the.liveliness.of
1265c0 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 .the.IPsec.peer..The.values.clea
1265e0 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 r,.hold,.and.restart.all.activat
126600 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 e.DPD.and.determine.the.action.t
126620 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 o.perform.on.a.timeout..With.``c
126640 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 lear``.the.connection.is.closed.
126660 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 with.no.further.actions.taken..`
126680 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 `hold``.installs.a.trap.policy,.
1266a0 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 which.will.catch.matching.traffi
1266c0 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 c.and.tries.to.re-negotiate.the.
1266e0 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 connection.on.demand..``restart`
126700 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 `.will.immediately.trigger.an.at
126720 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 tempt.to.re-negotiate.the.connec
126740 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 tion..``dead-peer-detection.acti
126760 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 on.=.clear.|.trap.|.restart``.-.
126780 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 R_U_THERE.notification.messages(
1267a0 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 IKEv1).or.empty.INFORMATIONAL.me
1267c0 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 ssages.(IKEv2).are.periodically.
1267e0 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c sent.in.order.to.check.the.livel
126800 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c iness.of.the.IPsec.peer..The.val
126820 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c ues.clear,.trap,.and.restart.all
126840 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 .activate.DPD.and.determine.the.
126860 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 action.to.perform.on.a.timeout..
126880 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 With.``clear``.the.connection.is
1268a0 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 .closed.with.no.further.actions.
1268c0 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 taken..``trap``.installs.a.trap.
1268e0 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e policy,.which.will.catch.matchin
126900 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 g.traffic.and.tries.to.re-negoti
126920 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 ate.the.connection.on.demand..``
126940 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 restart``.will.immediately.trigg
126960 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 er.an.attempt.to.re-negotiate.th
126980 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 e.connection..``dead-peer-detect
1269a0 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 ion``.controls.the.use.of.the.De
1269c0 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c ad.Peer.Detection.protocol.(DPD,
1269e0 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 .RFC.3706).where.R_U_THERE.notif
126a00 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 ication.messages.(IKEv1).or.empt
126a20 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 y.INFORMATIONAL.messages.(IKEv2)
126a40 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 .are.periodically.sent.in.order.
126a60 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 to.check.the.liveliness.of.the.I
126a80 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 Psec.peer:.``default-esp-group``
126aa0 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 .-.ESP.group.to.use.by.default.f
126ac0 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 or.traffic.encryption..Might.be.
126ae0 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e overwritten.by.individual.settin
126b00 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 gs.for.tunnel.or.VTI.interface.b
126b20 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 inding;.``description``.-.descri
126b40 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 ption.for.this.peer;.``dh-group`
126b60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d `.dh-group;.``dhcp-interface``.-
126b80 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 .ID.for.authentication.generated
126ba0 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 .from.DHCP.address.dynamically;.
126bc0 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 ``dhcp-interface``.-.use.an.IP.a
126be0 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 ddress,.received.from.DHCP.for.I
126c00 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 PSec.connection.with.this.peer,.
126c20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 instead.of.``local-address``;.``
126c40 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 disable-mobike``.disables.MOBIKE
126c60 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 .Support..MOBIKE.is.only.availab
126c80 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 le.for.IKEv2.and.enabled.by.defa
126ca0 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c ult..``disable-route-autoinstall
126cc0 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 ``.-.This.option.when.configured
126ce0 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 .disables.the.routes.installed.i
126d00 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 n.the.default.table.220.for.site
126d20 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 -to-site.ipsec..It.is.mostly.use
126d40 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 d.with.VTI.configuration..``disa
126d60 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 ble-route-autoinstall``.Do.not.a
126d80 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 utomatically.install.routes.to.r
126da0 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 emote.networks;.``disable``.-.di
126dc0 73 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 sable.this.tunnel;.``disable``.D
126de0 69 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 isable.PFS;.``disable``.disable.
126e00 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 IPComp.compression.(default);.``
126e20 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 disable``.disable.MOBIKE;.``drop
126e40 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 ``:.drop.the.packet..``ecdsa-sha
126e60 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 2-nistp256``.``ecdsa-sha2-nistp3
126e80 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 84``.``ecdsa-sha2-nistp521``.``e
126ea0 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d dp``.-.Listen.for.EDP.for.Extrem
126ec0 65 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e e.routers/switches.``enable``.In
126ee0 68 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 herit.Diffie-Hellman.group.from.
126f00 49 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 IKE.group.(default);.``enable``.
126f20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 enable.IPComp.compression;.``ena
126f40 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 ble``.enable.MOBIKE.(default.for
126f60 20 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 .IKEv2);.``encryption``.encrypti
126f80 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 on.algorithm.(default.128.bit.AE
126fa0 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f S-CBC);.``encryption``.encryptio
126fc0 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 n.algorithm;.``end``.Matches.the
126fe0 20 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 .end.of.the.URL.path..``esp-grou
127000 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 p``.-.define.ESP.group.for.encry
127020 70 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e pt.traffic,.defined.by.this.tunn
127040 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 el;.``esp-group``.-.define.ESP.g
127060 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 roup.for.encrypt.traffic,.passed
127080 20 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 .this.VTI.interface..``exact``.R
1270a0 65 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 equires.an.exactly.match.of.the.
1270c0 55 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 URL.path.``fdp``.-.Listen.for.FD
1270e0 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 P.for.Foundry.routers/switches.`
127100 60 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 `file``.-.path.to.the.key.file;.
127120 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 ``flexvpn``.Allow.FlexVPN.vendor
127140 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 .ID.payload.(IKEv2.only)..Send.t
127160 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f he.Cisco.FlexVPN.vendor.ID.paylo
127180 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 ad.(IKEv2.only),.which.is.requir
1271a0 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 ed.in.order.to.make.Cisco.brand.
1271c0 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 devices.allow.negotiating.a.loca
1271e0 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 l.traffic.selector.(from.strongS
127200 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 wan's.point.of.view).that.is.not
127220 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 .the.assigned.virtual.IP.address
127240 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 .if.such.an.address.is.requested
127260 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 .by.strongSwan..Sending.the.Cisc
127280 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 o.FlexVPN.vendor.ID.prevents.the
1272a0 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 .peer.from.narrowing.the.initiat
1272c0 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 or's.local.traffic.selector.and.
1272e0 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 allows.it.to.e.g..negotiate.a.TS
127300 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 .of.0.0.0.0/0.==.0.0.0.0/0.inste
127320 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 ad..This.has.been.tested.with.a.
127340 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 "tunnel.mode.ipsec.ipv4".Cisco.t
127360 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 emplate.but.should.also.work.for
127380 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 .GRE.encapsulation;.``flexvpn``.
1273a0 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 Allows.FlexVPN.vendor.ID.payload
1273c0 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c .(IKEv2.only)..Send.the.Cisco.Fl
1273e0 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f exVPN.vendor.ID.payload.(IKEv2.o
127400 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 nly),.which.is.required.in.order
127420 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c .to.make.Cisco.brand.devices.all
127440 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 ow.negotiating.a.local.traffic.s
127460 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 elector.(from.strongSwan's.point
127480 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e .of.view).that.is.not.the.assign
1274a0 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e ed.virtual.IP.address.if.such.an
1274c0 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 .address.is.requested.by.strongS
1274e0 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 wan..Sending.the.Cisco.FlexVPN.v
127500 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 endor.ID.prevents.the.peer.from.
127520 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 narrowing.the.initiator's.local.
127540 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 traffic.selector.and.allows.it.t
127560 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 o.e.g..negotiate.a.TS.of.0.0.0.0
127580 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 /0.==.0.0.0.0/0.instead..This.ha
1275a0 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 s.been.tested.with.a."tunnel.mod
1275c0 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 e.ipsec.ipv4".Cisco.template.but
1275e0 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 .should.also.work.for.GRE.encaps
127600 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 ulation;.``force-udp-encapsulati
127620 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 on``.-.force.encapsulation.of.ES
127640 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 P.into.UDP.datagrams..Useful.in.
127660 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 case.if.between.local.and.remote
127680 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 68 20 .side.is.firewall.or.NAT,.which.
1276a0 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 61 63 not.allows.passing.plain.ESP.pac
1276c0 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 kets.between.them;.``g``.-.802.1
1276e0 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 67 72 1g.-.54.Mbits/sec.(default).``gr
127700 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 57 aceful-shutdown``.-............W
127720 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 41 43 ell-known.communities.value.GRAC
127740 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 60 60 20 2d EFUL_SHUTDOWN.0xFFFF0000.``h``.-
127760 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 .Execution.interval.in.hours.``h
127780 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 ash``.hash.algorithm.(default.sh
1277a0 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 a1)..``hash``.hash.algorithm..``
1277c0 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 hold``.set.action.to.hold.(defau
1277e0 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b lt).``hold``.set.action.to.hold;
127800 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 .``ht40+``.-.Both.20.MHz.and.40.
127820 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 MHz.with.secondary.channel.above
127840 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d .the.primary.channel.``ht40-``.-
127860 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 .Both.20.MHz.and.40.MHz.with.sec
127880 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 ondary.channel.below.the.primary
1278a0 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 .channel.``hvc0``.-.Xen.console.
1278c0 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 ``id``.-.static.ID's.for.authent
1278e0 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 ication..In.general.local.and.re
127900 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 mote.address.``<x.x.x.x>``,.``<h
127920 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 :h:h:h:h:h:h:h>``.or.``%any``;.`
127940 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 `ike-group``.-.IKE.group.to.use.
127960 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 for.key.exchanges;.``ikev1``.use
127980 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 .IKEv1.for.Key.Exchange;.``ikev2
1279a0 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 -reauth``.-.reauthenticate.remot
1279c0 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 e.peer.during.the.rekeying.proce
1279e0 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e ss..Can.be.used.only.with.IKEv2.
127a00 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 .Create.a.new.IKE_SA.from.the.sc
127a20 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 ratch.and.try.to.recreate.all.IP
127a40 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 sec.SAs;.``ikev2-reauth``.whethe
127a60 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 r.rekeying.of.an.IKE_SA.should.a
127a80 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 lso.reauthenticate.the.peer..In.
127aa0 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 IKEv1,.reauthentication.is.alway
127ac0 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 s.done..Setting.this.parameter.e
127ae0 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 nables.remote.host.re-authentica
127b00 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 tion.during.an.IKE.rekey..``ikev
127b20 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 2-reauth``.whether.rekeying.of.a
127b40 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 n.IKE_SA.should.also.reauthentic
127b60 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e ate.the.peer..In.IKEv1,.reauthen
127b80 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 tication.is.always.done:.``ikev2
127ba0 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 ``.use.IKEv2.for.Key.Exchange;.`
127bc0 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 `in``:.Ruleset.for.forwarded.pac
127be0 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 kets.on.an.inbound.interface.``i
127c00 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 nitiate``.-.does.initial.connect
127c20 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 ion.to.remote.peer.immediately.a
127c40 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f 74 2e fter.configuring.and.after.boot.
127c60 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c .In.this.mode.the.connection.wil
127c80 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 64 69 l.not.be.restarted.in.case.of.di
127ca0 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 sconnection,.therefore.should.be
127cc0 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 20 6f 72 20 .used.only.together.with.DPD.or.
127ce0 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 another.session.tracking.methods
127d00 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 74 65 3d 30 60 60 20 44 69 ;.``intel_idle.max_cstate=0``.Di
127d20 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 6c 6c 20 62 61 63 6b 20 6f sable.intel_idle.and.fall.back.o
127d40 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 n.acpi_idle.``interface``.Interf
127d60 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 ace.Name.to.use..The.name.of.the
127d80 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 .interface.on.which.virtual.IP.a
127da0 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 ddresses.should.be.installed..If
127dc0 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c .not.specified.the.addresses.wil
127de0 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 l.be.installed.on.the.outbound.i
127e00 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 nterface;.``interface``.is.used.
127e20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e for.the.VyOS.CLI.command.to.iden
127e40 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 tify.the.WireGuard.interface.whe
127e60 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 re.this.private.key.is.to.be.use
127e80 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d..``internet``.-...............
127ea0 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
127ec0 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 ue.0.``interval``.keep-alive.int
127ee0 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 erval.in.seconds.<2-86400>.(defa
127f00 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 ult.30);.``isis``.-.Intermediate
127f20 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 .System.to.Intermediate.System.(
127f40 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 IS-IS).``jump``:.jump.to.another
127f60 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e .custom.chain..``kernel``.-.Kern
127f80 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 el.routes.``key-exchange``.which
127fa0 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 .protocol.should.be.used.to.init
127fc0 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 ialize.the.connection.If.not.set
127fe0 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 .both.protocols.are.handled.and.
128000 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 connections.will.use.IKEv2.when.
128020 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f initiating,.but.accept.any.proto
128040 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b col.version.when.responding:.``k
128060 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c ey``.-.a.private.key,.which.will
128080 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 .be.used.for.authenticating.loca
1280a0 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6c 61 74 65 6e l.router.on.remote.peer:.``laten
1280c0 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f cy``:.A.server.profile.focused.o
1280e0 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 n.lowering.network.latency..This
128100 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 .profile.favors.performance.over
128120 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 .power.savings.by.setting.``inte
128140 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 l_pstate``.and.``min_perf_pct=10
128160 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 0``..``least-connection``.Distri
128180 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 butes.requests.to.the.server.wit
1281a0 68 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 h.the.fewest.active.connections.
1281c0 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 ``least-connection``.Distributes
1281e0 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 .requests.tp.tje.server.wotj.the
128200 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 .fewest.active.connections.``lif
128220 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 e-bytes``.ESP.life.in.bytes.<102
128240 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 4-26843545600000>..Number.of.byt
128260 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 es.transmitted.over.an.IPsec.SA.
128280 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 before.it.expires;.``life-packet
1282a0 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 s``.ESP.life.in.packets.<1000-26
1282c0 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 843545600000>..Number.of.packets
1282e0 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 .transmitted.over.an.IPsec.SA.be
128300 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 fore.it.expires;.``lifetime``.ES
128320 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e P.lifetime.in.seconds.<30-86400>
128340 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 .(default.3600)..How.long.a.part
128360 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 icular.instance.of.a.connection.
128380 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 (a.set.of.encryption/authenticat
1283a0 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c ion.keys.for.user.packets).shoul
1283c0 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 d.last,.from.successful.negotiat
1283e0 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 ion.to.expiry;.``lifetime``.IKE.
128400 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 lifetime.in.seconds.<0-86400>.(d
128420 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 efault.28800);.``lifetime``.IKE.
128440 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 lifetime.in.seconds.<30-86400>.(
128460 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d default.28800);.``llgr-stale``.-
128480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f ...................Well-known.co
1284a0 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 mmunities.value.LLGR_STALE.0xFFF
1284c0 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 F0006.``local-address``.-.local.
1284e0 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 IP.address.for.IPSec.connection.
128500 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 with.this.peer..If.defined.``any
128520 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e ``,.then.an.IP.address.which.con
128540 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c figured.on.interface.with.defaul
128560 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 t.route.will.be.used;.``local-as
128580 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e ``.-.....................Well-kn
1285a0 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f own.communities.value.NO_EXPORT_
1285c0 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 SUBCONFED.0xFFFFFF03.``local-id`
1285e0 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 `.-.ID.for.the.local.VyOS.router
128600 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 ..If.defined,.during.the.authent
128620 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 ication.it.will.be.send.to.remot
128640 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 e.peer;.``local-key``.-.name.of.
128660 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 PKI.key-pair.with.local.private.
128680 6b 65 79 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 key.``local``.-.define.a.local.s
1286a0 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 ource.for.match.traffic,.which.s
1286c0 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 hould.be.encrypted.and.send.to.t
1286e0 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 his.peer:.``local``:.Ruleset.for
128700 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 .packets.destined.for.this.route
128720 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 r.``m``.-.Execution.interval.in.
128740 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 minutes.``main``.Routing.table.u
128760 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 sed.by.VyOS.and.other.interfaces
128780 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e .not.participating.in.PBR.``main
1287a0 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 ``.use.Main.mode.for.Key.Exchang
1287c0 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d es.in.the.IKEv1.Protocol.(Recomm
1287e0 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c ended.Default);.``message``:.Ful
128800 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 l.message.that.has.triggered.the
128820 20 73 63 72 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 60 6d .script..``mitigations=off``.``m
128840 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d obike``.enable.MOBIKE.Support..M
128860 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 OBIKE.is.only.available.for.IKEv
128880 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 2:.``mode``.-.mode.for.authentic
1288a0 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 ation.between.VyOS.and.remote.pe
1288c0 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 er:.``mode``.IKEv1.Phase.1.Mode.
1288e0 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 Selection:.``mode``.the.type.of.
128900 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 the.connection:.``monitor``.-.Pa
128920 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 ssively.monitor.all.packets.on.t
128940 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 he.frequency/channel.``multi-use
128960 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 r-beamformee``.-.Support.for.ope
128980 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 ration.as.single.user.beamformer
1289a0 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 .``multi-user-beamformer``.-.Sup
1289c0 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 port.for.operation.as.single.use
1289e0 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 r.beamformer.``n``.-.802.11n.-.6
128a00 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 00.Mbits/sec.``name``.is.used.fo
128a20 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 r.the.VyOS.CLI.command.to.identi
128a40 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 fy.this.key..This.key.``name``.i
128a60 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 s.then.used.in.the.CLI.configura
128a80 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e tion.to.reference.the.key.instan
128aa0 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 ce..``net.ipv4.conf.all.accept_r
128ac0 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 edirects``.``net.ipv4.conf.all.a
128ae0 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e ccept_source_route``.``net.ipv4.
128b00 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 conf.all.log_martians``.``net.ip
128b20 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 v4.conf.all.rp_filter``.``net.ip
128b40 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e v4.conf.all.send_redirects``.``n
128b60 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 et.ipv4.icmp_echo_ignore_broadca
128b80 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 sts``.``net.ipv4.tcp_rfc1337``.`
128ba0 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 `net.ipv4.tcp_syncookies``.``net
128bc0 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 .ipv6.conf.all.accept_redirects`
128be0 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 `.``net.ipv6.conf.all.accept_sou
128c00 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 rce_route``.``no-advertise``.-..
128c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e ...............Well-known.commun
128c40 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 ities.value.NO_ADVERTISE.0xFFFFF
128c60 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 F02.``no-export``.-.............
128c80 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 .......Well-known.communities.va
128ca0 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c lue.NO_EXPORT.0xFFFFFF01.``no-ll
128cc0 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c gr``.-......................Well
128ce0 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 -known.communities.value.NO_LLGR
128d00 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 .0xFFFF0007.``no-peer``.-.......
128d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e ...............Well-known.commun
128d40 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 ities.value.NOPEER.0xFFFFFF04.``
128d60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 no``.disable.remote.host.re-auth
128d80 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 enticaton.during.an.IKE.rekey;.`
128da0 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 `none``.-.Execution.interval.in.
128dc0 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e minutes.``none``.-.loads.the.con
128de0 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 nection.only,.which.then.can.be.
128e00 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 manually.initiated.or.used.as.a.
128e20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 responder.configuration..``none`
128e40 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 `.set.action.to.none.(default);.
128e60 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 ``noselect``.marks.the.server.as
128e80 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 .unused,.except.for.display.purp
128ea0 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 64 65 64 20 62 79 oses..The.server.is.discarded.by
128ec0 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 .the.selection.algorithm..``nts`
128ee0 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 `.enables.Network.Time.Security.
128f00 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 (NTS).for.the.server.as.specifie
128f20 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f d.in.:rfc:`8915`.``options``.``o
128f40 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 spf``.-.Open.Shortest.Path.First
128f60 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 .(OSPFv2).``ospfv3``.-.Open.Shor
128f80 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 test.Path.First.(IPv6).(OSPFv3).
128fa0 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 ``out``:.Ruleset.for.forwarded.p
128fc0 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 ackets.on.an.outbound.interface.
128fe0 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b ``passphrase``.-.local.private.k
129000 65 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 70 ey.passphrase.``passphrase``.-.p
129020 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 6e 65 65 64 65 64 rivate.key.passphrase,.if.needed
129040 2e 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 65 20 70 72 69 76 ..``password``.-.passphrase.priv
129060 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 ate.key,.if.needed..``peer``.is.
129080 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f used.for.the.VyOS.CLI.command.to
1290a0 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 .identify.the.WireGuard.peer.whe
1290c0 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 re.this.secred.is.to.be.used..``
1290e0 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 period``:.Time.window.for.rate.c
129100 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 alculation..Possible.values:.``s
129120 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 econd``.(one.second),.``minute``
129140 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 .(one.minute),.``hour``.(one.hou
129160 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 r)..Default.is.``second``..``pfs
129180 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 ``.whether.Perfect.Forward.Secre
1291a0 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e cy.of.keys.is.desired.on.the.con
1291c0 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 nection's.keying.channel.and.def
1291e0 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 ines.a.Diffie-Hellman.group.for.
129200 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 PFS:.``pool``.mobilizes.persiste
129220 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 nt.client.mode.association.with.
129240 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f a.number.of.remote.servers..``po
129260 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 rt``.-.define.port..Have.effect.
129280 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 only.when.used.together.with.``p
1292a0 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d refix``;.``pre-shared-secret``.-
1292c0 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 .use.predefined.shared.secret.ph
1292e0 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 rase;.``prefer``.marks.the.serve
129300 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 r.as.preferred..All.other.things
129320 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 .being.equal,.this.host.will.be.
129340 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 chosen.for.synchronization.among
129360 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f .a.set.of.correctly.operating.ho
129380 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 sts..``prefix``.-.IP.network.at.
1293a0 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 local.side..``prefix``.-.IP.netw
1293c0 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 ork.at.remote.side..``prf``.pseu
1293e0 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 69 6f 72 69 74 79 60 60 do-random.function..``priority``
129400 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 .-.Add.priority.for.policy-based
129420 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 20 76 61 6c 75 65 20 .IPSec.VPN.tunnels(lowest.value.
129440 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 73 6f 72 2e 6d 61 78 more.preferable).``processor.max
129460 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 6f 72 20 74 6f 20 6d _cstate=1``.Limit.processor.to.m
129480 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 aximum.C-state.1.``proposal``.ES
1294a0 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d P-group.proposal.with.number.<1-
1294c0 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 65535>:.``proposal``.the.list.of
1294e0 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a .proposals.and.their.parameters:
129500 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f .``protocol``.-.define.the.proto
129520 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f col.for.match.traffic,.which.sho
129540 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 uld.be.encrypted.and.send.to.thi
129560 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 s.peer;.``psk``.-.Preshared.secr
129580 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 et.key.name:.``queue``:.Enqueue.
1295a0 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e packet.to.userspace..``rate``:.N
1295c0 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 umber.of.packets..Default.5..``r
1295e0 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 eject``:.reject.the.packet..``re
129600 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 mote-address``.-.remote.IP.addre
129620 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 ss.or.hostname.for.IPSec.connect
129640 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 ion..IPv4.or.IPv6.address.is.use
129660 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 d.when.a.peer.has.a.public.stati
129680 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 c.IP.address..Hostname.is.a.DNS.
1296a0 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 name.which.could.be.used.when.a.
1296c0 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 peer.has.a.public.IP.address.and
1296e0 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 .DNS.name,.but.an.IP.address.cou
129700 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e ld.be.changed.from.time.to.time.
129720 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f .``remote-id``.-.define.an.ID.fo
129740 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 r.remote.peer,.instead.of.using.
129760 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 peer.name.or.address..Useful.in.
129780 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 62 65 68 69 6e case.if.the.remote.peer.is.behin
1297a0 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 69 73 20 75 73 65 d.NAT.or.if.``mode.x509``.is.use
1297c0 64 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 d;.``remote-key``.-.name.of.PKI.
1297e0 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 6c 69 63 20 6b 65 79 00 key-pair.with.remote.public.key.
129800 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 20 64 ``remote``.-.define.the.remote.d
129820 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 estination.for.match.traffic,.wh
129840 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 ich.should.be.encrypted.and.send
129860 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 70 6c 61 79 2d 77 69 6e 64 6f 77 60 60 .to.this.peer:.``replay-window``
129880 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 20 74 6f 20 63 6f 6e 66 69 67 .-.IPsec.replay.window.to.config
1298a0 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 41 20 28 64 65 66 61 75 6c 74 3a 20 ure.for.this.CHILD_SA.(default:.
1298c0 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 49 50 73 65 63 32),.a.value.of.0.disables.IPsec
1298e0 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 .replay.protection.``req-ssl-sni
129900 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 ``.SSL.Server.Name.Indication.(S
129920 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a NI).request.match.``resp-time``:
129940 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 70 .the.maximum.response.time.for.p
129960 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 ing.in.seconds..Range.1...30,.de
129980 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 fault.5.``respond``.-.does.not.t
1299a0 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 ry.to.initiate.a.connection.to.a
1299c0 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 .remote.peer..In.this.mode,.the.
1299e0 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 IPSec.session.will.be.establishe
129a00 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 d.only.after.initiation.from.a.r
129a20 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e emote.peer..Could.be.useful.when
129a40 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 .there.is.no.direct.connectivity
129a60 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 .to.the.peer.due.to.firewall.or.
129a80 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 NAT.in.the.middle.of.the.local.a
129aa0 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 69 6d 6d 65 nd.remote.side..``restart``.imme
129ac0 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 diately.tries.to.re-negotiate.th
129ae0 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 66 72 65 73 68 20 49 4b 45 5f 53 41 3b e.CHILD_SA.under.a.fresh.IKE_SA;
129b00 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 .``restart``.set.action.to.resta
129b20 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 rt;.``return``:.Return.from.the.
129b40 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 current.chain.and.continue.at.th
129b60 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 e.next.rule.of.the.last.chain..`
129b80 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f `rip``.-.Routing.Information.Pro
129ba0 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 tocol.(RIP).``ripng``.-.Routing.
129bc0 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 Information.Protocol.next-genera
129be0 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 tion.(IPv6).(RIPng).``round-robi
129c00 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d n``.-.Round-robin.policy:.Transm
129c20 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 it.packets.in.sequential.order.f
129c40 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 74 68 rom.the.first.available.slave.th
129c60 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 rough.the.last..``round-robin``.
129c80 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 75 6c Distributes.requests.in.a.circul
129ca0 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 ar.manner,.sequentially.sending.
129cc0 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 20 each.request.to.the.next.server.
129ce0 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 in.line.``route-filter-translate
129d00 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 d-v4``.-...Well-known.communitie
129d20 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f s.value.ROUTE_FILTER_TRANSLATED_
129d40 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 v4.0xFFFF0002.``route-filter-tra
129d60 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d nslated-v6``.-...Well-known.comm
129d80 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 unities.value.ROUTE_FILTER_TRANS
129da0 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 LATED_v6.0xFFFF0004.``route-filt
129dc0 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 er-v4``.-..............Well-know
129de0 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 n.communities.value.ROUTE_FILTER
129e00 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 _v4.0xFFFF0003.``route-filter-v6
129e20 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d ``.-..............Well-known.com
129e40 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 munities.value.ROUTE_FILTER_v6.0
129e60 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 xFFFF0005.``rsa-key-name``.-.sha
129e80 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 red.RSA.key.for.authentication..
129ea0 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 The.key.must.be.defined.in.the.`
129ec0 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 `set.vpn.rsa-keys``.section;.``r
129ee0 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 68 65 6e 74 69 63 sa``.-.options.for.RSA.authentic
129f00 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 ation.mode:.``rsa``.-.use.simple
129f20 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 .shared.RSA.key..``rsa``.-.use.s
129f40 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 imple.shared.RSA.key..The.key.mu
129f60 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 st.be.defined.in.the.``set.vpn.r
129f80 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 sa-keys``.section;.``secret``.-.
129fa0 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 65 64 20 69 predefined.shared.secret..Used.i
129fc0 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 f.configured.mode.``pre-shared-s
129fe0 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 ecret``;.``set.firewall.bridge.f
12a000 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 orward.filter....``..``set.firew
12a020 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 all.ipv4.forward.filter....``..`
12a040 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 `set.firewall.ipv4.input.filter.
12a060 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 ...``..``set.firewall.ipv4.outpu
12a080 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 t.filter....``..``set.firewall.i
12a0a0 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 pv6.forward.filter....``..``set.
12a0c0 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 firewall.ipv6.input.filter....``
12a0e0 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c ..``set.firewall.ipv6.output.fil
12a100 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 ter....``..``single-user-beamfor
12a120 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 mee``.-.Support.for.operation.as
12a140 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 .single.user.beamformee.``single
12a160 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 -user-beamformer``.-.Support.for
12a180 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f .operation.as.single.user.beamfo
12a1a0 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d rmer.``sonmp``.-.Listen.for.SONM
12a1c0 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 P.for.Nortel.routers/switches.``
12a1e0 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 source-address``.Distributes.req
12a200 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 uests.based.on.the.source.IP.add
12a220 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 ress.of.the.client.``ssh-dss``.`
12a240 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e `ssh-ed25519``.``ssh-rsa.AAAAB3N
12a260 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 zaC1yc2EAAAABAA...VBD5lKwEWB.use
12a280 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 rname@host.example.com``.``ssh-r
12a2a0 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e sa``.``ssl-fc-sni-end``.SSL.fron
12a2c0 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 tend.match.end.of.connection.Ser
12a2e0 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e ver.Name.``ssl-fc-sni``.SSL.fron
12a300 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 tend.connection.Server.Name.Indi
12a320 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 72 74 60 60 20 74 72 69 65 73 20 74 6f 20 cation.match.``start``.tries.to.
12a340 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f immediately.re-create.the.CHILD_
12a360 53 41 3b 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 SA;.``static``.-.Statically.conf
12a380 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e igured.routes.``station``.-.Conn
12a3a0 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 ects.to.another.access.point.``s
12a3c0 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 ynproxy``:.synproxy.the.packet..
12a3e0 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 ``sysctl``.is.used.to.modify.ker
12a400 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 nel.parameters.at.runtime...The.
12a420 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c parameters.available.are.those.l
12a440 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 isted.under./proc/sys/..``table.
12a460 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 10``.Routing.table.used.for.ISP1
12a480 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 .``table.10``.Routing.table.used
12a4a0 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 .for.VLAN.10.(192.168.188.0/24).
12a4c0 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 ``table.11``.Routing.table.used.
12a4e0 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 for.ISP2.``table.11``.Routing.ta
12a500 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 ble.used.for.VLAN.11.(192.168.18
12a520 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 9.0/24).``table``.-.Non-main.Ker
12a540 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 nel.Routing.Table.``target``:.th
12a560 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 e.target.to.be.sent.ICMP.packets
12a580 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 .to,.address.can.be.an.IPv4.addr
12a5a0 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a ess.or.hostname.``test-script``:
12a5c0 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 .A.user.defined.script.must.retu
12a5e0 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c rn.0.to.be.considered.successful
12a600 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 .and.non-zero.to.fail..Scripts.a
12a620 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 re.located.in./config/scripts,.f
12a640 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 or.different.locations.the.full.
12a660 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 path.needs.to.be.provided.``thre
12a680 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 shold``:.``below``.or.``above``.
12a6a0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f the.specified.rate.limit..``thro
12a6c0 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 ughput``:.A.server.profile.focus
12a6e0 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 ed.on.improving.network.throughp
12a700 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 ut..This.profile.favors.performa
12a720 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e nce.over.power.savings.by.settin
12a740 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 g.``intel_pstate``.and.``max_per
12a760 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 f_pct=100``.and.increasing.kerne
12a780 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 l.network.buffer.sizes..``timeou
12a7a0 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 t``.keep-alive.timeout.in.second
12a7c0 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 s.<2-86400>.(default.120).IKEv1.
12a7e0 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d only.``transmit-load-balance``.-
12a800 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e .Adaptive.transmit.load.balancin
12a820 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 g:.channel.bonding.that.does.not
12a840 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 .require.any.special.switch.supp
12a860 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 ort..``transport``.transport.mod
12a880 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c e;.``trap``..installs.a.trap.pol
12a8a0 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 icy,.which.will.catch.matching.t
12a8c0 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 raffic.and.tries.to.re-negotiate
12a8e0 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 72 61 70 60 60 20 .the.tunnel.on-demand;.``trap``.
12a900 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 20 74 68 65 20 43 installs.a.trap.policy.for.the.C
12a920 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f 72 20 74 68 65 20 HILD_SA;.``ttl-limit``:.For.the.
12a940 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 20 63 6f 75 6e 74 UDP.TTL.limit.test.the.hop.count
12a960 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 6c 69 .limit.must.be.specified..The.li
12a980 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 74 mit.must.be.shorter.than.the.pat
12a9a0 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 69 72 65 64 20 6d h.length,.an.ICMP.time.expired.m
12a9c0 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 essage.is.needed.to.be.returned.
12a9e0 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 61 75 6c 74 20 31 for.a.successful.test..default.1
12aa00 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 .``ttySN``.-.Serial.device.name.
12aa20 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 ``ttyUSBX``.-.USB.Serial.device.
12aa40 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 72 69 74 65 72 69 name.``tunnel``.-.define.criteri
12aa60 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 66 6f 72 20 a.for.traffic.to.be.matched.for.
12aa80 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 61 20 70 65 65 72 encrypting.and.send.it.to.a.peer
12aaa0 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 64 65 66 61 75 6c :.``tunnel``.tunnel.mode.(defaul
12aac0 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 74 79 70 65 20 6f t);.``type``:.Specify.the.type.o
12aae0 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 6c 20 6f 72 f.test..type.can.be.ping,.ttl.or
12ab00 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 73 65 2d 78 35 30 .a.user.defined.script.``use-x50
12ab20 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 35 30 39 20 9-id``.-.use.local.ID.from.x509.
12ab40 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e certificate..Cannot.be.used.when
12ab60 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 61 6c 2d 61 64 .``id``.is.defined;.``virtual-ad
12ab80 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 dress``.-.Defines.a.virtual.IP.a
12aba0 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 ddress.which.is.requested.by.the
12abc0 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 61 6c 20 49 50 .initiator.and.one.or.several.IP
12abe0 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 61 73 73 v4.and/or.IPv6.addresses.are.ass
12ac00 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 79 20 74 68 65 igned.from.multiple.pools.by.the
12ac20 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 .responder..``virtual-ip``.Allow
12ac40 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 .install.virtual-ip.addresses..C
12ac60 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 omma.separated.list.of.virtual.I
12ac80 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 Ps.to.request.in.IKEv2.configura
12aca0 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 tion.payloads.or.IKEv1.Mode.Conf
12acc0 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 ig..The.wildcard.addresses.0.0.0
12ace0 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 .0.and.::.request.an.arbitrary.a
12ad00 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 ddress,.specific.addresses.may.b
12ad20 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 e.defined..The.responder.may.ret
12ad40 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c urn.a.different.address,.though,
12ad60 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 .or.none.at.all..``virtual-ip``.
12ad80 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 Allows.to.install.virtual-ip.add
12ada0 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 resses..Comma.separated.list.of.
12adc0 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 virtual.IPs.to.request.in.IKEv2.
12ade0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 configuration.payloads.or.IKEv1.
12ae00 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 Mode.Config..The.wildcard.addres
12ae20 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 ses.0.0.0.0.and.::.request.an.ar
12ae40 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 bitrary.address,.specific.addres
12ae60 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 ses.may.be.defined..The.responde
12ae80 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 r.may.return.a.different.address
12aea0 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 ,.though,.or.none.at.all..Define
12aec0 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 .the.``virtual-address``.option.
12aee0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 73 to.configure.the.IP.address.in.s
12af00 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 60 60 76 6e 63 60 60 20 2d ite-to-site.hierarchy..``vnc``.-
12af20 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 56 4e 43 29 00 60 .Virtual.Network.Control.(VNC).`
12af40 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 `vti``.-.use.a.VTI.interface.for
12af60 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 72 61 66 66 69 63 .traffic.encryption..Any.traffic
12af80 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 54 49 20 69 6e 74 65 ,.which.will.be.send.to.VTI.inte
12afa0 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 rface.will.be.encrypted.and.send
12afc0 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 6d 61 6b 65 73 20 49 .to.this.peer..Using.VTI.makes.I
12afe0 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c 65 78 69 62 6c 65 PSec.configuration.much.flexible
12b000 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 75 61 74 69 6f 6e .and.easier.in.complex.situation
12b020 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 64 64 2f ,.and.allows.to.dynamically.add/
12b040 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 61 63 68 61 62 6c delete.remote.networks,.reachabl
12b060 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 72 6f e.via.a.peer,.as.in.this.mode.ro
12b080 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 64 64 69 74 69 uter.don't.need.to.create.additi
12b0a0 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 65 6d 6f 74 65 20 6e onal.SA/policy.for.each.remote.n
12b0c0 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 etwork:.``x509``.-.options.for.x
12b0e0 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 509.authentication.mode:.``x509`
12b100 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 `.-.use.certificates.infrastruct
12b120 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 ure.for.authentication..``xor-ha
12b140 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 62 61 73 65 sh``.-.XOR.policy:.Transmit.base
12b160 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 d.on.the.selected.transmit.hash.
12b180 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 69 73 20 61 policy...The.default.policy.is.a
12b1a0 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 .simple.[(source.MAC.address.XOR
12b1c0 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 64 72 65 73 73 20 'd.with.destination.MAC.address.
12b1e0 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 XOR.packet.type.ID).modulo.slave
12b200 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 .count]..Alternate.transmit.poli
12b220 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 68 65 20 3a 63 66 cies.may.be.selected.via.the.:cf
12b240 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 gcmd:`hash-policy`.option,.descr
12b260 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 ibed.below..``yes``.enable.remot
12b280 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 e.host.re-authentication.during.
12b2a0 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f 20 63 6f 72 72 65 an.IKE.rekey;.`ignore`:.No.corre
12b2c0 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c 6f 63 6b 20 66 6f ction.is.applied.to.the.clock.fo
12b2e0 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f 63 6b 20 77 69 6c r.the.leap.second..The.clock.wil
12b300 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f 72 6d 61 6c 20 6f l.be.corrected.later.in.normal.o
12b320 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 20 61 peration.when.new.measurements.a
12b340 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 6f 66 66 73 65 74 re.made.and.the.estimated.offset
12b360 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 72 72 6f 72 2e 00 .includes.the.one.second.error..
12b380 60 73 6d 65 61 72 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c 65 61 70 20 73 65 `smear`:.When.smearing.a.leap.se
12b3a0 63 6f 6e 64 2c 20 74 68 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 75 70 70 72 65 73 cond,.the.leap.status.is.suppres
12b3c0 73 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 64 sed.on.the.server.and.the.served
12b3e0 20 74 69 6d 65 20 69 73 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 .time.is.corrected.slowly.by.sle
12b400 77 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 54 68 65 20 63 6c wing.instead.of.stepping..The.cl
12b420 69 65 6e 74 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 69 61 6c 20 63 6f ients.do.not.need.any.special.co
12b440 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 nfiguration.as.they.do.not.know.
12b460 74 68 65 72 65 20 69 73 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 there.is.any.leap.second.and.the
12b480 79 20 66 6f 6c 6c 6f 77 20 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 68 69 63 68 20 65 y.follow.the.server.time.which.e
12b4a0 76 65 6e 74 75 61 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 ventually.brings.them.back.to.UT
12b4c0 43 2e 20 43 61 72 65 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 C..Care.must.be.taken.to.ensure.
12b4e0 74 68 65 79 20 75 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 77 68 69 63 68 20 they.use.only.NTP.servers.which.
12b500 73 6d 65 61 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 smear.the.leap.second.in.exactly
12b520 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f .the.same.way.for.synchronisatio
12b540 6e 2e 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d n..`source-address`.and.`source-
12b560 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 interface`.can.not.be.used.at.th
12b580 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 e.same.time..`system`:.When.inse
12b5a0 72 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 rting.a.leap.second,.the.kernel.
12b5c0 73 74 65 70 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 steps.the.system.clock.backwards
12b5e0 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 .by.one.second.when.the.clock.ge
12b600 74 73 20 74 6f 20 30 30 3a 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 65 6c 65 74 69 6e ts.to.00:00:00.UTC..When.deletin
12b620 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 66 6f 72 77 61 72 g.a.leap.second,.it.steps.forwar
12b640 64 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 d.by.one.second.when.the.clock.g
12b660 65 74 73 20 74 6f 20 32 33 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a ets.to.23:59:59.UTC..`timezone`:
12b680 20 54 68 69 73 20 64 69 72 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 61 20 74 69 6d 65 .This.directive.specifies.a.time
12b6a0 7a 6f 6e 65 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 zone.in.the.system.timezone.data
12b6c0 62 61 73 65 20 77 68 69 63 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 20 74 6f 20 64 65 base.which.chronyd.can.use.to.de
12b6e0 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 20 6c 65 61 70 20 termine.when.will.the.next.leap.
12b700 73 65 63 6f 6e 64 20 6f 63 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 68 65 20 63 75 72 second.occur.and.what.is.the.cur
12b720 72 65 6e 74 20 6f 66 66 73 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e 64 20 55 54 43 2e rent.offset.between.TAI.and.UTC.
12b740 20 49 74 20 77 69 6c 6c 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 20 69 66 20 32 .It.will.periodically.check.if.2
12b760 33 3a 35 39 3a 35 39 20 61 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 61 6c 69 64 20 74 3:59:59.and.23:59:60.are.valid.t
12b780 69 6d 65 73 20 69 6e 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 imes.in.the.timezone..This.norma
12b7a0 6c 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 54 43 20 74 69 6d lly.works.with.the.right/UTC.tim
12b7c0 65 7a 6f 6e 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 00 60 74 77 65 65 ezone.which.is.the.default.`twee
12b7e0 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 61 20 62 61 6e t.by.EvilMog`_,.2020-02-21.a.ban
12b800 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 6f 74 20 74 68 65 dwidth.test.over.the.VPN.got.the
12b820 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 20 74 68 se.results:.a.blank.indicates.th
12b840 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 64 20 6f 75 74 00 at.no.test.has.been.carried.out.
12b860 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 6e 20 52 aes256.Encryption.alert.all.an.R
12b880 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 20 6e D./.RTLIST.an.interface.with.a.n
12b8a0 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 exthop.any:.any.IP.address.to.ma
12b8c0 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 tch..any:.any.IPv6.address.to.ma
12b8e0 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 2d 20 69 tch..auth.authorization.auto.-.i
12b900 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 20 61 75 74 6f 2d nterface.duplex.setting.is.auto-
12b920 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 negotiated.auto.-.interface.spee
12b940 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 67 70 64 00 62 6f 6e 64 69 6e d.is.auto-negotiated.bgpd.bondin
12b960 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 g.boot-size.bootfile-name.bootfi
12b980 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 le-name,.filename.bootfile-serve
12b9a0 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 20 65 78 r.bootfile-size.bridge.client.ex
12b9c0 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c ample.(debian.9).client-prefix-l
12b9e0 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 ength.clock.clock.daemon.(note.2
12ba00 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 ).crit.cron.daemon.ddclient_.has
12ba20 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 .another.way.to.determine.the.WA
12ba40 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 N.IP.address..This.is.controlled
12ba60 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 .by:.ddclient_.uses.two.methods.
12ba80 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 to.update.a.DNS.record..The.firs
12baa0 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 t.one.will.send.updates.directly
12bac0 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 .to.the.DNS.daemon,.in.complianc
12bae0 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f e.with.:rfc:`2136`..The.second.o
12bb00 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 ne.involves.a.third.party.servic
12bb20 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 e,.like.DynDNS.com.or.any.other.
12bb40 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 similar.website..This.method.use
12bb60 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 s.HTTP.requests.to.transmit.the.
12bb80 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 new.IP.address..You.can.configur
12bba0 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 e.both.in.VyOS..ddclient_.uses.t
12bbc0 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 wo.methods.to.update.a.DNS.recor
12bbe0 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 d..The.first.one.will.send.updat
12bc00 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 es.directly.to.the.DNS.daemon,.i
12bc20 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 n.compliance.with.:rfc:`2136`..T
12bc40 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 he.second.one.involves.a.third.p
12bc60 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 arty.service,.like.DynDNS.com.or
12bc80 20 61 6e 79 20 6f 74 68 65 72 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 .any.other.such.service.provider
12bca0 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 ..This.method.uses.HTTP.requests
12bcc0 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e .to.transmit.the.new.IP.address.
12bce0 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e .You.can.configure.both.in.VyOS.
12bd00 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 .ddclient_.will.skip.any.address
12bd20 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 .located.before.the.string.set.i
12bd40 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c n.`<pattern>`..debug.decrement-l
12bd60 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 ifetime.default.min-threshold.de
12bd80 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 fault-lease-time,.max-lease-time
12bda0 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 .default-lifetime.default-prefer
12bdc0 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 ence.default-router.deprecate-pr
12bde0 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 efix.destination-hashing.dhcp-se
12be00 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 rver-identifier.direct.directory
12be20 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 .disable:.No.source.validation.d
12be40 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 nssl.domain-name.domain-name-ser
12be60 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 vers.domain-search.emerg.enable.
12be80 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 or.disable..ICMPv4.redirect.mess
12bea0 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ages.send.by.VyOS.The.following.
12bec0 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 system.parameter.will.be.altered
12bee0 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 :.enable.or.disable.ICMPv4.redir
12bf00 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f ect.messages.send.by.VyOS.The.fo
12bf20 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 llowing.system.parameter.will.be
12bf40 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 .altered:.enable.or.disable.of.I
12bf60 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 CMPv4.or.ICMPv6.redirect.message
12bf80 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e s.accepted.by.VyOS..The.followin
12bfa0 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 g.system.parameter.will.be.alter
12bfc0 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e ed:.enable.or.disable.the.loggin
12bfe0 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 g.of.martian.IPv4.packets..The.f
12c000 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 ollowing.system.parameter.will.b
12c020 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 e.altered:.err.ethernet.exact-ma
12c040 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 tch:.exact.match.of.the.network.
12c060 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a prefixes..exclude.failover.fast:
12c080 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 .Request.partner.to.transmit.LAC
12c0a0 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e PDUs.every.1.second.file.<file.n
12c0c0 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 ame>.filter-list.ftp.full.-.alwa
12c0e0 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 67 65 6e 65 76 65 00 68 61 6c 66 20 2d ys.use.full-duplex.geneve.half.-
12c100 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 .always.use.half-duplex.hop-limi
12c120 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 20 74 t.host:.single.host.IP.address.t
12c140 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 o.match..https://access.redhat.c
12c160 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e om/sites/default/files/attachmen
12c180 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 ts/201501-perf-brief-low-latency
12c1a0 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 -tuning-rhel7-v2.1.pdf.https://c
12c1c0 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b ommunity.openvpn.net/openvpn/wik
12c1e0 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 69 66 i/DataChannelOffload/Features.if
12c200 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 2c 20 65 6e .there.is.a.supported.device,.en
12c220 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 69 73 20 6e 6f 6e able.Intel...QAT.if.there.is.non
12c240 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 .device.the.command.will.show.``
12c260 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e 66 6f 00 69 6e 74 `No.QAT.device.found```.info.int
12c280 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 erval.invalid.inverse-match:.net
12c2a0 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 work/netmask.to.match.(requires.
12c2c0 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 network.be.defined)..ip-forwardi
12c2e0 6e 67 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 ng.isisd.it.can.be.used.with.any
12c300 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 .NIC,.it.does.not.increase.hardw
12c320 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 28 61 6c 74 68 6f are.device.interrupt.rate.(altho
12c340 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 ugh.it.does.introduce.inter-proc
12c360 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 6b 65 72 6e 00 6c essor.interrupts.(IPIs))..kern.l
12c380 32 74 70 76 33 00 6c 64 70 64 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 2tpv3.ldpd.lease.least-connectio
12c3a0 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 n.left.local_ip:.192.168.0.10.#.
12c3c0 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c VPN.Gateway,.behind.NAT.device.l
12c3e0 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 eft.local_ip:.`198.51.100.3`.#.s
12c400 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 erver.side.WAN.IP.left.public_ip
12c420 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 :172.18.201.10.left.subnet:.`192
12c440 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 .168.0.0/24`.site1,.server.side.
12c460 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 (i.e..locality,.actually.there.i
12c480 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e s.no.client.or.server.roles).lin
12c4a0 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c k-mtu.local.use.0.(local0).local
12c4c0 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 .use.1.(local1).local.use.2.(loc
12c4e0 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 al2).local.use.3.(local3).local.
12c500 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 use.4.(local4).local.use.5.(loca
12c520 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 l5).local.use.7.(local7).local0.
12c540 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 local1.local2.local3.local4.loca
12c560 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d l5.local6.local7.locality-based-
12c580 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 least-connection.logalert.logaud
12c5a0 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 it.loose:.Each.incoming.packet's
12c5c0 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 .source.address.is.also.tested.a
12c5e0 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 gainst.the.FIB.and.if.the.source
12c600 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e .address.is.not.reachable.via.an
12c620 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c y.interface.the.packet.check.wil
12c640 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 l.fail..lpr.mDNS.Repeater.mDNS.r
12c660 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d epeater.can.be.configured.to.re-
12c680 62 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 broadcast.only.specific.services
12c6a0 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 ..By.default,.all.services.are.r
12c6c0 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e e-broadcasted..mDNS.repeater.can
12c6e0 20 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 .be.enabled.either.on.IPv4.socke
12c700 74 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 t.or.on.IPv6.socket.or.both.to.r
12c720 65 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 e-broadcast..By.default,.mDNS.re
12c740 70 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 peater.will.listen.on.both.IPv4.
12c760 61 6e 64 20 49 50 76 36 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 and.IPv6..mDNS.repeater.can.be.t
12c780 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 emporarily.disabled.without.dele
12c7a0 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 ting.the.service.using.mail.mana
12c7c0 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 ged-flag.match-frag:.Second.and.
12c7e0 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 further.fragments.of.fragmented.
12c800 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f packets..match-ipsec:.match.inbo
12c820 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 und.IPsec.packets..match-non-fra
12c840 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 g:.Head.fragments.or.unfragmente
12c860 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 d.packets..match-none:.match.inb
12c880 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 ound.non-IPsec.packets..minimal.
12c8a0 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 config.more.information.related.
12c8c0 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 IGP..-.:ref:`routing-isis`.more.
12c8e0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a information.related.IGP..-.:ref:
12c900 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 `routing-ospf`.name-server.netbi
12c920 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b os-name-servers.network:.network
12c940 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 /netmask.to.match.(requires.inve
12c960 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e rse-match.be.defined).BUG,.NO.in
12c980 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 vert-match.option.in.access-list
12c9a0 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 6.network:.network/netmask.to.ma
12c9c0 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 tch.(requires.inverse-match.be.d
12c9e0 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 efined)..news.next-server.no-aut
12ca00 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 onomous-flag.no-on-link-flag.not
12ca20 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d found.notice.ntp.ntp-server.ntp-
12ca40 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 servers.one.rule.with.a.LAN.(inb
12ca60 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 ound-interface).and.the.WAN.(int
12ca80 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 64 00 6f 73 70 66 64 00 6f 73 erface)..openvpn.ospf6d.ospfd.os
12caa0 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 pfd.supports.Opaque.LSA.:rfc:`23
12cac0 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 70`.as.partial.support.for.MPLS.
12cae0 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 Traffic.Engineering.LSAs..The.op
12cb00 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 aque-lsa.capability.must.be.enab
12cb20 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d led.in.the.configuration..other-
12cb40 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 config-flag.pages.to.sort.policy
12cb60 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c .as-path-list.policy.community-l
12cb80 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c ist.policy.extcommunity-list.pol
12cba0 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 icy.large-community-list.pop-ser
12cbc0 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 ver.preferred-lifetime.prefix-li
12cbe0 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 st,.distribute-list.pseudo-ether
12cc00 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 net.range.reachable-time.reset.c
12cc20 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 ommands.retrans-timer.rfc3442-st
12cc40 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 atic-route,.windows-static-route
12cc60 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 .rfc3768-compatibility.right.loc
12cc80 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 al_ip:.172.18.202.10.#.right.sid
12cca0 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e e.WAN.IP.right.local_ip:.`203.0.
12ccc0 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 113.2`.#.remote.office.side.WAN.
12cce0 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 IP.right.subnet:.`10.0.0.0/24`.s
12cd00 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 69 70 64 00 72 6f 75 ite2,remote.office.side.ripd.rou
12cd20 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 nd-robin.route-map.routers.sFlow
12cd40 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 .sFlow.is.a.technology.that.enab
12cd60 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 les.monitoring.of.network.traffi
12cd80 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 c.by.sending.sampled.packets.to.
12cda0 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 a.collector.device..security.ser
12cdc0 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 ver.example.server-identifier.se
12cde0 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 t.a.destination.and/or.source.ad
12ce00 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 dress..Accepted.input:.sha256.Ha
12ce20 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 shes.show.commands.siaddr.slow:.
12ce40 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 Request.partner.to.transmit.LACP
12ce60 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 DUs.every.30.seconds.smtp-server
12ce80 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 .software.filters.can.easily.be.
12cea0 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 added.to.hash.over.new.protocols
12cec0 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 ,.source-hashing.spoke01-spoke04
12cee0 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 .spoke05.static-mapping.static-r
12cf00 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 oute.strict:.Each.incoming.packe
12cf20 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 t.is.tested.against.the.FIB.and.
12cf40 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 if.the.interface.is.not.the.best
12cf60 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 .reverse.path.the.packet.check.w
12cf80 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b ill.fail..By.default.failed.pack
12cfa0 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 ets.are.discarded..subnet-mask.s
12cfc0 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f yslog.tail.tc_.is.a.powerful.too
12cfe0 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 l.for.Traffic.Control.found.at.t
12d000 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f he.Linux.kernel..However,.its.co
12d020 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 nfiguration.is.often.considered.
12d040 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 a.cumbersome.task..Fortunately,.
12d060 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 VyOS.eases.the.job.through.its.C
12d080 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e LI,.while.using.``tc``.as.backen
12d0a0 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 d..tftp-server-name.this.option.
12d0c0 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f allows.to.configure.prefix-sid.o
12d0e0 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e n.SR..The....no-php-flag....mean
12d100 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 s.NO.Penultimate.Hop.Popping.tha
12d120 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 t.allows.SR.node.to.request.to.i
12d140 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c ts.neighbor.to.not.pop.the.label
12d160 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 ..The....explicit-null....flag.a
12d180 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 llows.SR.node.to.request.to.its.
12d1a0 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 neighbor.to.send.IP.packet.with.
12d1c0 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 the.EXPLICIT-NULL.label..The....
12d1e0 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 n-flag-clear....option.can.be.us
12d200 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 ed.to.explicitly.clear.the.Node.
12d220 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 flag.that.is.set.by.default.for.
12d240 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 Prefix-SIDs.associated.to.loopba
12d260 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 ck.addresses..This.option.is.nec
12d280 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 essary.to.configure.Anycast-SIDs
12d2a0 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 ..time-offset.time-server.time-s
12d2c0 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 ervers.tunnel.use.6.(local6).use
12d2e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 .this.command.to.check.if.there.
12d300 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 is.an.Intel...QAT.supported.Proc
12d320 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 essor.in.your.system..user.uucp.
12d340 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 valid.valid-lifetime.veth.interf
12d360 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 aces.need.to.be.created.in.pairs
12d380 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c .-.it's.called.the.peer.name.vxl
12d3a0 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 an.warning.we.described.the.conf
12d3c0 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e iguration.SR.ISIS./.SR.OSPF.usin
12d3e0 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 g.2.connected.with.them.to.share
12d400 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 .label.information..weighted-lea
12d420 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 st-connection.weighted-round-rob
12d440 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 in.while.a.*byte*.is.written.as.
12d460 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 a.single.**b**..wins-server.wire
12d480 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 guard.wireless.with.:cfgcmd:`set
12d4a0 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 .system.acceleration.qat`.on.bot
12d4c0 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 h.systems.the.bandwidth.increase
12d4e0 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 s..wpad-url.wpad-url,.wpad-url.c
12d500 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 7a 65 62 72 61 00 ode.252.=.text.wwan.zebra.